Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i

Overview

General Information

Sample URL:https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
Analysis ID:830993
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Antivirus detection for URL or domain
Phishing site detected (based on logo template match)
Phishing site detected (based on image similarity)
HTML body contains low number of good links
Invalid T&C link found
No HTML title found

Classification

  • System is w10x64
  • chrome.exe (PID: 5072 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 1316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=1768,i,15355743440405815616,15119586194272472126,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 2344 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_167JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    94194.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      94194.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://app.box.com/notes/1164721829413?s=qft12my1l5l17o04knifd8gw776ko70iSlashNext: Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://faxmail-secondary.z13.web.core.windows.net/SlashNext: Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iSlashNext: Label: Credential Stealing type: Phishing & Social Engineering

        Phishing

        barindex
        Source: Yara matchFile source: 94194.4.pages.csv, type: HTML
        Source: Yara matchFile source: 94194.6.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_167, type: DROPPED
        Source: https://faxmail-secondary.z13.web.core.windows.net/Matcher: Template: onedrive matched
        Source: https://faxmail-secondary.z13.web.core.windows.net/Matcher: Found strong image similarity, brand: Microsoft image: 94194.4.img.1.gfk.csv D234686AEA3314E03DFEC220D3F3B5E0
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: Number of links: 0
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: Number of links: 0
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: Number of links: 0
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: Invalid link: Privacy & Cookies
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: Invalid link: Privacy & Cookies
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: Invalid link: Privacy & Cookies
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: HTML title missing
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: HTML title missing
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: HTML title missing
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: No <meta name="author".. found
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: No <meta name="author".. found
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: No <meta name="author".. found
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
        Source: https://faxmail-secondary.z13.web.core.windows.net/HTTP Parser: No <meta name="copyright".. found
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
        Source: unknownDNS traffic detected: queries for: clients2.google.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
        Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
        Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
        Source: global trafficHTTP traffic detected: GET /s/qft12my1l5l17o04knifd8gw776ko70i HTTP/1.1Host: app.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
        Source: global trafficHTTP traffic detected: GET /notes/1164721829413?s=qft12my1l5l17o04knifd8gw776ko70i HTTP/1.1Host: app.box.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: z=i454dsoktaqf6hrjqimanbghl6; box_visitor_id=6418d6ca5e3329.19175673; bv=OPS-45996; cn=20; site_preference=desktop
        Source: global trafficHTTP traffic detected: GET /p/note?fileId=1164721829413&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2Fqft12my1l5l17o04knifd8gw776ko70i&hostname=app.box.com HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.box.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1
        Source: global trafficHTTP traffic detected: GET /app_init?authCode=&fileId=1164721829413&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2Fqft12my1l5l17o04knifd8gw776ko70i&listId=inbox&_=1679349452464 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"feature-flip-user-id: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01csrf-token: 0pHqRu1Q-AW6GI6VDe6IjMpZpQJMwVmUeZl8X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; csrf-token=0pHqRu1Q-AW6GI6VDe6IjMpZpQJMwVmUeZl8; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nUa HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=websocket&sid=lpvWMe6y-UCxux37ALr5 HTTP/1.1Host: notes.services.box.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://notes.services.box.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=Sec-WebSocket-Key: fmJGJvwLeeGgkVmH0zMN5g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nYq&sid=lpvWMe6y-UCxux37ALr5 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11ndL&sid=lpvWMe6y-UCxux37ALr5 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
        Source: global trafficHTTP traffic detected: GET /api/v2/auth?users=key HTTP/1.1Host: auth.split.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0SplitSDKVersion: javascript-10.22.3Authorization: Bearer 3sd5ltupa3cq5t3ovm1r2kear6i4kvmeb42aContent-Type: application/jsonAccept: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://notes.services.box.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nue&sid=lpvWMe6y-UCxux37ALr5 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
        Source: global trafficHTTP traffic detected: GET /clientSocketConnectionInfo?fileId=1164721829413&_=1679349452465 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"feature-flip-user-id: 2sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01csrf-token: CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTssX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11opk HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=websocket&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://notes.services.box.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQSec-WebSocket-Key: z/pPhN2448WLvSl+E3oqVQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11ou9&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11pEh&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11piq&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
        Source: global trafficHTTP traffic detected: GET /box-image?encoding=base64&fileId=1164711816928&fileName=Box%20Notes%20Image%202023-03-14%2021.15.17.png&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2F821u4wbadx46bwm98ch1k57gcclzy6zt&viewContext=inline HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11psr&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
        Source: global trafficHTTP traffic detected: GET /box-image?fileId=1164711816928&fileName=Box%20Notes%20Image%202023-03-14%2021.15.17.png&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2F821u4wbadx46bwm98ch1k57gcclzy6zt&viewContext=inline HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=pv4j98LK-sTVfe-emjGh54u0gzHOptlwvP40
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11qbV&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11sN_&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://faxmail-secondary.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://faxmail-secondary.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://faxmail-secondary.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://faxmail-secondary.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
        Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://faxmail-secondary.z13.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://faxmail-secondary.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://faxmail-secondary.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11u9c&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11vxR&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11xjH&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11zUv&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11_GT&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /sse?channels=ODc1NTA5MDQw_MjYwNzIzNzc1MQ%3D%3D_control,ODc1NTA5MDQw_MjYwNzIzNzc1MQ%3D%3D_mySegments,ODc1NTA5MDQw_MjYwNzIzNzc1MQ%3D%3D_splits,%5B%3Foccupancy%3Dmetrics.publishers%5Dcontrol_pri,%5B%3Foccupancy%3Dmetrics.publishers%5Dcontrol_sec&accessToken=eyJhbGciOiJIUzI1NiIsImtpZCI6IkRQVkE3QS44czhnaVEiLCJ0eXAiOiJKV1QifQ.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.EU78YDcK7A0PsX0DnaMpjCfsW1yCbec-x3877tb3wnQ&v=1.1&heartbeats=true&SplitSDKVersion=javascript-10.22.3&SplitSDKClientKey=b42a HTTP/1.1Host: streaming.split.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://notes.services.box.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS1212l&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS122q3&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS124ku&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS126WP&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS128I0&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12A3X&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12BrF&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: GET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12DdH&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1Host: notes.services.box.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70iAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 20 Mar 2023 21:57:45 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9x-powered-by: Expressset-cookie: csrf-token=pv4j98LK-sTVfe-emjGh54u0gzHOptlwvP40; Path=/; Secure; SameSite=Nonestrict-transport-security: max-age=31536000x-frame-options: ALLOW-FROM https://app.box.comcontent-security-policy: frame-ancestors https://app.box.cometag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"x-envoy-upstream-service-time: 422Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 20 Mar 2023 21:57:46 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9x-powered-by: Expressset-cookie: csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; Path=/; Secure; SameSite=Nonestrict-transport-security: max-age=31536000x-frame-options: ALLOW-FROM https://app.box.comcontent-security-policy: frame-ancestors https://app.box.cometag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"x-envoy-upstream-service-time: 598Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"Connection: close
        Source: chromecache_220.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
        Source: chromecache_167.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
        Source: chromecache_194.1.dr, chromecache_223.1.drString found in binary or memory: https://app.box.com/s/821u4wbadx46bwm98ch1k57gcclzy6zt
        Source: chromecache_187.1.drString found in binary or memory: https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
        Source: chromecache_167.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
        Source: chromecache_167.1.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
        Source: chromecache_223.1.drString found in binary or memory: https://faxmail-secondary.z13.web.core.windows.net/
        Source: chromecache_167.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
        Source: chromecache_171.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4gaVI
        Source: chromecache_171.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4iaVI
        Source: chromecache_171.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4jaVI
        Source: chromecache_171.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVI
        Source: chromecache_171.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVI
        Source: chromecache_171.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVI
        Source: chromecache_171.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4uaVI
        Source: chromecache_171.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4vaVI
        Source: chromecache_181.1.dr, chromecache_190.1.drString found in binary or memory: https://getbootstrap.com)
        Source: chromecache_224.1.drString found in binary or memory: https://getbootstrap.com/)
        Source: chromecache_224.1.dr, chromecache_181.1.dr, chromecache_190.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
        Source: chromecache_224.1.dr, chromecache_181.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
        Source: chromecache_167.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
        Source: chromecache_167.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
        Source: chromecache_167.1.drString found in binary or memory: https://spoppe-b.azureedge.net/files/fabric-cdn-prod_20211104.001/assets/item-types/32_2x/docx.png
        Source: chromecache_167.1.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
        Source: chromecache_167.1.drString found in binary or memory: https://youngarsmfg.com/faxmail/postoo.php
        Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
        Source: classification engineClassification label: mal64.phis.win@29/65@23/12
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=1768,i,15355743440405815616,15119586194272472126,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=1768,i,15355743440405815616,15119586194272472126,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        2
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
        Non-Application Layer Protocol
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
        Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
        Ingress Tool Transfer
        SIM Card SwapCarrier Billing Fraud
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i0%Avira URL Cloudsafe
        https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i1%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://app.box.com/notes/1164721829413?s=qft12my1l5l17o04knifd8gw776ko70i100%SlashNextCredential Stealing type: Phishing & Social Engineering
        https://faxmail-secondary.z13.web.core.windows.net/100%SlashNextCredential Stealing type: Phishing & Social Engineering
        https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i100%SlashNextCredential Stealing type: Phishing & Social Engineering
        https://getbootstrap.com)0%Avira URL Cloudsafe
        https://youngarsmfg.com/faxmail/postoo.php0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        stackpath.bootstrapcdn.com
        104.18.10.207
        truefalse
          high
          auth.split.io
          35.170.228.5
          truefalse
            high
            accounts.google.com
            142.250.203.109
            truefalse
              high
              notes.services.box.com
              74.112.186.144
              truefalse
                high
                cdnjs.cloudflare.com
                104.17.25.14
                truefalse
                  high
                  maxcdn.bootstrapcdn.com
                  104.18.11.207
                  truefalse
                    high
                    www.google.com
                    142.250.203.100
                    truefalse
                      high
                      clients.l.google.com
                      142.250.203.110
                      truefalse
                        high
                        app.box.com
                        74.112.186.144
                        truefalse
                          high
                          client-log.box.com
                          74.112.186.144
                          truefalse
                            high
                            dz87sht31vgqa.cloudfront.net
                            18.165.183.129
                            truefalse
                              high
                              sdk.split.io
                              unknown
                              unknownfalse
                                high
                                cdn01.boxcdn.net
                                unknown
                                unknownfalse
                                  unknown
                                  clients2.google.com
                                  unknown
                                  unknownfalse
                                    high
                                    code.jquery.com
                                    unknown
                                    unknownfalse
                                      high
                                      streaming.split.io
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://notes.services.box.com/client_logfalse
                                          high
                                          https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nUafalse
                                            high
                                            https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=websocket&sid=FJ53pnQpy7l_zAfJALr7false
                                              high
                                              https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11pEj&sid=FJ53pnQpy7l_zAfJALr7false
                                                high
                                                https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12BrD&sid=FJ53pnQpy7l_zAfJALr7false
                                                  high
                                                  https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11qbU&sid=FJ53pnQpy7l_zAfJALr7false
                                                    high
                                                    https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11zUs&sid=FJ53pnQpy7l_zAfJALr7false
                                                      high
                                                      https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11_GT&sid=FJ53pnQpy7l_zAfJALr7false
                                                        high
                                                        https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS1212l&sid=FJ53pnQpy7l_zAfJALr7false
                                                          high
                                                          https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11_GR&sid=FJ53pnQpy7l_zAfJALr7false
                                                            high
                                                            https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12A3U&sid=FJ53pnQpy7l_zAfJALr7false
                                                              high
                                                              https://notes.services.box.com/box-image?encoding=base64&fileId=1164711816928&fileName=Box%20Notes%20Image%202023-03-14%2021.15.17.png&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2F821u4wbadx46bwm98ch1k57gcclzy6zt&viewContext=inlinefalse
                                                                high
                                                                https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=websocket&sid=lpvWMe6y-UCxux37ALr5false
                                                                  high
                                                                  https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12BrF&sid=FJ53pnQpy7l_zAfJALr7false
                                                                    high
                                                                    https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11o1h&sid=lpvWMe6y-UCxux37ALr5false
                                                                      high
                                                                      https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS1212X&sid=FJ53pnQpy7l_zAfJALr7false
                                                                        high
                                                                        https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70ifalse
                                                                        • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                                                        high
                                                                        https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11opkfalse
                                                                          high
                                                                          https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS122q3&sid=FJ53pnQpy7l_zAfJALr7false
                                                                            high
                                                                            https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS124ku&sid=FJ53pnQpy7l_zAfJALr7false
                                                                              high
                                                                              https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11ou9&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                high
                                                                                https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS128I0&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                  high
                                                                                  https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12A3X&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                    high
                                                                                    https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12DdH&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                      high
                                                                                      https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70ifalse
                                                                                        high
                                                                                        https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11u9U&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                          high
                                                                                          https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11ou7&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                            high
                                                                                            https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11qbV&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                              high
                                                                                              https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nYq&sid=lpvWMe6y-UCxux37ALr5false
                                                                                                high
                                                                                                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                                  high
                                                                                                  https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11piq&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                    high
                                                                                                    https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11xjD&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                      high
                                                                                                      https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                                                        high
                                                                                                        https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nup&sid=lpvWMe6y-UCxux37ALr5false
                                                                                                          high
                                                                                                          https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12DdG&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                            high
                                                                                                            https://notes.services.box.com/box-image?fileId=1164711816928&fileName=Box%20Notes%20Image%202023-03-14%2021.15.17.png&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2F821u4wbadx46bwm98ch1k57gcclzy6zt&viewContext=inlinefalse
                                                                                                              high
                                                                                                              https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11u9c&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                high
                                                                                                                https://client-log.box.com/analytics-events/false
                                                                                                                  high
                                                                                                                  https://notes.services.box.com/app_init?authCode=&fileId=1164721829413&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2Fqft12my1l5l17o04knifd8gw776ko70i&listId=inbox&_=1679349452464false
                                                                                                                    high
                                                                                                                    https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11psM&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                      high
                                                                                                                      https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11ndN&sid=lpvWMe6y-UCxux37ALr5false
                                                                                                                        high
                                                                                                                        https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                                                                                          high
                                                                                                                          https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS126W8&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                            high
                                                                                                                            https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                                                                                              high
                                                                                                                              https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11zUv&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                                high
                                                                                                                                https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11ndL&sid=lpvWMe6y-UCxux37ALr5false
                                                                                                                                  high
                                                                                                                                  https://notes.services.box.com/clientSocketConnectionInfo?fileId=1164721829413&_=1679349452465false
                                                                                                                                    high
                                                                                                                                    https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.cssfalse
                                                                                                                                      high
                                                                                                                                      https://app.box.com/notes/1164721829413?s=qft12my1l5l17o04knifd8gw776ko70ifalse
                                                                                                                                      • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                                                                                                                      high
                                                                                                                                      https://notes.services.box.com/p/note?fileId=1164721829413&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2Fqft12my1l5l17o04knifd8gw776ko70i&hostname=app.box.comfalse
                                                                                                                                        high
                                                                                                                                        https://app.box.com/notes/1164721829413?s=qft12my1l5l17o04knifd8gw776ko70ifalse
                                                                                                                                        • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                                                                                                                        high
                                                                                                                                        https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11sN_&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                                          high
                                                                                                                                          https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS124km&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                                            high
                                                                                                                                            https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11p_u&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                                              high
                                                                                                                                              https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                                                                                                                high
                                                                                                                                                https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11vxR&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                                                  high
                                                                                                                                                  https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11xjH&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                                                    high
                                                                                                                                                    https://auth.split.io/api/v2/auth?users=keyfalse
                                                                                                                                                      high
                                                                                                                                                      https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS126WP&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                                                        high
                                                                                                                                                        https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nue&sid=lpvWMe6y-UCxux37ALr5false
                                                                                                                                                          high
                                                                                                                                                          https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11psr&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                                                            high
                                                                                                                                                            https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS122q1&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                                                              high
                                                                                                                                                              https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nYg&sid=lpvWMe6y-UCxux37ALr5false
                                                                                                                                                                high
                                                                                                                                                                https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11pEh&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                                                                  high
                                                                                                                                                                  https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11sN-&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                                                                    high
                                                                                                                                                                    https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS128Hz&sid=FJ53pnQpy7l_zAfJALr7false
                                                                                                                                                                      high
                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                      https://code.jquery.com/jquery-3.2.1.slim.min.jschromecache_167.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_224.1.dr, chromecache_181.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://opensource.org/licenses/MIT).chromecache_220.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://app.box.com/s/821u4wbadx46bwm98ch1k57gcclzy6ztchromecache_194.1.dr, chromecache_223.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://youngarsmfg.com/faxmail/postoo.phpchromecache_167.1.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://getbootstrap.com/)chromecache_224.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://getbootstrap.com)chromecache_181.1.dr, chromecache_190.1.drfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                low
                                                                                                                                                                                https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_224.1.dr, chromecache_181.1.dr, chromecache_190.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                  74.112.186.144
                                                                                                                                                                                  notes.services.box.comUnited States
                                                                                                                                                                                  33011BOXNETUSfalse
                                                                                                                                                                                  104.18.10.207
                                                                                                                                                                                  stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                  18.165.183.129
                                                                                                                                                                                  dz87sht31vgqa.cloudfront.netUnited States
                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                  35.170.228.5
                                                                                                                                                                                  auth.split.ioUnited States
                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                  142.250.203.100
                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  142.250.203.110
                                                                                                                                                                                  clients.l.google.comUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  104.18.11.207
                                                                                                                                                                                  maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                  104.17.25.14
                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                  142.250.203.109
                                                                                                                                                                                  accounts.google.comUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  IP
                                                                                                                                                                                  192.168.2.1
                                                                                                                                                                                  127.0.0.1
                                                                                                                                                                                  Joe Sandbox Version:37.0.0 Beryl
                                                                                                                                                                                  Analysis ID:830993
                                                                                                                                                                                  Start date and time:2023-03-20 22:56:30 +01:00
                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                  Overall analysis duration:0h 5m 29s
                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                  Report type:full
                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                  Sample URL:https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                  Technologies:
                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                  • HDC enabled
                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                  Classification:mal64.phis.win@29/65@23/12
                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                  HDC Information:Failed
                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                  • Browse: https://faxmail-secondary.z13.web.core.windows.net/
                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 104.16.74.20, 104.18.103.56, 172.217.168.10, 172.217.168.42, 172.217.168.74, 142.250.203.106, 216.58.215.234, 151.101.3.9, 151.101.67.9, 151.101.131.9, 151.101.195.9, 20.60.80.79, 152.199.19.161, 69.16.175.10, 69.16.175.42
                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, cds.s5x3j6q5.hwcdn.net, spoppe-b.ec.azureedge.net, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, faxmail-secondary.z13.web.core.windows.net, edgedl.me.gvt1.com, spoppe-b.azureedge.net, update.googleapis.com, web.sjc20prdstr19b.store.core.windows.net, cdn01.boxcdn.net.cdn.cloudflare.net, e3.shared.global.fastly.net, cs9.wpc.v0cdn.net
                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                  No simulations
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS124ku&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (31952)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):48797
                                                                                                                                                                                  Entropy (8bit):4.8072489684235995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:lpQ9KDQmYm1j7xS7kmObTyQW620xdxClmqCzP/XDKFjy9iwjn7nQNOSfclLQD2mV:lpQ9KDQmYm1j7xS7kmObTyQW620xdxCF
                                                                                                                                                                                  MD5:B5307E4A0D56B62E41600E1296BF75AA
                                                                                                                                                                                  SHA1:76B57440EFC1A382989E8BED80379D2C00FCA64B
                                                                                                                                                                                  SHA-256:DEF6F66252A9F848DFBE00904DF6D26A4215051EC39C7CB361AAACDC2BAAD889
                                                                                                                                                                                  SHA-512:F028F5DDFB6405838AA5DC50BD8E52F120173D4A6DF9F2197AE5ECD6BF0B1246E6B186A0453AA31D45A5CE7FFF486CD578FC6A459A48A321EA97CF2596CD7035
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/notes/js/l10n/en-i18n_292a3b30bf4cf4524e29952b28bb684f.min.js
                                                                                                                                                                                  Preview:!function(e){var t=function(e,t){if(isNaN(e))throw new Error("'"+e+"' isn't a number.");return e-(t||0)},n=function(e,t,n,o,r){if(e in o)return o[e];t&&(e-=t);var i=n(e,r);return i in o?o[i]:o.other},o={en:function(e,t){var n=String(e).split("."),o=!n[1],r=Number(n[0])==e,i=r&&n[0].slice(-1),u=r&&n[0].slice(-2);return t?1==i&&11!=u?"one":2==i&&12!=u?"two":3==i&&13!=u?"few":"other":1==e&&o?"one":"other"}};e.i18n={en:{"note.yes":function(e){return"Yes"},"note.no":function(e){return"No"},"note.datetime":function(e){return e.date+" at "+e.time},"note.date":function(e){return e.month+"/"+e.day+"/"+e.year},"note.date.abbreviated.noYear":function(e){return e.month+" "+e.day},"note.date.abbreviated.full":function(e){return e.month+" "+e.day+" "+e.year},"note.date.month.short.January":function(e){return"Jan"},"note.date.month.short.February":function(e){return"Feb"},"note.date.month.short.March":function(e){return"Mar"},"note.date.month.short.April":function(e){return"Apr"},"note.date.month.sho
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                  Entropy (8bit):4.757053006893356
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:qSpPipnVNipnVNip7zKXLQVQUXLQVQUXj:qS9iBiBi9zoLi5Li5j
                                                                                                                                                                                  MD5:476EE9F49094D8DF9E723601C0AFD54C
                                                                                                                                                                                  SHA1:669A2662F1BB3C63DC2889848019556E940BB8C1
                                                                                                                                                                                  SHA-256:D6325E8E8E5B4EAE02BC3EECBED3300443940CFED7BC51DC564B79AE8DE333D7
                                                                                                                                                                                  SHA-512:08BAE76918F138CCD08D863A5E84750A5FEAD861FB65FFA89DBCBAA2923330100907E360572220F660685D1F8F7DA89922722E7CF66E2B32EC7B293BDC47E9F2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRJBCZ8u4PYFXWUWEgUNSoWeUhIFDUqFnlISBQ0G7bv_EgUNBu27_xIFDUqFnlISBQ0G7bv_EgUNBu27_xIFDUqFnlISQQl5lRIOPvT4jxIFDUqFnlISBQ1KhZ5SEgUNBu27_xIFDQbtu_8SBQ1KhZ5SEgUNBu27_xIFDQbtu_8SBQ1KhZ5S?alt=proto
                                                                                                                                                                                  Preview:CkgKBw1KhZ5SGgAKBw1KhZ5SGgAKBw0G7bv/GgAKBw0G7bv/GgAKBw1KhZ5SGgAKBw0G7bv/GgAKBw0G7bv/GgAKBw1KhZ5SGgAKSAoHDUqFnlIaAAoHDUqFnlIaAAoHDQbtu/8aAAoHDQbtu/8aAAoHDUqFnlIaAAoHDQbtu/8aAAoHDQbtu/8aAAoHDUqFnlIaAA==
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (31977)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):177201
                                                                                                                                                                                  Entropy (8bit):4.950198604006377
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:WayapLuPXgDzDz7S2SyBM1tK+LvW/REDXnRxJ0gwQRELK12J2x/b:W4huPSDzm1zDW/gRxsLFI/b
                                                                                                                                                                                  MD5:44B44AFF7527F4713728ABAA2B68B0A5
                                                                                                                                                                                  SHA1:EC14DB166B8AFA3DDD7F30B018AA58D6FC4373FC
                                                                                                                                                                                  SHA-256:F60E88890D80DB69F5D45ADCF7AF08D2575BAE1E6C13119E27388596DF308054
                                                                                                                                                                                  SHA-512:9AA8B1FEFE162CC6F8C51FE06BE53DE2FF86E9953BB3B58B7821FDABF7A4062C69621FF65E2A666927BA2C28A87D81B03C275D8A4415E5A0E6E32EB7245022C8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/notes/js/l10n/box-react-ui/en-i18n_e219e88be703266c707a3979c8ac1ad4.min.js
                                                                                                                                                                                  Preview:!function(){var e=[,function(e){e.exports=function(){"use strict";return[{locale:"en",pluralRuleFunction:function(e,t){var o=String(e).split("."),i=!o[1],a=Number(o[0])==e,n=a&&o[0].slice(-1),r=a&&o[0].slice(-2);return t?1==n&&11!=r?"one":2==n&&12!=r?"two":3==n&&13!=r?"few":"other":1==e&&i?"one":"other"},fields:{year:{displayName:"year",relative:{0:"this year",1:"next year","-1":"last year"},relativeTime:{future:{one:"in {0} year",other:"in {0} years"},past:{one:"{0} year ago",other:"{0} years ago"}}},"year-short":{displayName:"yr.",relative:{0:"this yr.",1:"next yr.","-1":"last yr."},relativeTime:{future:{one:"in {0} yr.",other:"in {0} yr."},past:{one:"{0} yr. ago",other:"{0} yr. ago"}}},month:{displayName:"month",relative:{0:"this month",1:"next month","-1":"last month"},relativeTime:{future:{one:"in {0} month",other:"in {0} months"},past:{one:"{0} month ago",other:"{0} months ago"}}},"month-short":{displayName:"mo.",relative:{0:"this mo.",1:"next mo.","-1":"last mo."},relativeTime:{
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):321
                                                                                                                                                                                  Entropy (8bit):5.102703183572208
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOPtV6UHvJR2pHkiA2E:hax0rKRHkhzRH/Un2i2GprK5YWOFV6O/
                                                                                                                                                                                  MD5:D57E742AC12934EFABC2CB206E42B83E
                                                                                                                                                                                  SHA1:E8997889751CEBA96601B7115113C3199D4587CF
                                                                                                                                                                                  SHA-256:40177B45688D5CFF3D43D5FF9171D55B747FC8B1E552DD3E15AC664C69F29E54
                                                                                                                                                                                  SHA-512:AD947DD6A1D214F5DD0DA09DA03DBBDC881C958F9D16884CB6C16B0D20446951C658BF562E48F3CF73C3598AD77B97F32B9796C3E78F7B42CD81DD37F8BE942B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://faxmail-secondary.z13.web.core.windows.net/favicon.ico
                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : 0ef3b951-901e-0002-6577-5b3849000000</li><li>TimeStamp : 2023-03-20T21:58:01.3695377Z</li></ul></p></body></html>
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):430378
                                                                                                                                                                                  Entropy (8bit):4.964378769100961
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:I78GAzVKZNaMoIlWEhGZf1ix5yMogzfEdsXyLoJviaEvCzwsn6gtYCW3HuF4ryCH:I78GAzVKZNaMoIlWEhGZf1ix5yMogzfM
                                                                                                                                                                                  MD5:45124FC6B223AFA45DB3766E00201C2F
                                                                                                                                                                                  SHA1:03A51C886370D332690692DF619D794A6449142C
                                                                                                                                                                                  SHA-256:6A060BC27666C6BCA8136E051487586BF1BDA2E0B6D9DEAC11A969E0B341E93B
                                                                                                                                                                                  SHA-512:9C5DC801799F56C297FA7E57198320937B9EBF11032148D0F990D04FFDD504D67016490FFF57626957052592D21F6711E89CC88724FEE6A7CE039A4E0183EBA6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/notes/css/web-bundle_ac1dee7f1810fc13cf6126a6d7e1d5f1.css
                                                                                                                                                                                  Preview:html.editor-ace-inner{cursor:text}::selection{background:rgba(71,145,255,0.4)}::-moz-selection{background:rgba(71,145,255,0.4)}a{cursor:pointer!important}ul,ol,li{padding:0;margin:0}ol.list-number1,ul.list-unchecked1,ul.list-checked1{margin-left:0}ol.list-number2,ul.list-unchecked2,ul.list-checked2{margin-left:1.5em}ol.list-number3,ul.list-unchecked3,ul.list-checked3{margin-left:3em}ol.list-number4,ul.list-unchecked4,ul.list-checked4{margin-left:4.5em}ol.list-number5,ul.list-unchecked5,ul.list-checked5{margin-left:6em}ol.list-number6,ul.list-unchecked6,ul.list-checked6{margin-left:7.5em}ol.list-number7,ul.list-unchecked7,ul.list-checked7{margin-left:9em}ol.list-number8,ul.list-unchecked8,ul.list-checked8{margin-left:10.5em}ul.list-bullet1,ul.list-indent1{margin-left:1.5em}ul.list-bullet2,ul.list-indent2{margin-left:3em}ul.list-bullet3,ul.list-indent3{margin-left:4.5em}ul.list-bullet4,ul.list-indent4{margin-left:6em}ul.list-bullet5,ul.list-indent5{margin-left:7.5em}ul.list-bullet6,ul.li
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (27853), with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):69779
                                                                                                                                                                                  Entropy (8bit):6.111153588296364
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:NjT7GDxgg2GETMohz2YDDD1fS8ohue7ADz5Ed9yWlmcAfbW7gGOaYJdV4j/s9EzE:FT4xggcgT10WlmcATO3oJL44v7E43RT
                                                                                                                                                                                  MD5:B3D147FDE72A2FE305633B839D63CCEA
                                                                                                                                                                                  SHA1:FB851F33A87EB2F94784D28AFFDC4C5155F4906F
                                                                                                                                                                                  SHA-256:89C89C311EAD9ECDB83536E6EA6E9BEBA520ECEF2B5E520E258CEB9131F28F7A
                                                                                                                                                                                  SHA-512:B6E2582EB8C809FA2A4EDE1BF72AFECC90C5DE965C1C6EE33434A22F88AAEBB095DE12A609263D62205FB9E26A841033EA4D6AB98B685127FADBC3D9BCD568A7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://faxmail-secondary.z13.web.core.windows.net/
                                                                                                                                                                                  Preview:<html><head></head><body>........ <meta charset="UTF-8" name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no">.. <title>Sharing Link Validation</title>.. <link rel="stylesheet prefetch" href="https://fonts.googleapis.com/css?family=Open+Sans:600">..<style>....html {...line-height: 1.15;...-ms-text-size-adjust: 100%;...-webkit-text-size-adjust: 100%..}..body {...height: 100%;...margin: 0..}..article, aside, footer, header, nav, section {...display: block..}..h1 {...font-size: 2em;...margin: .67em 0..}..figcaption, figure, main {...display: block..}..figure {...margin: 1em 40px..}..hr {...box-sizing: content-box;...height: 0;...overflow: visible..}..pre {...font-family: monospace, monospace;...font-size: 1em..}..a {...background-color: transparent;...-webkit-text-decoration-skip: objects..}..abbr[title] {...border-bottom: none;...text-decoration: underline;...text-decoration: underline dotted..}..b, strong {...fon
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):69597
                                                                                                                                                                                  Entropy (8bit):5.369216080582935
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                                                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                                                                  Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):11662
                                                                                                                                                                                  Entropy (8bit):7.654723939193209
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:TR219ZjI5gnLuM+R0dOQk3DLoTRVNZPG+uQoEAggnLOvTEefpLUDkZjNPwI/6W7C:m0kq53G/zGjQo1gAOvmN
                                                                                                                                                                                  MD5:2D30144B1A2E233F17E35BBB13992DA9
                                                                                                                                                                                  SHA1:F3C8CD9EE232C886514E3F4E4D7F0933D73F0AC4
                                                                                                                                                                                  SHA-256:49F5883D74F7ED685A2FBD65D9A988DB54218A1BE8923A2B064E0EE7DE86C284
                                                                                                                                                                                  SHA-512:7AE3AE64C8446CF72B113AA7E070B75479497925E93EAF9CA42BE43308B731AEF2A477E607EAC7BCFD99991812A027203D7A5AE3833099044E663CA67E2A6504
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/notes/img/image_loading@2x_29b814b91082b256261fc3d1fb6239cb.gif
                                                                                                                                                                                  Preview:GIF89a................................................................................................................................................................................nnnoooyyyvvvlllppp......................................~~~}}}|||...........................uuukkkjjjfffgggqqqsssxxx...zzz{{{www.........iii...........................tttmmm.........hhh...dddYYYeeeaaa]]]WWWLLLOOOQQQKKK......TTTcccNNNSSSXXXZZZbbbVVVRRRPPP```MMMrrr...___\\\UUU[[[...^^^CCC<<<FFFEEE===GGGAAA>>>@@@BBBDDDHHHJJJ:::;;;???III...(((&&&.........!!!,,,%%%"""888555444999333 ###...111***777...666$$$.........+++---222)))000'''///............................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):495
                                                                                                                                                                                  Entropy (8bit):4.904214620458902
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:4ovMwl/m27apP3EoyiWoTZHTRTMwl/m27apP3EoyiWoTZHSb2MyiWoTZHSb2rYV:TEwlu2e3EavNGwlu2e3EavNyhvNy+y
                                                                                                                                                                                  MD5:C576B75EEC027308E6730727FA7CE488
                                                                                                                                                                                  SHA1:51F4B22862A343A3A9AAB8A1DAA6DA45874F1C71
                                                                                                                                                                                  SHA-256:C22DA263CB5140EA732BF459DE718F9737F1A494DB95100A1FC918BAFE2A2218
                                                                                                                                                                                  SHA-512:F0E38E84449C65252E13FAA571870C292C5499D52C05EBE3B3319436A37EC36785F6F9606AA49A751420F80B35E8DAC115363B163EAED36F4F6B392AA2E7D45F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nue&sid=lpvWMe6y-UCxux37ALr5
                                                                                                                                                                                  Preview:42["message",{"component":"PM_DOC","type":"USERS_CONNECTION_STATUS_CHANGED","response":{"error":null,"data":[{"isConnected":true,"userId":"2","name":null,"hasCustomAvatar":false}]}}].42["message",{"component":"PM_DOC","type":"USERS_CONNECTION_STATUS_CHANGED","response":{"error":null,"data":[{"isConnected":true,"userId":"2","name":null,"hasCustomAvatar":false,"isExistingCollaborator":true},{"isConnected":true,"userId":"2","name":null,"hasCustomAvatar":false,"isExistingCollaborator":true}]}}]
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2787
                                                                                                                                                                                  Entropy (8bit):5.570988829563644
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:ZOxMMB9kOJOxMMB9YivFZ8OxMMB9hOxMMB9eOxMMB9odUOxMMB9ZvOxMMB99toQg:ZOxMMBtJOxMMBfvFZ8OxMMBjOxMMBoOq
                                                                                                                                                                                  MD5:1EFD88F39E1B11D2F6506F4E7C853D60
                                                                                                                                                                                  SHA1:35ADDC2C29544E49BCA30C49CFF776D7CD6805F5
                                                                                                                                                                                  SHA-256:3262C2BD70D868ED379B89EB25E964BF826721F17189A5170C352D20A7563F94
                                                                                                                                                                                  SHA-512:18609127E68B33614D9FAA5E3CCB53BC2D5F8F89A1EC3DC6451D6DE90787B1F39CA0F721AE1D9DC85A850681F38E3801A38A998919B95EDDF593CDE132CA694A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Open+Sans:600
                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 84992, version 2.983
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):84992
                                                                                                                                                                                  Entropy (8bit):7.996797351733394
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1536:JEd0IY9YbGvf6ZAX2pLKOF7jJfyNRLhqcGeSi2475rwNLj5LMF1AM2QMhKZI8fh:JEdA9R6ZAGBDKpGfi2E50NL9iuVh+IC
                                                                                                                                                                                  MD5:8B1868B7BCE455BF0DA2712EC5D1A6C8
                                                                                                                                                                                  SHA1:576498905760A76534FEFC8A6A770B643E10AF01
                                                                                                                                                                                  SHA-256:0ABCEFA9EF9546CAD5811B5A32F096F8B9407E43DE385227A78182C32DC3451B
                                                                                                                                                                                  SHA-512:1D3F39EF3F6626FFC5AC2CAE218351062CFE5E14A15B7E0DDFD03DA3C3BBBBC6B3A323CB8A537CEAD70EC7725323A0E16EA1C9D58AE3979B23664627EF334448
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/fonts/1.0.2/lato/Lato-Regular.woff2
                                                                                                                                                                                  Preview:wOF2......L...........K.........................?FFTM..8...b..F.`.. ..j........L../.6.$........ ..r..`..9?webf.[PD..4..+.......SE..t....M(E.\N0.j....O...cD>.P.6....n.....H.....g............%?.sk.}..$i.^.e...*.YqU.+....{..Bdf.$.xL...4.o...R....UG....z..){........Rc:..8MP=.&..T...oh.i.....i;n....b...w..!1'x.....l.......%....a..k........j............d........].~.IH...o.....w..i....sHB..5kVUUU...]-...$.X..UUU....]].@...Lzr!s.CJ..2...|?.29:..7......&o.eG...=i..\:.8..uk;.46.$.....Mb....6.H..t..m...bb.....Mc.*...(....^.Xu...[B./..7.T..(1gdt.b3....ZtTQ..w-1.j.........9...QR.d..P.k.A.@.C....:.. +.K.AD...!."D.T?R....J..)C.`..w..21.m3..W.*....vW..Q.(c.(.~...&.....t.C...;....Tn..}i....,.Q.1.b....../.....Q.....u?O.2.......|g..o.G..R*.3A.fjo...%.@O..*.v.$.m........\g.$m..J.n..o...L.Q..'R..W.z..tn...6.....Y.wG.....:...O....L.i.Z..f..T!.....B&j...C3TI@\.~..O9.*.....l*.x.db.B&H...A..0....i..Z.w.v.....fV..,.2a.....z_m.Ox..r.....e(.!..S.K..@]-U.!...-.0....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11u9c&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS128I0&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):680
                                                                                                                                                                                  Entropy (8bit):5.754893901981381
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:Y1JG3BWPRr7D2l9ctU8XIOrVTvUyOF/qAngktLQFbJymKQe:Y1JG3sRr7DJtU8XvrVIRJrtLuJymPe
                                                                                                                                                                                  MD5:921D94BFBF5898735F02255463C4AEF1
                                                                                                                                                                                  SHA1:02463D18D61899F1F867E5C59A7B45E04AB39834
                                                                                                                                                                                  SHA-256:A81559D2DD8DB260391B51D1ED77F549D910C79B3261E66038E01279FE3D6382
                                                                                                                                                                                  SHA-512:6130616C9FEF5BD4BE0F5162AABD4574A9F1D95D827AD9DEC5118F2BC4DA266F0D154EDDA9A353C78466A727760EF765AF8EA9B7AA4A9B03653027AD12FB408B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://auth.split.io/api/v2/auth?users=key
                                                                                                                                                                                  Preview:{"pushEnabled":true,"token":"eyJhbGciOiJIUzI1NiIsImtpZCI6IkRQVkE3QS44czhnaVEiLCJ0eXAiOiJKV1QifQ.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.EU78YDcK7A0PsX0DnaMpjCfsW1yCbec-x3877tb3wnQ","connDelay":60}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):85578
                                                                                                                                                                                  Entropy (8bit):5.366055229017455
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                                                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2365726
                                                                                                                                                                                  Entropy (8bit):5.729018467110371
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:jAmlWc3Gn2OVV29ct6h3+G2qfHj+qLG3W0KviYVsCZu4GvCbJ7I2SVH:jAmlW7t6hOqB08tt7I2SF
                                                                                                                                                                                  MD5:550C63D8D56722C217CA103B5DD141F5
                                                                                                                                                                                  SHA1:46AB52E7E5C4EB8E858D8D977691B693497EA1BE
                                                                                                                                                                                  SHA-256:70E25077A345CB0FEAEE232DF27484B47D5F042A908AE13D6888D59A6BB4BB27
                                                                                                                                                                                  SHA-512:689F8EBC788E7EA9A068D63236AF4C6942933D44BA873B6F11778B3A0250FF47562D25143494D3BCD4BFA03AFCF487DD98DC3C843EF62AA05DB8E0D07BA65A5D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/notes/notes-web/chunks/js/vendor_2540406cb5fdc1241f00.js
                                                                                                                                                                                  Preview:/*! For license information please see vendor_2540406cb5fdc1241f00.js.LICENSE.txt */.(self.webpackChunk_home_jenkins_workspace_BoxNotes_BoxNotes_deploy_to_staging_etherpad_lite_src_webpack_bundle_js_js_=self.webpackChunk_home_jenkins_workspace_BoxNotes_BoxNotes_deploy_to_staging_etherpad_lite_src_webpack_bundle_js_js_||[]).push([[4736],{2398:function(e){function t(){return e.exports=t=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports},28242:function(e,t,n){var r,i,o,a=n(27378),s=n(55952);function l(e){const t=(0,a.useRef)(null),n=(0,a.useRef)(null);return n.current&&n.current.update(e),(0,a.useEffect)((()=>(n.current=new(0,s.Picker)({...e,ref:t}),()=>{n.current=null})),[]),function(e){return e&&e.__esModule?e.default:e}(a).createElement("
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):975
                                                                                                                                                                                  Entropy (8bit):7.544584982506647
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:b3upkEilDMggqhTiiUKSu8Bf5lPPB5Vb6P:b3S8wmTnwPPjVb0
                                                                                                                                                                                  MD5:6F3F5AE8209E406B72D1F5717B5AF39C
                                                                                                                                                                                  SHA1:CA3C1D38CF487287C5F6D2058A292ED4BEAB162D
                                                                                                                                                                                  SHA-256:C98A51021441557BC974E25392D183705FBF3347345AA7E5ADC7CAE3DED0165A
                                                                                                                                                                                  SHA-512:9EDEAF8F1C5DB8939E0E65AC10788C3E0F7E1B9E51D3412284F1ECE1FE3C96476EEEEE8A5E72993A421946CB81F159CAA3E6D29033E5A3BB445F7114E7AE4C26
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...qIDATx.b`...`..d.H...q1\@...5...o.x.EK..k....1P.... ..F..@....lli...&..l..yb|..$.7 n#'%0Q.A..<2PQQU.R\.......~.T!...mII 01.q ,,LQ ....4..E.P...&....a.......R.a...?.. .>s../J..e........m[.N.2i..Z`}..a....A.@.....7.y....H.lll.a... LF.ax..#.)<.....2@"j...Z............GZ).).0.H....e...=O.8v.=Cb..A....e9(.F..V...pZFyj.acd.."0...d...%8Z.....p....u..C..p.B.Y..?Hs|..W......z.T.B...l..cC.%x..W0-#."n...gk.q...p....)....Z..`...d....h....K...^..3.....5i..."."....j.~...#E ....!.....%.....0,.....3$..q1......I......Ygh.. ..]K.D..%sKh...... .;|..'.d....$~.*.....(z.E..b..9.g.S..\........ .%x.1.'.Vs..........'`. 7.mG.,......I......H5.".<y..\.B:.E.. 6(..........NC./...`........E`r...$+..4.:.=............. ..d...z..zv.....&Q..~.v..[.G.......y#sD.......<@/.A.C.............AW..X...H9.k.h.0...pq.P,.G..G.`4.F.`4.F........~...6j.....&.+6..\.E.....A.....`...Q.......S2. .I.....IEND.B`.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12A3X&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 170 x 403, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20707
                                                                                                                                                                                  Entropy (8bit):7.960515382158814
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:U6OZDyZGokJpZZqOVr4LXQvRn8II2sK5KcF8NcdKP66Po0Nhdh9e0Zup39sDlrG1:U6OZ5nJpZZqY8gvRn9MKIu8N3P6cVhrE
                                                                                                                                                                                  MD5:5014BD57D455109B69EC9B55F8F846C2
                                                                                                                                                                                  SHA1:737038FCE3C91AFDBE4EC5E92F9122B66FFA9003
                                                                                                                                                                                  SHA-256:A35DE03842CE1919D276CDCBEA23ECC2D247932710B92490E08B5BEDE398E28E
                                                                                                                                                                                  SHA-512:00BA68BB5CDE01C65C03F75AA459F02322F7B6F4E703E9B35BE46EEB4F9FC1F3F051B6A3088E835A8C5840AEB6814673694CC851A70C1DD9221F455327FDECC3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR..............t.S....sRGB.......P.IDATx..].x...?..%;...$.H.D..P.{yvl.....W,..|.dg6 ...&..J.X...E....BB ..lB...@T@....Y...>.I....|..;3.w.=..{..ppppppppppp....,......oG....x....@Z<.h....`...........=......5..._i...'..q....`.........^.D...d......;.....~...l..$..{.#.|N..H^.g$..._.... )...........6...^...g..........;.x.......D2.=.@1.......?............"=B52.4.........*.......f..x.u'.....B....G....Z$h.......Vw.(1 *...&.PSiV....}.../....`;...0]...M.E.?..M..&....k...p....0P.z..V.hs..........x\.3...:......i.h.her......d...8O..zw..X.._.@).....$....q...M.:....e.1...bd.K...&..P.i.......`!....[....O.Q_I@.......D._.3.6.v......9$..Y.4....r..=..L.E4..$..?..P<mTfO]..O..;ip.;..L.....53...IY.j0.....................Lj.'E.......,.De6jS..~.....5.JBI...z.Kh...M:.,...&.q)....mS..3w....u"..gP...O.....g.9....5D.OU..7&.F..3.i......L.'.S..Y.h.RX.G....,.....P.....j7..d....i.9X..g....<Lg.~...L.q...}. 3.D.c`......ZX..4..z.0...~4.X....4...Mi..4.t.d\w.1-3m.. ..-.SV..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):48944
                                                                                                                                                                                  Entropy (8bit):5.272507874206726
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                  MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                  SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                  SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                  SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 32 x 16
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):527
                                                                                                                                                                                  Entropy (8bit):6.339979747502133
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:HmSmdZXBb/Y4zc6fV/lEcK068K2kccOk2cOpFz3u:HlQBlV/lnK068KbLTZqFze
                                                                                                                                                                                  MD5:078DA0AE946B8B0F93E7A519620263B4
                                                                                                                                                                                  SHA1:A55C769A04123CDD5F0B40EADA86108222EB4C78
                                                                                                                                                                                  SHA-256:B034AF69511E27C742248526B5E3ED0A47E862CB9CC5D18EAD972984A664F388
                                                                                                                                                                                  SHA-512:45912472C17C689AF47794C614F3663120250595A4760CCB16845DF38A35804F124AE6C84C6A53EB149921B1D71A24644F1D055043182E52CFECFB1A90980E75
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:GIF89a ............ppp.......................................!..NETSCAPE2.0.....!.......,.... .....2....0.I.......!.E.6.A..E.J...[....8.......r...!.......,.........."......)j...*....}d...wZi..m.*@|MF..!.......,............J.>..A.TX\#...].....$.!.......,..........&Hj....B.PhZ,f..yC.U.U.g.~F8.k.).....$.!.......,..........:.HD..(h...X!bC...w.#U.g.RbA..*........B.b...v..P...B.h..N..!.......,..........:.HD..(h...X!bC...w.#U.g.RbA..*........B.b...v..P...B.h..N..!.......,..........&h.L. .Ca.phz,f..yE.U.U.g.~@8.k.).....$.;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):495
                                                                                                                                                                                  Entropy (8bit):4.904214620458902
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:4ovMwl/m27apP3EoyiWoTZHTRTMwl/m27apP3EoyiWoTZHSb2MyiWoTZHSb2rYV:TEwlu2e3EavNGwlu2e3EavNyhvNy+y
                                                                                                                                                                                  MD5:C576B75EEC027308E6730727FA7CE488
                                                                                                                                                                                  SHA1:51F4B22862A343A3A9AAB8A1DAA6DA45874F1C71
                                                                                                                                                                                  SHA-256:C22DA263CB5140EA732BF459DE718F9737F1A494DB95100A1FC918BAFE2A2218
                                                                                                                                                                                  SHA-512:F0E38E84449C65252E13FAA571870C292C5499D52C05EBE3B3319436A37EC36785F6F9606AA49A751420F80B35E8DAC115363B163EAED36F4F6B392AA2E7D45F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11piq&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:42["message",{"component":"PM_DOC","type":"USERS_CONNECTION_STATUS_CHANGED","response":{"error":null,"data":[{"isConnected":true,"userId":"2","name":null,"hasCustomAvatar":false}]}}].42["message",{"component":"PM_DOC","type":"USERS_CONNECTION_STATUS_CHANGED","response":{"error":null,"data":[{"isConnected":true,"userId":"2","name":null,"hasCustomAvatar":false,"isExistingCollaborator":true},{"isConnected":true,"userId":"2","name":null,"hasCustomAvatar":false,"isExistingCollaborator":true}]}}]
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (31995)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4690088
                                                                                                                                                                                  Entropy (8bit):5.601776418516149
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:98304:UrAu0zDB3pYFXt88eED2/DrFAmwUK1tSWK1dSJ:UEu0zDB3pYT88eXDj0
                                                                                                                                                                                  MD5:3D7A00A8069525A77ED22119D846A96F
                                                                                                                                                                                  SHA1:F266158D69C81254F88BB0C4F2A6240DB807ADD9
                                                                                                                                                                                  SHA-256:E68827AED66A6A341C7A32982AC4E8390A2BC6FCFE562FFD2E52323FCB0BD4F0
                                                                                                                                                                                  SHA-512:D280E493610BF6927AB62288575188AAA31CB0E61D7E086ADD8AC5E996EF93A3C78BCA461D825AE2578E30182B7B00FF1D1C5EA6346424EE25AB3E2FA8727BA3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/notes/js/notes-web/bundle_72ad02a3f2fb973fa3486bf03667f3bf.min.js
                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("/home/jenkins/workspace/BoxNotes/BoxNotes/deploy-to-staging/etherpad-lite/src/webpack-bundle/js/bundle.js]",[],t):"object"==typeof exports?exports["/home/jenkins/workspace/BoxNotes/BoxNotes/deploy-to-staging/etherpad-lite/src/webpack-bundle/js/bundle.js]"]=t():e["/home/jenkins/workspace/BoxNotes/BoxNotes/deploy-to-staging/etherpad-lite/src/webpack-bundle/js/bundle.js]"]=t()}(self,function(){return function(){function __webpack_require__(e){var t=__webpack_module_cache__[e];if(void 0!==t)return t.exports;var n=__webpack_module_cache__[e]={id:e,loaded:!1,exports:{}};return __webpack_modules__[e].call(n.exports,n,n.exports,__webpack_require__),n.loaded=!0,n.exports}var __webpack_modules__={9719:function(e,t,n){function r(e){if(!n.o(i,e))return Promise.resolve().then(function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t});var
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11zUv&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):117
                                                                                                                                                                                  Entropy (8bit):4.95035416691794
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:+WMxvTQ40D0kD8YUSS1M0YJ8TWEJ/SVxm2TAKQR/xzJxQXQ:+WM5c48B8YUznYJOWg/Szm2kRJzLt
                                                                                                                                                                                  MD5:296672F42635C8EF2611A8D34EEC0A6B
                                                                                                                                                                                  SHA1:2ACC70C5250958BB49CCF8833DAFC8411DCAFDB4
                                                                                                                                                                                  SHA-256:6D61EC530D50A6E05DE2F330136719EA781A83EE93A94DFDCACCBF43ADD8D27E
                                                                                                                                                                                  SHA-512:287F2344A4D0FF2C864D889118F5D659BA75EAF35C88378D9887B9CC3CE6C78E11D582D8AFD2454DE19B0B5742E0848DBC2D331C22C5D1F9487083B1F52597DC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11opk
                                                                                                                                                                                  Preview:0{"sid":"FJ53pnQpy7l_zAfJALr7","upgrades":["websocket"],"pingInterval":7000,"pingTimeout":15000,"maxPayload":5000000}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):660
                                                                                                                                                                                  Entropy (8bit):5.1936372085461056
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:YIXH8A7eAXIXcFwDzdCu8X/8F2edQirwW5ZSqMJa8SR4H/quJFXxsu7JK6QCmrtS:YIXHrIX13i/8qixWa8SR43JFX/7E6Qzg
                                                                                                                                                                                  MD5:2915B8A8369929373B307C80C0B38DA1
                                                                                                                                                                                  SHA1:CA0A6BCC2EAA7134FE11A53F3AEE2EC31CD16932
                                                                                                                                                                                  SHA-256:713DAE6E330F347F43BC0DDD06241A85966C145941F87F05CD9D9C917A01AB6D
                                                                                                                                                                                  SHA-512:FDA48B480C90EC69806AB18C0B1AF60700BF219B0121D45421B74FF63BA261F80321820397046923A828FE3F07E0F04D4C229CF623F37C0AFFBBC25622EBCFEE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/app_init?authCode=&fileId=1164721829413&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2Fqft12my1l5l17o04knifd8gw776ko70i&listId=inbox&_=1679349452464
                                                                                                                                                                                  Preview:{"userInfo":{"type":"user","id":"2","name":"Anonymous User","avatar_url":"//cdn01.boxcdn.net/notes/img/box_user_avatar_large_992920f76747275b946052733d87a3b6.png","has_custom_avatar":false},"enabledFeatures":[],"experiments":{"tooltip_edit":{"bucket":null},"tooltip_comment":{"bucket":null}},"initialState":{"type":"load-file","fileId":"1164721829413","sharedLink":"https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i"},"initialSocketConnectionInfo":{"socketResource":"3/9133/3001/socket.io","serverSocketVersion":"4.5.4","serverProtocolVersion":5},"amplitudeAPIKey":"c6eb3d709c5c30ca80c0381080bcc254","splitioAPIKey":"3sd5ltupa3cq5t3ovm1r2kear6i4kvmeb42a"}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (4863)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):46744
                                                                                                                                                                                  Entropy (8bit):5.013951925043525
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:BK5KNvoGPmCxyKZrVoGyByJTmfnI/Xj3XIRSSOypf9BWN:TvJTmfnI/Xj3X79N
                                                                                                                                                                                  MD5:90D547060709682AA56E0B6DB8F171E0
                                                                                                                                                                                  SHA1:3D41C740F8F46E7DF9911FDD738CE7E8FA6D357B
                                                                                                                                                                                  SHA-256:1D980EBDFC2485AE0F5FA4E06E138C287AC7EAE6020CE67FC43449AA2B9BA3F3
                                                                                                                                                                                  SHA-512:41307D88E3ED558F28F56C6DCC21410D80D93FA846CE0BD3197FF288FA362DDB6A401E3BC77ED7003A471645B031835B55877B3F337636E43D4E062F4428FEAA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/notes/notes-web/chunks/css/vendor_2540406cb5fdc1241f00.css
                                                                                                                                                                                  Preview:.ProseMirror {. position: relative;.}...ProseMirror {. word-wrap: break-word;. white-space: pre-wrap;. white-space: break-spaces;. -webkit-font-variant-ligatures: none;. font-variant-ligatures: none;. font-feature-settings: "liga" 0; /* the above doesn't seem to work in Edge */.}...ProseMirror pre {. white-space: pre-wrap;.}...ProseMirror li {. position: relative;.}...ProseMirror-hideselection *::selection { background: transparent; }..ProseMirror-hideselection *::-moz-selection { background: transparent; }..ProseMirror-hideselection { caret-color: transparent; }...ProseMirror-selectednode {. outline: 2px solid #8cf;.}../* Make sure li selections wrap around markers */..li.ProseMirror-selectednode {. outline: none;.}..li.ProseMirror-selectednode:after {. content: "";. position: absolute;. left: -32px;. right: -2px; top: -2px; bottom: -2px;. border: 2px solid #8cf;. pointer-events: none;.}../* Protect against generic img rules */..img.ProseMirror-separator {. display:
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5284
                                                                                                                                                                                  Entropy (8bit):7.820462524535691
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:SiwUtP2IB3sHrjX/Kgv84slSKXzvCJudSzdVFSwg/Pq:SiWLHrjX/b8NlbX+JvzdVFSw2Pq
                                                                                                                                                                                  MD5:9DE7359F533C3B80738BF2D752E12506
                                                                                                                                                                                  SHA1:061BF16B05AA179374CCD26A3905F43A14B6722D
                                                                                                                                                                                  SHA-256:B10D240C04DD81860E4C7AB90E959ECFBA16D4CFC5A97C71280B73FD71C863AA
                                                                                                                                                                                  SHA-512:B8B52483BCEBD936A17107E7570F0FD42F1C4A58E28725966928BAA1BC2E21C1C8BB38325DB21F3B4C2395B22C16E9596CFC61B5103C4A50A106E556A0951710
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/_assets/img/notes_favicon-NIfakL.png
                                                                                                                                                                                  Preview:.PNG........IHDR.............\r.f....sRGB........^IDATx..yp.U../[X.D....B............z.:.<...>.@......(..eD..&8.l".,...[B.[..LBB.d'.~;.W.Kt..}...t.._H.N....9.....#"!".O.y.0$..+[..I.6$....[-.p:J..h$YiFiGi..H....4.......jCJYP.K.DiKiLi.I..3...)a...1.sw ..S...C.W.b.(.Z..P.TZ.S.!b.$....1.R.I....H.j.D.t....W..F.%..jC..4..w.iJ...+......O..<l....@P....]....$@..@]w..|.................`....s....W.!59..L....Pp.E.{..........,!P.A.!K.[.Ga.@.......0d...p.. .f........iMET...........j5DP.\..........n...Q......3@...l.M0........n.....6.....m.jCR...+.........W.@..Y}..5.....p/.........`............`............`............`............`...........@.R^V!..Y..sR...1..`.Xj.|..g2f......o.^..'...WZ.j%....W_._.H.......#)......^..5k&._./.E%..@.....;v.....;..".. .xd.#>........J/....,^..2....?......../...BCC%.d>...d.)...w..............@...p ...K.M.j.*o.dn....$*.+.n..O...1..'1u.._1s.[.@](...Rp9..........f.........r.>;]..,..>Q>...g..#RQb...4.n..&~...<..\..RC..8!.....{.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65325)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):144877
                                                                                                                                                                                  Entropy (8bit):5.049937202697915
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                                                                                                                                                                                  MD5:450FC463B8B1A349DF717056FBB3E078
                                                                                                                                                                                  SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                                                                                                                                                  SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                                                                                                                                                  SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                                                                                                                                                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):98
                                                                                                                                                                                  Entropy (8bit):4.415445842661995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YWKNeWHPWKSR4HHDQ+qX+JLUHWAgxsuzV:YWKNeS8R4HHDQ+quJyWAgxsuV
                                                                                                                                                                                  MD5:A3E719E7EC72002FE8F0CF9FBECBFA84
                                                                                                                                                                                  SHA1:BFB484909C2758450DD14E0DFAAE63DCF40EC0A2
                                                                                                                                                                                  SHA-256:45BC7CDFA3D7E443943952E0B5F9E711309EFC21FE2B111D72A25B2B1BAD163E
                                                                                                                                                                                  SHA-512:FF21C2D2498F978316285F4F5EFF52FA56B97B9ED61826AC120078DD5A594C69AAD0A49468BD0A13A1337D4A098DE0AD409362043AACA0D94F53E189AEB56008
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/clientSocketConnectionInfo?fileId=1164721829413&_=1679349452465
                                                                                                                                                                                  Preview:{"socketResource":"3/9133/3001/socket.io","serverSocketVersion":"4.5.4","serverProtocolVersion":5}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 84396, version 2.983
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):84396
                                                                                                                                                                                  Entropy (8bit):7.996116383259223
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:1536:lhWk7aeOTww2X4owbcnRqvjFkw8cyW/fTJnh2r667bZ3fTyG/q+TBpMLB:lHdOk9ojj2a//rFoeutTyG/ZBC
                                                                                                                                                                                  MD5:8A54EA1AEB67D07C751BD5F03068317B
                                                                                                                                                                                  SHA1:CFBEE4F2FD7F359A2A60648BB6797CAC1FD4DA3E
                                                                                                                                                                                  SHA-256:4230A20B841519BDBE4B0C154BAD414E017CF80B3918127D45C4F907EEA07280
                                                                                                                                                                                  SHA-512:A3CA9E052DBB81A20C71DDD24962CE57E842134A8B30842328410DF3FCF76EED4367C3A5A1148DD11092CF0CF3E29B57040CF79D40AC6450D8234F27204D47E1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/fonts/1.0.2/lato/Lato-Bold.woff2
                                                                                                                                                                                  Preview:wOF2......I.......m...I;........................?FFTM..8...>..F.`.. ..j...........|.6.$..$..(.. ..Z.....9?webf.[/0..B%.^..m.m..[..F...&...v....!.......i.V]\.l....b.a..96....H.............J...../....3.H...X.g.**.j.....v.!p4.-.I....P..i..1vTS..}..&A.Z..FT}?([..j..[.....c.*.@...LmwV...B.A.9$!.....z..'..C.1.....$!...uu....>......4....R&..}9.h-.T../..Iz.....W>......7..u...z~...V...~2....b.>....{~e[..HP:qT.L.o..P.hF..B...U.w.+E..o..dV>.......,.U^L....... .............Y.pN......{1T...V.....|.&.?/Q...|4.I.k.... .v..T...;....7B..]..|..R_.].|..D.:b............%.....D.*./.!.@......;p.%.g...w..(|...[.9......T...y.,... .N.i..L..AVe.>..B.e.H.O!?.@/..ku.f.......w...Xg..YR.gD....i=...\.$Y.iG.......F...CN.(|.A.{\..K5x....>i!....."....N..0.R.y...G.A..jt.Lg.ML.`......3Y{=.m$..x....%..|f.wvU..\...R.x......_...tl.NH._.Y......2....r.).J.....R..DLo.zG.U.xj.4..~..7G=!......*.X&.(.a.-........$..;._qL.,.d..i..XJ5.P.-{......J.$o@b...l.h....r..5..i..Jx@..T..I.Nt/."7.z.K>2...\
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):32
                                                                                                                                                                                  Entropy (8bit):4.5625
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:4HvXc2ATkyn:4PXz2b
                                                                                                                                                                                  MD5:FBE0F75EB8C68E8C15477CFE36E7A169
                                                                                                                                                                                  SHA1:C0D940C533A7AC077F5A85E64BE38D0033066154
                                                                                                                                                                                  SHA-256:8A13274839FA1E53553FCE695C4DB5ABCDFE7BB8B12E01D39A41BA4C6474B4DA
                                                                                                                                                                                  SHA-512:F5F7AFF1ECAE1EA9EBB61FB369AF90E51731083CFFF5A539B1CD716BEF5757BA6A7E18DCA937FAFE7E2E5D9EB0F74B9F619F0635DA3986A386EECE6166C58D15
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nYq&sid=lpvWMe6y-UCxux37ALr5
                                                                                                                                                                                  Preview:40{"sid":"TcGB0x1yCbCWUhe6ALr6"}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (5433), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5441
                                                                                                                                                                                  Entropy (8bit):4.9029453124606
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:1KfYQZ1Wz1rz1A51So1ro1A51no1ro1A51Yo1ro1Az1rz1Az1rz15N9/1/N9N1qY:10PZUzxzq5woxoq51oxoq5aoxoqzxzqJ
                                                                                                                                                                                  MD5:775DE38E26111E086ED3DC9EEA6AF7E7
                                                                                                                                                                                  SHA1:0BD53FA04D74E08233926DF5B9050C4827CAC1FB
                                                                                                                                                                                  SHA-256:8D8E50B4DA62F51EEEB262BDB7F6ABF8C38D34F3C246789D8FA5D67AD481E77A
                                                                                                                                                                                  SHA-512:B6BAC6A4432FF7E9094E50BACA7AE44AD97951769ED582D5E69FC16D2D42579C0E19691022BDDBCA1A74519A4514BAD75FA607A9D36D4B624A412E4B607285A3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11pEh&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:42["message",{"component":"PM_DOC","type":"CLIENT_VARS","response":{"error":null,"data":{"boxCommentsCount":0,"collections":[],"doc":{"type":"doc","attrs":{"table_of_contents":{"enabled":true,"allowedLevels":[1,2,3]}},"content":[{"type":"heading","attrs":{"level":1,"guid":"lf8ozhaq"},"content":[{"type":"text","marks":[{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":"FAX DOCUMENT"}]},{"type":"paragraph"},{"type":"paragraph","content":[{"type":"text","marks":[{"type":"font_size","attrs":{"size":"0.9375em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":"."},{"type":"hard_break","marks":[{"type":"font_size","attrs":{"size":"0.9375em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}]},{"type":"text","marks":[{"type":"font_size","attrs":{"size":"1.75em"}},{"type":"em"},{"type":"strong"},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":"Check below for the vital document shared"},{"type":"text","marks":[{"type":"font_size","attrs":{"
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11psr&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 170 x 403, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):20707
                                                                                                                                                                                  Entropy (8bit):7.960515382158814
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:U6OZDyZGokJpZZqOVr4LXQvRn8II2sK5KcF8NcdKP66Po0Nhdh9e0Zup39sDlrG1:U6OZ5nJpZZqY8gvRn9MKIu8N3P6cVhrE
                                                                                                                                                                                  MD5:5014BD57D455109B69EC9B55F8F846C2
                                                                                                                                                                                  SHA1:737038FCE3C91AFDBE4EC5E92F9122B66FFA9003
                                                                                                                                                                                  SHA-256:A35DE03842CE1919D276CDCBEA23ECC2D247932710B92490E08B5BEDE398E28E
                                                                                                                                                                                  SHA-512:00BA68BB5CDE01C65C03F75AA459F02322F7B6F4E703E9B35BE46EEB4F9FC1F3F051B6A3088E835A8C5840AEB6814673694CC851A70C1DD9221F455327FDECC3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/notes/img/notes-sprites_169a8205a595e3ed05fd68025e1e787d.png
                                                                                                                                                                                  Preview:.PNG........IHDR..............t.S....sRGB.......P.IDATx..].x...?..%;...$.H.D..P.{yvl.....W,..|.dg6 ...&..J.X...E....BB ..lB...@T@....Y...>.I....|..;3.w.=..{..ppppppppppp....,......oG....x....@Z<.h....`...........=......5..._i...'..q....`.........^.D...d......;.....~...l..$..{.#.|N..H^.g$..._.... )...........6...^...g..........;.x.......D2.=.@1.......?............"=B52.4.........*.......f..x.u'.....B....G....Z$h.......Vw.(1 *...&.PSiV....}.../....`;...0]...M.E.?..M..&....k...p....0P.z..V.hs..........x\.3...:......i.h.her......d...8O..zw..X.._.@).....$....q...M.:....e.1...bd.K...&..P.i.......`!....[....O.Q_I@.......D._.3.6.v......9$..Y.4....r..=..L.E4..$..?..P<mTfO]..O..;ip.;..L.....53...IY.j0.....................Lj.'E.......,.De6jS..~.....5.JBI...z.Kh...M:.,...&.q)....mS..3w....u"..gP...O.....g.9....5D.OU..7&.F..3.i......L.'.S..Y.h.RX.G....,.....P.....j7..d....i.9X..g....<Lg.~...L.q...}. 3.D.c`......ZX..4..z.0...~4.X....4...Mi..4.t.d\w.1-3m.. ..-.SV..
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):975
                                                                                                                                                                                  Entropy (8bit):7.544584982506647
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:b3upkEilDMggqhTiiUKSu8Bf5lPPB5Vb6P:b3S8wmTnwPPjVb0
                                                                                                                                                                                  MD5:6F3F5AE8209E406B72D1F5717B5AF39C
                                                                                                                                                                                  SHA1:CA3C1D38CF487287C5F6D2058A292ED4BEAB162D
                                                                                                                                                                                  SHA-256:C98A51021441557BC974E25392D183705FBF3347345AA7E5ADC7CAE3DED0165A
                                                                                                                                                                                  SHA-512:9EDEAF8F1C5DB8939E0E65AC10788C3E0F7E1B9E51D3412284F1ECE1FE3C96476EEEEE8A5E72993A421946CB81F159CAA3E6D29033E5A3BB445F7114E7AE4C26
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://spoppe-b.azureedge.net/files/fabric-cdn-prod_20211104.001/assets/item-types/32_2x/docx.png
                                                                                                                                                                                  Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...qIDATx.b`...`..d.H...q1\@...5...o.x.EK..k....1P.... ..F..@....lli...&..l..yb|..$.7 n#'%0Q.A..<2PQQU.R\.......~.T!...mII 01.q ,,LQ ....4..E.P...&....a.......R.a...?.. .>s../J..e........m[.N.2i..Z`}..a....A.@.....7.y....H.lll.a... LF.ax..#.)<.....2@"j...Z............GZ).).0.H....e...=O.8v.=Cb..A....e9(.F..V...pZFyj.acd.."0...d...%8Z.....p....u..C..p.B.Y..?Hs|..W......z.T.B...l..cC.%x..W0-#."n...gk.q...p....)....Z..`...d....h....K...^..3.....5i..."."....j.~...#E ....!.....%.....0,.....3$..q1......I......Ygh.. ..]K.D..%sKh...... .;|..'.d....$~.*.....(z.E..b..9.g.S..\........ .%x.1.'.Vs..........'`. 7.mG.,......I......H5.".<y..\.B:.E.. 6(..........NC./...`........E`r...$+..4.:.=............. ..d...z..zv.....&Q..~.v..[.G.......y#sD.......<@/.A.C.............AW..X...H9.k.h.0...pq.P,.G..G.`4.F.`4.F........~...6j.....&.+6..\.E.....A.....`...Q.......S2. .I.....IEND.B`.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 32 x 16
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):527
                                                                                                                                                                                  Entropy (8bit):6.339979747502133
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:HmSmdZXBb/Y4zc6fV/lEcK068K2kccOk2cOpFz3u:HlQBlV/lnK068KbLTZqFze
                                                                                                                                                                                  MD5:078DA0AE946B8B0F93E7A519620263B4
                                                                                                                                                                                  SHA1:A55C769A04123CDD5F0B40EADA86108222EB4C78
                                                                                                                                                                                  SHA-256:B034AF69511E27C742248526B5E3ED0A47E862CB9CC5D18EAD972984A664F388
                                                                                                                                                                                  SHA-512:45912472C17C689AF47794C614F3663120250595A4760CCB16845DF38A35804F124AE6C84C6A53EB149921B1D71A24644F1D055043182E52CFECFB1A90980E75
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/notes/img/loading_1f6c76e88706a65acdd756bbf5817591.gif
                                                                                                                                                                                  Preview:GIF89a ............ppp.......................................!..NETSCAPE2.0.....!.......,.... .....2....0.I.......!.E.6.A..E.J...[....8.......r...!.......,.........."......)j...*....}d...wZi..m.*@|MF..!.......,............J.>..A.TX\#...].....$.!.......,..........&Hj....B.PhZ,f..yC.U.U.g.~F8.k.).....$.!.......,..........:.HD..(h...X!bC...w.#U.g.RbA..*........B.b...v..P...B.h..N..!.......,..........:.HD..(h...X!bC...w.#U.g.RbA..*........B.b...v..P...B.h..N..!.......,..........&h.L. .Ca.phz,f..yE.U.U.g.~@8.k.).....$.;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (1577)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1640
                                                                                                                                                                                  Entropy (8bit):4.986070769067609
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:095EPINr7z0h9n39ZZaWr232ifEOJrf2TIXMbBCJ3ZnWjxNBQX62XTL:m4Ar7z0n31Nxn4rf2TTbEn+NB3cL
                                                                                                                                                                                  MD5:D788F620DAAC96866510DC0A7D9F98AD
                                                                                                                                                                                  SHA1:8524558C1BA03E37F6E4E8F115A1B2D2D2155B68
                                                                                                                                                                                  SHA-256:9AC94DADD1157C0CF080BE5D444EE2C50285A49863F7212D02CD94B4DE653FA5
                                                                                                                                                                                  SHA-512:23A89F2E069A9CC1EF993587349FCD21DDF03AA3B202F28270197A93F9BFE1A4382BC05FA0A3C42EA29E685E1671B6D05EEE173BB43658762432F33E2F29A863
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/webapp_assets/js/notes-d788f620da.min.js
                                                                                                                                                                                  Preview:"use strict";function HostPage(t,s){this._safeOrigins=s||[],this._hostWindow=t,this._appWindow=null}HostPage.prototype={constructor:HostPage,init:function(){this._hostWindow.addEventListener("message",this._messageHandler.bind(this),!1),this._hostWindow.addEventListener("popstate",this._popstateHandler.bind(this),!1)},_isOriginSafe:function(t){return this._safeOrigins.indexOf(t)>=0},_postMessage:function(t){if(this._appWindow=this._appWindow||this._hostWindow.document.querySelector("#service_iframe").contentWindow,this._appWindow)for(var s=0;s<this._safeOrigins.length;s++)this._appWindow.postMessage(t,this._safeOrigins[s])},_messageHandler:function(t){var s=t.origin||t.originalEvent.origin;if(this._isOriginSafe(s)&&t.data&&t.data.name&&t.data.params)switch(t.data.name){case"push-history-state":this._hostWindow.history.pushState(t.data.params.state,t.data.params.title,t.data.params.url);break;case"replace-history-state":this._hostWindow.history.replaceState(t.data.params.state,t.data.pa
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):17
                                                                                                                                                                                  Entropy (8bit):3.734521664779752
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YIHIALM+4Yn:YIJM4n
                                                                                                                                                                                  MD5:8C814C47925E9B2FF056DFA7D3690CC8
                                                                                                                                                                                  SHA1:4183EC6DCFA17F9BAA7A00977D01B96AC302D801
                                                                                                                                                                                  SHA-256:2070E9EC5EA66461693A174CF782EFA1090E0CA1988968CC1115D019E7B80A95
                                                                                                                                                                                  SHA-512:520EAFF3DB32D70ACD5F450446D46BE2BBC7EE66E6BBBB8D23F938265E001F8FBD22604EE8BD5BD2C10D5D78B3F01F9C435579DEFDD746E6A871A2D107C7E89B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://sdk.split.io/api/mySegments/key
                                                                                                                                                                                  Preview:{"mySegments":[]}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):32
                                                                                                                                                                                  Entropy (8bit):4.6875
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:4HvVI6TLuy:4PZT3
                                                                                                                                                                                  MD5:015E6E702EB1E5C5B99843A74EA692D9
                                                                                                                                                                                  SHA1:03C5CBB361735D20BEE51E01CE265DB02FE009D7
                                                                                                                                                                                  SHA-256:A1C64ECBD83A809459B4C66BF68CE6F3E55D5783A2B46A612BE02E9B441E665E
                                                                                                                                                                                  SHA-512:77C82E86C33643F80B3131A336470564040353FE52BFDD9883D2B0E66270629E9E14874A9E7B3943F51CAE363A419FA76B60B0E4B6CA16E7BE20B4938FA77E09
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11ou9&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:40{"sid":"WruJkQg2w-_5YXnHALr8"}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):117
                                                                                                                                                                                  Entropy (8bit):4.952061268971102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:+WMxv3EdTdzoeVdSS1M0YJ8TWEJ/SVxm2TAKQR/xzJxQXQ:+WM5AfznYJOWg/Szm2kRJzLt
                                                                                                                                                                                  MD5:3A4F3A6EC21D6CCBF7587D6A6CDC3665
                                                                                                                                                                                  SHA1:CAF56DF3847B3EA141FD0A4059194D6B5800A6B9
                                                                                                                                                                                  SHA-256:EE06A22A07B7173583A70FD18F7BA35D75C461DB4144B55EA98F87B5AC08506C
                                                                                                                                                                                  SHA-512:C91421168DA95B4C3C9ABD381FDB7C6338B048F66C74A703EF1A83BE6010BE4101F96196A8FD43FDC73D689837230E062D31542EF3BE397BCD1A70DF6F3DD641
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nUa
                                                                                                                                                                                  Preview:0{"sid":"lpvWMe6y-UCxux37ALr5","upgrades":["websocket"],"pingInterval":7000,"pingTimeout":15000,"maxPayload":5000000}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS1212l&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS122q3&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):412961
                                                                                                                                                                                  Entropy (8bit):5.079411882683075
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:dZnmXaXfZOmXaX5ZOmXaX6ZHmXaXfZOmXaXWZOmXBXCZ0mXaXjZOmXaXGZF7uupQ:OmhrMS
                                                                                                                                                                                  MD5:6B266EE10D4C9C7747AF04C45E10B9F7
                                                                                                                                                                                  SHA1:DBD2F0D25B65CB4A3DAB32989EB3C3A50A06A677
                                                                                                                                                                                  SHA-256:26F22598CDC7887AF351A03AAC58B95AAF732AB4574B89D186FA4CB1A0764E6D
                                                                                                                                                                                  SHA-512:0852EE72E4ADD94975908CC77DD4780003713C955D5950D0652E0344E7049902D590CB23FC8351E47328DBAF09DC7B3DF7E6113DA9E533021FE8C8A7646B421F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://sdk.split.io/api/splitChanges?since=-1
                                                                                                                                                                                  Preview:{"till":1679319719117,"since":-1,"splits":[{"changeNumber":1679319719117,"trafficTypeName":"enterprise_id","name":"enterprise_reports_file_and_folder_report_metadata_column","trafficAllocation":100,"trafficAllocationSeed":-1427850414,"seed":-1612114045,"status":"ACTIVE","killed":false,"defaultTreatment":"off","algo":2,"conditions":[{"conditionType":"WHITELIST","matcherGroup":{"combiner":"AND","matchers":[{"keySelector":null,"matcherType":"WHITELIST","negate":false,"userDefinedSegmentMatcherData":null,"whitelistMatcherData":{"whitelist":["1014545326","1014548185","4285231","871239288","889842759","899561918"]},"unaryNumericMatcherData":null,"betweenMatcherData":null,"dependencyMatcherData":null,"booleanMatcherData":null,"stringMatcherData":null}]},"partitions":[{"treatment":"on","size":100}],"label":"whitelisted"},{"conditionType":"ROLLOUT","matcherGroup":{"combiner":"AND","matchers":[{"keySelector":{"trafficType":"enterprise_id","attribute":null},"matcherType":"ALL_KEYS","negate":false
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):56
                                                                                                                                                                                  Entropy (8bit):3.900780708298528
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YRMfJU8/GiCSU8w24Yn:YSpVn
                                                                                                                                                                                  MD5:7B6C39E6C9D304E3B99ADE42EB37C0F8
                                                                                                                                                                                  SHA1:E4A0835211C6C6071DD69375FB4FA1C6E296786B
                                                                                                                                                                                  SHA-256:FC5D29F0400DC63CD1E3D3E89559050C3DE88D17196918195154BB8D716499D0
                                                                                                                                                                                  SHA-512:321B1C65B2F3075C09212A4FB0589C6045C6EC996D5D89D50939842604EBB56B5A7C9C7E19C3DE3768C20417736CDC7C921420B91FD61AA2595CAD627CDDB650
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://sdk.split.io/api/splitChanges?since=1679319719117
                                                                                                                                                                                  Preview:{"till":1679319719117,"since":1679319719117,"splits":[]}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5284
                                                                                                                                                                                  Entropy (8bit):7.820462524535691
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:SiwUtP2IB3sHrjX/Kgv84slSKXzvCJudSzdVFSwg/Pq:SiWLHrjX/b8NlbX+JvzdVFSw2Pq
                                                                                                                                                                                  MD5:9DE7359F533C3B80738BF2D752E12506
                                                                                                                                                                                  SHA1:061BF16B05AA179374CCD26A3905F43A14B6722D
                                                                                                                                                                                  SHA-256:B10D240C04DD81860E4C7AB90E959ECFBA16D4CFC5A97C71280B73FD71C863AA
                                                                                                                                                                                  SHA-512:B8B52483BCEBD936A17107E7570F0FD42F1C4A58E28725966928BAA1BC2E21C1C8BB38325DB21F3B4C2395B22C16E9596CFC61B5103C4A50A106E556A0951710
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR.............\r.f....sRGB........^IDATx..yp.U../[X.D....B............z.:.<...>.@......(..eD..&8.l".,...[B.[..LBB.d'.~;.W.Kt..}...t.._H.N....9.....#"!".O.y.0$..+[..I.6$....[-.p:J..h$YiFiGi..H....4.......jCJYP.K.DiKiLi.I..3...)a...1.sw ..S...C.W.b.(.Z..P.TZ.S.!b.$....1.R.I....H.j.D.t....W..F.%..jC..4..w.iJ...+......O..<l....@P....]....$@..@]w..|.................`....s....W.!59..L....Pp.E.{..........,!P.A.!K.[.Ga.@.......0d...p.. .f........iMET...........j5DP.\..........n...Q......3@...l.M0........n.....6.....m.jCR...+.........W.@..Y}..5.....p/.........`............`............`............`............`...........@.R^V!..Y..sR...1..`.Xj.|..g2f......o.^..'...WZ.j%....W_._.H.......#)......^..5k&._./.E%..@.....;v.....;..".. .xd.#>........J/....,^..2....?......../...BCC%.d>...d.)...w..............@...p ...K.M.j.*o.dn....$*.+.n..O...1..'1u.._1s.[.@](...Rp9..........f.........r.>;]..,..>Q>...g..#RQb...4.n..&~...<..\..RC..8!.....{.
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):76511
                                                                                                                                                                                  Entropy (8bit):4.439711788772109
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:MaNY5BMJO35aRqjWJyddA0gdwcxAEDtyX+w:gMpyXd
                                                                                                                                                                                  MD5:152493243C79E30EFD24A5D24123B1C3
                                                                                                                                                                                  SHA1:1E3BEB9B93298BBB388CD9663503384CC03A0D75
                                                                                                                                                                                  SHA-256:C656A50C302C741F52690D2D4E2CE8BC85D0D6417852452AFF6EEAA05B6C1062
                                                                                                                                                                                  SHA-512:0631A39BBE7102FC6AF7495822FF32D23B35092C7182FCB05213DC4E88FC8EBB329F54AC2D5E9C50E10B6DE4F3C375C82229A9307463E68A3780FC894D75707D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/notes/notes-web/chunks/css/new-editor_d970b9cbaca1a2fdcdf7.css
                                                                                                                                                                                  Preview:.pm-inner-container{position:relative;display:flex;flex-direction:column;height:auto;min-height:100%;box-sizing:border-box;cursor:text;padding-left:88px}.pm-inner-container .innerdocbody{position:relative;width:100%;top:0;flex-grow:1;display:flex;flex-direction:column;cursor:auto}.pm-inner-container .innerdocbody .version-content,.pm-inner-container .innerdocbody .editor-content-editable{flex-grow:1;display:flex;flex-direction:column}.pm-inner-container .innerdocbody .version-content .ProseMirror.content-container,.pm-inner-container .innerdocbody .editor-content-editable .ProseMirror.content-container{flex-grow:1;padding-bottom:40vh}.left-sidebar-opened .pm-inner-container{padding-left:20px}.right-sidebar-layout .pm-inner-container{padding-right:342px}.right-sidebar-toc .pm-inner-container{padding-right:270px}.new-editor .contextual-menu-button-outer{position:absolute;left:5px;margin-top:-9px;color:#f4f4f4;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11_GT&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS126WP&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                  Entropy (8bit):4.137537511266052
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:G4iC1Y:ziC1Y
                                                                                                                                                                                  MD5:C41A026A97DFC107025EEC7F45F29C85
                                                                                                                                                                                  SHA1:B77C8FE6D6A770AF1758FC34B3E716656B8F2485
                                                                                                                                                                                  SHA-256:8A7130BC862841606D062AC516513B01EB176CEF37D017E18B54E844E8390029
                                                                                                                                                                                  SHA-512:6DE72788DA933F3DA0D1FB315335B8DE1BD9D4F7B59A0F1D1F6E758AB0D1EC3D7F0B8FFCDE16313B555BFE18832FF8671A2159F5AFCEEA6C45C2A037345ED017
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIXCX5q8hENT6WHEgUNU1WBtRIFDa0JrrE=?alt=proto
                                                                                                                                                                                  Preview:ChIKBw1TVYG1GgAKBw2tCa6xGgA=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11xjH&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11sN_&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):9
                                                                                                                                                                                  Entropy (8bit):2.94770277922009
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Obn:Obn
                                                                                                                                                                                  MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                                                                  SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                                                                  SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                                                                  SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/box-image?encoding=base64&fileId=1164711816928&fileName=Box%20Notes%20Image%202023-03-14%2021.15.17.png&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2F821u4wbadx46bwm98ch1k57gcclzy6zt&viewContext=inline
                                                                                                                                                                                  Preview:Not Found
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):9
                                                                                                                                                                                  Entropy (8bit):2.94770277922009
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Obn:Obn
                                                                                                                                                                                  MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                                                                  SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                                                                  SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                                                                  SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/box-image?fileId=1164711816928&fileName=Box%20Notes%20Image%202023-03-14%2021.15.17.png&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2F821u4wbadx46bwm98ch1k57gcclzy6zt&viewContext=inline
                                                                                                                                                                                  Preview:Not Found
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11qbV&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12BrF&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):224
                                                                                                                                                                                  Entropy (8bit):4.887829989874682
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:nSpPipnVNipnnNipJXKXLQVQUXLQAxYQUXj:S9iBi3iToLi5LE5j
                                                                                                                                                                                  MD5:87163A1586AF7C5C7AA161E6118A2CD0
                                                                                                                                                                                  SHA1:1D60D941434FA805BF52C1560EBC906AFA9F9FD2
                                                                                                                                                                                  SHA-256:70CAA5D3538BC7A7C0DADA18070E8F289899D54F3FCA8F7DB2D3AA625788D209
                                                                                                                                                                                  SHA-512:71E3B43E958F1DC5B2FA27F542B509801FF857ED69C85E3A565C5B40207EFD8D7452273151C249B1AA3B3E14742D31B0F2AB59819E3FFE1EC570A12939A9E9BF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRJICSWkg2QTrruwEgUNSoWeUhIFDUqFnlISBQ0G7bv_EgUNBu27_xIFDUqFnlISBQ0G7bv_EgUN_5H5xRIFDQbtu_8SBQ1KhZ5SEkgJl2BevSImJD8SBQ1KhZ5SEgUNSoWeUhIFDQbtu_8SBQ0G7bv_EgUNSoWeUhIFDQbtu_8SBQ3_kfnFEgUNBu27_xIFDUqFnlI=?alt=proto
                                                                                                                                                                                  Preview:ClEKBw1KhZ5SGgAKBw1KhZ5SGgAKBw0G7bv/GgAKBw0G7bv/GgAKBw1KhZ5SGgAKBw0G7bv/GgAKBw3/kfnFGgAKBw0G7bv/GgAKBw1KhZ5SGgAKUQoHDUqFnlIaAAoHDUqFnlIaAAoHDQbtu/8aAAoHDQbtu/8aAAoHDUqFnlIaAAoHDQbtu/8aAAoHDf+R+cUaAAoHDQbtu/8aAAoHDUqFnlIaAA==
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                  Entropy (8bit):4.785266182301251
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:mSSpuVSHNipuMTwUXlR12Ktjjrj:mSSpnNipEUXLQUXj
                                                                                                                                                                                  MD5:E55801FE72556BF8E458C6085F84428C
                                                                                                                                                                                  SHA1:C67D60CC2FE1AB731958FDAA7F8DDE7600B93088
                                                                                                                                                                                  SHA-256:9AA130CCA679A5886E6EBC4F5F867307E926D69D6C24E0622A40C2B8DC051343
                                                                                                                                                                                  SHA-512:B13ED6D6DE6D20894ADD1A449E89BDB8F86A834CD21C52FD9B4EFD6A22B976CA6A749AFFC31BF87E786A66936AA55D33A067B3E3039525257D7950BA87EF10F6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIeCXZUIb2QN4WSEgUNSoWeUhIFDQbtu_8SBQ1KhZ5SEh4JSt7mLCN6wqgSBQ1KhZ5SEgUNBu27_xIFDUqFnlI=?alt=proto
                                                                                                                                                                                  Preview:ChsKBw1KhZ5SGgAKBw0G7bv/GgAKBw1KhZ5SGgAKGwoHDUqFnlIaAAoHDQbtu/8aAAoHDUqFnlIaAA==
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):19188
                                                                                                                                                                                  Entropy (8bit):5.212814407014048
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                  MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                  SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                  SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                  SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                                                                  Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):651215
                                                                                                                                                                                  Entropy (8bit):5.311361983067913
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:QXIsRNLKcqcTfNl7w6G7AWdu2an1OXgz6q87B0UdQCUQUEGWLtPZAQtM5DLBhAYw:mH1+AoaCUElLVZZM5DLBhAYxUJkej
                                                                                                                                                                                  MD5:5C8D9BA5CC18F487A7C9A4203A6971C1
                                                                                                                                                                                  SHA1:1377E7C28298BCA1237111CB51327B1A4D9C0626
                                                                                                                                                                                  SHA-256:2263BEC4EB212189BBBD2B7DE3B001CCB80CE584CA57A955B0D4653D79D6AE68
                                                                                                                                                                                  SHA-512:63788004160283613D8334A9D43328A47666C0B25B3C8C951F9A929290E48110694B44146E6311F31F8E6E577BB7C5D0D2DE7637260251CE696F047BB8578FDE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://cdn01.boxcdn.net/notes/notes-web/chunks/js/new-editor_d970b9cbaca1a2fdcdf7.js
                                                                                                                                                                                  Preview:/*! For license information please see new-editor_d970b9cbaca1a2fdcdf7.js.LICENSE.txt */.(self.webpackChunk_home_jenkins_workspace_BoxNotes_BoxNotes_deploy_to_staging_etherpad_lite_src_webpack_bundle_js_js_=self.webpackChunk_home_jenkins_workspace_BoxNotes_BoxNotes_deploy_to_staging_etherpad_lite_src_webpack_bundle_js_js_||[]).push([[9170],{16857:function(e,t,n){var r={"./bn.json":[12450,2450],"./cn.json":[87560,7560],"./da.json":[82128,2128],"./de.json":[66357,6357],"./en.json":[4559,3445],"./es.json":[97771,7771],"./fi.json":[87196,7196],"./fr.json":[66470,6470],"./gb.json":[29474,9474],"./hi.json":[41952,6073],"./it.json":[28738,8738],"./ja.json":[69863,9863],"./ko.json":[44949,4949],"./nb.json":[55442,5442],"./nl.json":[12622,2622],"./pl.json":[80821,821],"./pt.json":[45295,5295],"./ru.json":[33948,3948],"./sv.json":[80993,993],"./tr.json":[13197,3197],"./tw.json":[15303,5303]};function o(e){if(!n.o(r,e))return Promise.resolve().then((function(){var t=new Error("Cannot find module
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):11662
                                                                                                                                                                                  Entropy (8bit):7.654723939193209
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:TR219ZjI5gnLuM+R0dOQk3DLoTRVNZPG+uQoEAggnLOvTEefpLUDkZjNPwI/6W7C:m0kq53G/zGjQo1gAOvmN
                                                                                                                                                                                  MD5:2D30144B1A2E233F17E35BBB13992DA9
                                                                                                                                                                                  SHA1:F3C8CD9EE232C886514E3F4E4D7F0933D73F0AC4
                                                                                                                                                                                  SHA-256:49F5883D74F7ED685A2FBD65D9A988DB54218A1BE8923A2B064E0EE7DE86C284
                                                                                                                                                                                  SHA-512:7AE3AE64C8446CF72B113AA7E070B75479497925E93EAF9CA42BE43308B731AEF2A477E607EAC7BCFD99991812A027203D7A5AE3833099044E663CA67E2A6504
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:GIF89a................................................................................................................................................................................nnnoooyyyvvvlllppp......................................~~~}}}|||...........................uuukkkjjjfffgggqqqsssxxx...zzz{{{www.........iii...........................tttmmm.........hhh...dddYYYeeeaaa]]]WWWLLLOOOQQQKKK......TTTcccNNNSSSXXXZZZbbbVVVRRRPPP```MMMrrr...___\\\UUU[[[...^^^CCC<<<FFFEEE===GGGAAA>>>@@@BBBDDDHHHJJJ:::;;;???III...(((&&&.........!!!,,,%%%"""888555444999333 ###...111***777...666$$$.........+++---222)))000'''///............................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (5433), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5441
                                                                                                                                                                                  Entropy (8bit):4.9029453124606
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:1KfYQZ1Wz1rz1A51So1ro1A51no1ro1A51Yo1ro1Az1rz1Az1rz15N9/1/N9N1qY:10PZUzxzq5woxoq51oxoq5aoxoqzxzqJ
                                                                                                                                                                                  MD5:775DE38E26111E086ED3DC9EEA6AF7E7
                                                                                                                                                                                  SHA1:0BD53FA04D74E08233926DF5B9050C4827CAC1FB
                                                                                                                                                                                  SHA-256:8D8E50B4DA62F51EEEB262BDB7F6ABF8C38D34F3C246789D8FA5D67AD481E77A
                                                                                                                                                                                  SHA-512:B6BAC6A4432FF7E9094E50BACA7AE44AD97951769ED582D5E69FC16D2D42579C0E19691022BDDBCA1A74519A4514BAD75FA607A9D36D4B624A412E4B607285A3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11ndL&sid=lpvWMe6y-UCxux37ALr5
                                                                                                                                                                                  Preview:42["message",{"component":"PM_DOC","type":"CLIENT_VARS","response":{"error":null,"data":{"boxCommentsCount":0,"collections":[],"doc":{"type":"doc","attrs":{"table_of_contents":{"enabled":true,"allowedLevels":[1,2,3]}},"content":[{"type":"heading","attrs":{"level":1,"guid":"lf8ozhaq"},"content":[{"type":"text","marks":[{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":"FAX DOCUMENT"}]},{"type":"paragraph"},{"type":"paragraph","content":[{"type":"text","marks":[{"type":"font_size","attrs":{"size":"0.9375em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":"."},{"type":"hard_break","marks":[{"type":"font_size","attrs":{"size":"0.9375em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}]},{"type":"text","marks":[{"type":"font_size","attrs":{"size":"1.75em"}},{"type":"em"},{"type":"strong"},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":"Check below for the vital document shared"},{"type":"text","marks":[{"type":"font_size","attrs":{"
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):51039
                                                                                                                                                                                  Entropy (8bit):5.247253437401007
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                                                                  MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                                                                  SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                                                                  SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                                                                  SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                                                                                                                  Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:X:X
                                                                                                                                                                                  MD5:C81E728D9D4C2F636F067F89CC14862C
                                                                                                                                                                                  SHA1:DA4B9237BACCCDF19C0760CAB7AEC4A8359010B0
                                                                                                                                                                                  SHA-256:D4735E3A265E16EEE03F59718B9B5D03019C07D8B6C51F90DA3A666EEC13AB35
                                                                                                                                                                                  SHA-512:40B244112641DD78DD4F93B6C9190DD46E0099194D5A44257B7EFAD6EF9FF4683DA1EDA0244448CB343AA688F5D3EFD7314DAFE580AC0BCBF115AECA9E8DC114
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://notes.services.box.com/3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11vxR&sid=FJ53pnQpy7l_zAfJALr7
                                                                                                                                                                                  Preview:2
                                                                                                                                                                                  No static file info
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Mar 20, 2023 22:57:28.223543882 CET49691443192.168.2.4142.250.203.110
                                                                                                                                                                                  Mar 20, 2023 22:57:28.223622084 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.223697901 CET49691443192.168.2.4142.250.203.110
                                                                                                                                                                                  Mar 20, 2023 22:57:28.224020958 CET49692443192.168.2.4142.250.203.109
                                                                                                                                                                                  Mar 20, 2023 22:57:28.224066019 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.224128962 CET49692443192.168.2.4142.250.203.109
                                                                                                                                                                                  Mar 20, 2023 22:57:28.225488901 CET49691443192.168.2.4142.250.203.110
                                                                                                                                                                                  Mar 20, 2023 22:57:28.225523949 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.225812912 CET49692443192.168.2.4142.250.203.109
                                                                                                                                                                                  Mar 20, 2023 22:57:28.225831032 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.300854921 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.305565119 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.416086912 CET49691443192.168.2.4142.250.203.110
                                                                                                                                                                                  Mar 20, 2023 22:57:28.418773890 CET49692443192.168.2.4142.250.203.109
                                                                                                                                                                                  Mar 20, 2023 22:57:28.688447952 CET49692443192.168.2.4142.250.203.109
                                                                                                                                                                                  Mar 20, 2023 22:57:28.688493967 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.688781023 CET49691443192.168.2.4142.250.203.110
                                                                                                                                                                                  Mar 20, 2023 22:57:28.688810110 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.689820051 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.689840078 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.689915895 CET49691443192.168.2.4142.250.203.110
                                                                                                                                                                                  Mar 20, 2023 22:57:28.691222906 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.691276073 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.691307068 CET49692443192.168.2.4142.250.203.109
                                                                                                                                                                                  Mar 20, 2023 22:57:28.691617012 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.691684008 CET49691443192.168.2.4142.250.203.110
                                                                                                                                                                                  Mar 20, 2023 22:57:28.816339970 CET49692443192.168.2.4142.250.203.109
                                                                                                                                                                                  Mar 20, 2023 22:57:29.865463018 CET49691443192.168.2.4142.250.203.110
                                                                                                                                                                                  Mar 20, 2023 22:57:29.865508080 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:29.865792036 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:29.878482103 CET49692443192.168.2.4142.250.203.109
                                                                                                                                                                                  Mar 20, 2023 22:57:29.878516912 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:29.878703117 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:29.878750086 CET49691443192.168.2.4142.250.203.110
                                                                                                                                                                                  Mar 20, 2023 22:57:29.878777981 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:29.879770994 CET49692443192.168.2.4142.250.203.109
                                                                                                                                                                                  Mar 20, 2023 22:57:29.879791021 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:29.914386034 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:29.914478064 CET49691443192.168.2.4142.250.203.110
                                                                                                                                                                                  Mar 20, 2023 22:57:29.914491892 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:29.914577007 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:29.914622068 CET49691443192.168.2.4142.250.203.110
                                                                                                                                                                                  Mar 20, 2023 22:57:29.936244965 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:29.936336040 CET49692443192.168.2.4142.250.203.109
                                                                                                                                                                                  Mar 20, 2023 22:57:29.936362028 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:29.936460972 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:29.936518908 CET49692443192.168.2.4142.250.203.109
                                                                                                                                                                                  Mar 20, 2023 22:57:29.999846935 CET49691443192.168.2.4142.250.203.110
                                                                                                                                                                                  Mar 20, 2023 22:57:29.999890089 CET44349691142.250.203.110192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.005980015 CET49692443192.168.2.4142.250.203.109
                                                                                                                                                                                  Mar 20, 2023 22:57:30.006031036 CET44349692142.250.203.109192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.222748995 CET49694443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.222811937 CET4434969474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.222892046 CET49694443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.223310947 CET49694443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.223336935 CET4434969474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.280436039 CET4434969474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.286509991 CET49694443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.286565065 CET4434969474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.287878990 CET4434969474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.288016081 CET49694443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.290510893 CET49694443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.290537119 CET4434969474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.290666103 CET4434969474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.290762901 CET49694443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.290780067 CET4434969474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.416239977 CET49694443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.562293053 CET4434969474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.562638044 CET4434969474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.562717915 CET49694443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.579313993 CET49694443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.579345942 CET4434969474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.581166983 CET49696443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.581231117 CET4434969674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.581309080 CET49696443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.581600904 CET49696443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.581628084 CET4434969674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.628923893 CET4434969674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.629301071 CET49696443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.629379988 CET4434969674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.629957914 CET4434969674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.630475998 CET49696443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.630516052 CET4434969674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.630626917 CET4434969674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.631293058 CET49696443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:30.631321907 CET4434969674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.675772905 CET49697443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:57:30.675858021 CET44349697142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.675967932 CET49697443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:57:30.676317930 CET49697443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:57:30.676363945 CET44349697142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.745980024 CET44349697142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.746321917 CET49697443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:57:30.746395111 CET44349697142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.747941971 CET44349697142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.748027086 CET49697443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:57:30.750027895 CET49697443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:57:30.750051975 CET44349697142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.750183105 CET44349697142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.919218063 CET49697443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:57:30.919267893 CET44349697142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.007461071 CET4434969674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.007703066 CET4434969674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.007776976 CET49696443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.014807940 CET49696443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.014851093 CET4434969674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.019243956 CET49697443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:57:31.104756117 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.104845047 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.104923010 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.105654955 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.105690002 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.158284903 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.158752918 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.158787966 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.160922050 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.161262035 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.193826914 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.193857908 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.194103956 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.194114923 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.194149017 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.316240072 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.316271067 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.391076088 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.391124964 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.391226053 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.391258001 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.391299009 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.407994986 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.408524036 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.408596992 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.408616066 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.419998884 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.420058012 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.420082092 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.420696020 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.420790911 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.420813084 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.437247992 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.437326908 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.437349081 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.438004017 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.438059092 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.438079119 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.446964979 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.447060108 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.447088003 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.447593927 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.447647095 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.447657108 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.467866898 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.467922926 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.467940092 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.468549013 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.468615055 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.468628883 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.476773977 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.476816893 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.476850033 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.476874113 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.476923943 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.495244980 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.496177912 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.496241093 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.496257067 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.505300999 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.505369902 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.505397081 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.505913019 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.505964994 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.505985975 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.524703979 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.524794102 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.524827957 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.525403023 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.525473118 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.525491953 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.534617901 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.534697056 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.534713984 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.535065889 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.535123110 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.535140038 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.553776979 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.553828955 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.553845882 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.554553032 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.554596901 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.554608107 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.563570023 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.563663006 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.563683033 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.564229012 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.564306974 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.564317942 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.582964897 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.583026886 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.583050966 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.583683968 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.583749056 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.583764076 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.592978954 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.593060017 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.593081951 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.593512058 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.593571901 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.593588114 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.602804899 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.602951050 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.602982998 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.641721964 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.641824007 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.641851902 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.653243065 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.653357029 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.653409958 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.654001951 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.654072046 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.654093027 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.658257961 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.658348083 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.658384085 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.658976078 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.659044981 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.659064054 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.672696114 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.672816992 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.672840118 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.673634052 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.673717022 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.673736095 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.678385019 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.678462982 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.678484917 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.679153919 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.679231882 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.679253101 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.691227913 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.691339970 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.691380024 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.691975117 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.692042112 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.692060947 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.697443008 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.697531939 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.697562933 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.698169947 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.698247910 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.698272943 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.709305048 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.709367990 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.709392071 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.710656881 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.710758924 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.710798979 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.715279102 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.715379953 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.715408087 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.716604948 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.716726065 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.716897964 CET49698443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:31.716942072 CET4434969874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.854531050 CET49712443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:33.854609966 CET4434971274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.854687929 CET49712443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:33.855334044 CET49712443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:33.855387926 CET4434971274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.859266996 CET49713443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:33.859306097 CET4434971374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.859415054 CET49713443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:33.859647036 CET49713443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:33.859666109 CET4434971374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.913547039 CET4434971274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.924519062 CET49712443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:33.924560070 CET4434971274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.926156044 CET4434971274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.932447910 CET4434971374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.934159994 CET49712443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:33.934185028 CET4434971274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.934456110 CET49713443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:33.934495926 CET4434971374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.934506893 CET4434971274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.934890032 CET49712443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:33.934900045 CET4434971274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.935142040 CET4434971374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.935616970 CET49713443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:33.935642958 CET4434971374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.935744047 CET4434971374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:33.935864925 CET49713443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:33.935877085 CET4434971374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.135544062 CET4434971274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.135735989 CET4434971274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.135864973 CET49712443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.136338949 CET49712443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.136384010 CET4434971274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.136409998 CET49712443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.136459112 CET49712443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.533612967 CET4434971374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.535234928 CET4434971374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.535316944 CET49713443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.537010908 CET49713443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.537030935 CET4434971374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.627863884 CET49727443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.627926111 CET4434972774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.627989054 CET49727443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.628294945 CET49727443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.628309011 CET4434972774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.677422047 CET4434972774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.678819895 CET49727443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.678848982 CET4434972774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.680123091 CET4434972774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.680232048 CET49727443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.681982040 CET49727443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.681993008 CET4434972774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.682094097 CET4434972774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.682152033 CET49727443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.682159901 CET4434972774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.682171106 CET49727443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.682176113 CET4434972774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.816557884 CET49727443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.920684099 CET4434972774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.923141956 CET4434972774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.923242092 CET49727443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.923866987 CET49727443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.923903942 CET4434972774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.957561970 CET49729443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.957664967 CET4434972974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.957777023 CET49729443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.958622932 CET49729443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:34.958658934 CET4434972974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.984864950 CET49731443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:34.984930992 CET4434973135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.985013962 CET49731443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:34.985208035 CET49731443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:34.985243082 CET4434973135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.001115084 CET49732443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.001182079 CET4434973274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.001432896 CET49732443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.001616955 CET49732443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.001643896 CET4434973274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.032627106 CET4434972974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.039745092 CET49729443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.039803982 CET4434972974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.040586948 CET4434972974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.041131973 CET49729443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.041169882 CET4434972974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.041332006 CET4434972974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.041718960 CET49729443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.041749954 CET4434972974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.041793108 CET49729443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.041805983 CET4434972974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.050367117 CET4434973274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.050729990 CET49732443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.050806999 CET4434973274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.051632881 CET4434973274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.052150011 CET49732443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.052191973 CET4434973274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.052299023 CET4434973274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.052376986 CET49732443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.052397013 CET4434973274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.238598108 CET4434972974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.238873959 CET4434972974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.238970041 CET49729443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.239653111 CET49729443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.239653111 CET49729443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.239694118 CET4434972974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.239763975 CET49729443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.248883009 CET4434973274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.249053955 CET4434973274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.249146938 CET49732443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.251895905 CET49732443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.251940012 CET4434973274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.256165981 CET49735443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.256263971 CET4434973574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.256376982 CET49735443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.257031918 CET49735443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.257067919 CET4434973574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.265959024 CET49736443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.266032934 CET4434973674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.266135931 CET49736443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.267055988 CET49736443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.267105103 CET4434973674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.272797108 CET49737443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.272861004 CET4434973774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.272960901 CET49737443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.273264885 CET49737443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.273308992 CET4434973774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.308249950 CET4434973574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.312087059 CET49735443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.312156916 CET4434973574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.313507080 CET4434973574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.314599991 CET49735443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.314636946 CET4434973574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.314847946 CET49735443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.314861059 CET4434973574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.314902067 CET49735443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.314910889 CET4434973574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.315025091 CET4434973574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.321202993 CET4434973674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.321513891 CET49736443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.321552038 CET4434973674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.322798014 CET4434973674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.323369980 CET49736443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.323405027 CET4434973674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.323508024 CET4434973674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.323654890 CET49736443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.323678017 CET4434973674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.327975988 CET4434973774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.328257084 CET49737443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.328296900 CET4434973774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.331491947 CET4434973774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.331578970 CET49737443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.332079887 CET49737443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.332102060 CET4434973774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.332321882 CET4434973774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.332350016 CET49737443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.332364082 CET4434973774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.419748068 CET49737443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.419836044 CET4434973774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.419928074 CET49735443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.446185112 CET4434973135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.447053909 CET49731443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:35.447113037 CET4434973135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.448523998 CET4434973135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.448594093 CET49731443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:35.451133966 CET49731443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:35.451154947 CET4434973135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.451364994 CET4434973135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.451410055 CET49731443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:35.451426983 CET4434973135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.507555962 CET4434973574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.507783890 CET4434973574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.507919073 CET49735443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.516658068 CET49731443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:35.516712904 CET4434973135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.521629095 CET49737443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.522677898 CET4434973674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.523006916 CET4434973674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.523576975 CET49736443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.525607109 CET4434973774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.525719881 CET4434973774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.525798082 CET49737443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.546989918 CET49736443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.547034025 CET4434973674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.548464060 CET49735443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.548510075 CET4434973574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.551732063 CET49737443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.551764011 CET4434973774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.557827950 CET49739443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.557895899 CET4434973974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.557970047 CET49739443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.558778048 CET49739443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.558809042 CET4434973974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.561474085 CET49740443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.561530113 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.561608076 CET49740443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.562011003 CET49740443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.562026978 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.597286940 CET4434973135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.597369909 CET49731443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:35.599370003 CET49731443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:35.599395990 CET4434973135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.600894928 CET49741443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:35.600934982 CET4434974135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.601039886 CET49741443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:35.601980925 CET49741443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:35.601994038 CET4434974135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.648654938 CET4434973974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.648993015 CET49739443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.649035931 CET4434973974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.650439978 CET4434973974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.651010990 CET49739443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.651045084 CET4434973974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.651179075 CET49739443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.651187897 CET4434973974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.651211977 CET4434973974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.651240110 CET49739443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.651257038 CET4434973974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.651546955 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.651957989 CET49740443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.652024031 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.652491093 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.652947903 CET49740443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.652970076 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.653067112 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.653171062 CET49740443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.653179884 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.716598988 CET49739443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.838769913 CET4434973974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.838885069 CET4434973974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:35.838951111 CET49739443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.840229034 CET49739443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:35.840266943 CET4434973974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.090913057 CET4434974135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.091286898 CET49741443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:36.091330051 CET4434974135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.091769934 CET4434974135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.092483044 CET49741443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:36.092515945 CET4434974135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.092597961 CET4434974135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.092664003 CET49741443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:36.092679977 CET4434974135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.238452911 CET4434974135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.238562107 CET4434974135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.238619089 CET49741443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:36.240262985 CET49741443192.168.2.435.170.228.5
                                                                                                                                                                                  Mar 20, 2023 22:57:36.240297079 CET4434974135.170.228.5192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.512139082 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.512216091 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.512248993 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.512311935 CET49740443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.512334108 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.512403965 CET49740443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.520502090 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.520677090 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.520757914 CET49740443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.657340050 CET49740443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.657407045 CET4434974074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.685384989 CET49744443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.685432911 CET4434974474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.685599089 CET49744443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.685842037 CET49745443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.685868979 CET4434974574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.685936928 CET49745443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.686239958 CET49744443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.686256886 CET4434974474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.686526060 CET49745443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.686543941 CET4434974574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.781774044 CET4434974474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.782018900 CET49744443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.782058001 CET4434974474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.782495975 CET4434974474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.782922983 CET49744443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.782943010 CET4434974474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.783019066 CET4434974474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.783379078 CET49744443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.783399105 CET4434974474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.783427000 CET49744443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.783432007 CET4434974474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.803247929 CET4434974574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.804996967 CET49745443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.805039883 CET4434974574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.805790901 CET4434974574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.806365967 CET49745443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.806389093 CET4434974574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.806492090 CET4434974574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.806803942 CET49745443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:36.806817055 CET4434974574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.983179092 CET4434974474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.983443022 CET4434974474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:36.983513117 CET49744443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.003746033 CET4434974574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.003844976 CET4434974574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.003925085 CET49745443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.008616924 CET49744443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.008642912 CET4434974474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.242505074 CET49750443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.242568016 CET4434975074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.242654085 CET49750443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.243333101 CET49750443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.243355036 CET4434975074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.292891026 CET4434975074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.339529991 CET49750443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.339592934 CET4434975074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.340265989 CET49745443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.340311050 CET4434974574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.340903997 CET4434975074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.341455936 CET49750443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.341505051 CET4434975074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.341691017 CET4434975074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.341876984 CET49750443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.341876984 CET49750443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.341914892 CET4434975074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.341962099 CET4434975074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.533803940 CET4434975074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.533919096 CET4434975074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:37.534013987 CET49750443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.535321951 CET49750443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:37.535367966 CET4434975074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:39.591747046 CET49751443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:39.591806889 CET4434975174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:39.591890097 CET49751443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:39.592183113 CET49751443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:39.592200041 CET4434975174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:39.646672964 CET4434975174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:39.663032055 CET49751443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:39.663101912 CET4434975174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:39.664300919 CET4434975174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:39.665249109 CET49751443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:39.665281057 CET4434975174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:39.665462017 CET4434975174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:39.665702105 CET49751443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:39.665719032 CET4434975174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:39.866976023 CET4434975174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:39.867207050 CET4434975174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:39.867319107 CET49751443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.440824986 CET49751443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.440870047 CET4434975174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.449801922 CET49752443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.449872017 CET4434975274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.449963093 CET49752443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.450268984 CET49752443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.450295925 CET4434975274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.498851061 CET4434975274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.530493975 CET49752443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.530556917 CET4434975274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.531744957 CET4434975274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.532391071 CET49752443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.532424927 CET4434975274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.532625914 CET4434975274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.532795906 CET49752443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.532823086 CET4434975274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.714911938 CET4434975274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.715120077 CET4434975274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.715229034 CET49752443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.721999884 CET49752443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.722074986 CET4434975274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.729548931 CET49753443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.729617119 CET4434975374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.729710102 CET49753443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.730315924 CET49754443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.730405092 CET4434975474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.730482101 CET49754443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.731092930 CET49753443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.731133938 CET4434975374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.731533051 CET49754443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.731564045 CET4434975474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.734747887 CET49755443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.734829903 CET4434975574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.734905005 CET49755443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.735337973 CET49755443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.735383034 CET4434975574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.744210958 CET44349697142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.744314909 CET44349697142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.744409084 CET49697443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:57:40.810980082 CET4434975374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.816477060 CET49753443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.816524029 CET4434975374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.817199945 CET4434975374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.817679882 CET49753443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.817720890 CET4434975374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.817858934 CET4434975374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.818150997 CET49753443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.818166018 CET4434975374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.818195105 CET49753443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.818201065 CET4434975374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.865931988 CET4434975474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.866276026 CET49754443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.866301060 CET4434975474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.867693901 CET4434975474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.868102074 CET4434975574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.874313116 CET49755443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.874353886 CET4434975574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.874910116 CET49754443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.874943018 CET4434975474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.875195026 CET4434975474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.875472069 CET49754443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.875483036 CET4434975474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.876755953 CET4434975574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.876842022 CET49755443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.877681017 CET49755443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.877700090 CET4434975574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.877883911 CET4434975574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:40.878164053 CET49755443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:40.878189087 CET4434975574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:41.015461922 CET4434975374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:41.015712976 CET4434975374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:41.015840054 CET49753443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:41.017004013 CET49755443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:41.055660963 CET4434975474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:41.055809975 CET4434975474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:41.055917025 CET49754443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:41.057291031 CET4434975574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:41.057404041 CET4434975574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:41.057472944 CET49755443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.129352093 CET49754443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.129412889 CET4434975474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.130991936 CET49753443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.131053925 CET4434975374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.161834002 CET49755443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.161905050 CET4434975574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.171099901 CET49697443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:57:42.171148062 CET44349697142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.171925068 CET49756443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.171984911 CET4434975674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.172060013 CET49756443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.172347069 CET49756443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.172373056 CET4434975674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.221854925 CET4434975674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.317131042 CET49756443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.322176933 CET49756443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.322196007 CET4434975674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.323714018 CET4434975674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.324632883 CET49756443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.324654102 CET4434975674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.324851990 CET4434975674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.325289011 CET49757443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.325351000 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.325448990 CET49757443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.325856924 CET49756443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.325856924 CET49756443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.325871944 CET4434975674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.325892925 CET4434975674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.326102018 CET49757443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.326128960 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.379080057 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.423110008 CET49757443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.514439106 CET4434975674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.515322924 CET4434975674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.515424013 CET49756443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.548938990 CET49757443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.548971891 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.550371885 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.557805061 CET49757443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.557838917 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.557920933 CET49756443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.557960033 CET4434975674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.558087111 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:42.558800936 CET49757443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:42.558818102 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:43.117844105 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:43.117996931 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:43.118088007 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:43.118108034 CET49757443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:43.118146896 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:43.118212938 CET49757443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:43.118227959 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:43.125900030 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:43.126034021 CET49757443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:43.126065969 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:43.126099110 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:43.126151085 CET49757443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:43.966444016 CET49757443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:43.966483116 CET4434975774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.183420897 CET49760443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.183506966 CET4434976074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.183609009 CET49760443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.184096098 CET49760443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.184134007 CET4434976074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.234679937 CET4434976074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.236865997 CET49760443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.236927986 CET4434976074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.237986088 CET4434976074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.256247997 CET49760443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.256287098 CET4434976074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.256603003 CET4434976074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.256705999 CET49760443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.256726980 CET4434976074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.449584961 CET4434976074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.449815035 CET4434976074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.449949980 CET49760443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.578866005 CET49760443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.578919888 CET4434976074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.630568027 CET49761443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.630636930 CET4434976174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.630742073 CET49761443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.631175995 CET49761443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.631205082 CET4434976174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.692966938 CET4434976174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.693278074 CET49761443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.693296909 CET4434976174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.693985939 CET4434976174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.694560051 CET49761443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.694572926 CET4434976174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.694730043 CET4434976174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.694938898 CET49761443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.694948912 CET4434976174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.709959030 CET49763443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.710026979 CET4434976374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.710102081 CET49763443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.710683107 CET49763443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.710711956 CET4434976374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.760719061 CET4434976374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.761209011 CET49763443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.761266947 CET4434976374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.761719942 CET4434976374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.762259960 CET49763443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.762295961 CET4434976374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.762377024 CET4434976374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.762708902 CET49763443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.762708902 CET49763443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.762732983 CET4434976374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.762773037 CET4434976374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.806914091 CET49765443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.807002068 CET4434976574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.807071924 CET49765443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.807589054 CET49765443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.807626963 CET4434976574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.904633045 CET4434976574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.908087015 CET49765443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.908124924 CET4434976574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.908655882 CET4434976574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.909709930 CET49765443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.909732103 CET4434976574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.909837008 CET4434976574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.910505056 CET49765443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.910517931 CET4434976574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.958296061 CET4434976374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.958686113 CET4434976374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:44.958806038 CET49763443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.960848093 CET49763443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:44.960890055 CET4434976374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.313688993 CET4434976174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.313822985 CET4434976174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.313888073 CET49761443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.315445900 CET49761443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.315470934 CET4434976174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.318898916 CET49771443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.318975925 CET4434977174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.319093943 CET49771443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.319453955 CET49771443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.319489002 CET4434977174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.336111069 CET49772443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.336146116 CET4434977274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.336262941 CET49772443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.336589098 CET49772443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.336604118 CET4434977274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.368103981 CET4434977174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.368514061 CET49771443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.368583918 CET4434977174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.369848967 CET4434977174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.370346069 CET49771443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.370384932 CET4434977174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.370583057 CET4434977174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.370805025 CET49771443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.370827913 CET4434977174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.370882034 CET49771443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.370901108 CET4434977174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.388828039 CET4434977274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.394082069 CET49772443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.394114017 CET4434977274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.395052910 CET4434977274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.395608902 CET49772443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.395636082 CET4434977274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.395764112 CET4434977274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.395809889 CET49772443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.395822048 CET4434977274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.568979979 CET4434977174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.569173098 CET4434977174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.569252968 CET49771443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.570465088 CET49771443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:45.570494890 CET4434977174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.602740049 CET4434977274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:45.602817059 CET49772443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:46.187800884 CET4434977274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:46.188020945 CET4434977274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:46.188126087 CET49772443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:46.189563036 CET49772443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:46.189594984 CET4434977274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.713953018 CET4434976574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.714057922 CET4434976574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.714174986 CET49765443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.720448971 CET49765443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.720489025 CET4434976574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.730901957 CET49786443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.730989933 CET4434978674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.731098890 CET49786443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.731473923 CET49786443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.731511116 CET4434978674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.755712032 CET49787443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.755800009 CET4434978774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.755882978 CET49787443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.756217003 CET49787443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.756258011 CET4434978774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.782959938 CET4434978674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.783988953 CET49786443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.784018993 CET4434978674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.784953117 CET4434978674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.786792040 CET49786443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.786827087 CET4434978674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.787005901 CET4434978674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.787347078 CET49786443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.787374973 CET4434978674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.787399054 CET49786443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.787408113 CET4434978674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.811628103 CET4434978774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.814385891 CET49787443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.814415932 CET4434978774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.816359043 CET4434978774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.864592075 CET49787443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.864662886 CET4434978774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.864938974 CET4434978774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.865115881 CET49787443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:47.865150928 CET4434978774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.983130932 CET4434978674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.983412981 CET4434978674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:47.983563900 CET49786443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:48.020587921 CET49786443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:48.020656109 CET4434978674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:49.807523966 CET49788443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:49.807612896 CET4434978874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:49.807704926 CET49788443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:49.807971954 CET49788443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:49.808008909 CET4434978874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:49.857702017 CET4434978874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:49.911273003 CET49788443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:49.911329985 CET4434978874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:49.912044048 CET49789443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:49.912132025 CET4434978974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:49.912251949 CET49789443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:49.912327051 CET4434978874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:49.912523985 CET49789443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:49.912556887 CET4434978974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:49.913018942 CET49788443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:49.913052082 CET4434978874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:49.913240910 CET4434978874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:49.913429976 CET49788443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:49.913456917 CET4434978874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:49.913554907 CET49788443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:49.913567066 CET4434978874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:49.965321064 CET4434978974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:50.112843990 CET4434978874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:50.112945080 CET4434978874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:50.113046885 CET49788443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:50.132709026 CET49789443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:50.191988945 CET49788443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:50.192029953 CET4434978874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:50.192611933 CET49789443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:50.192675114 CET4434978974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:50.194070101 CET4434978974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:50.194585085 CET49789443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:50.194621086 CET4434978974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:50.194825888 CET4434978974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:50.194942951 CET49789443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:50.194984913 CET4434978974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:50.195010900 CET49789443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:50.195024014 CET4434978974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:50.435509920 CET4434978974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:50.438224077 CET4434978974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:50.438368082 CET49789443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:50.480804920 CET49789443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:50.480863094 CET4434978974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.605748892 CET49794443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.605814934 CET4434979474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.605926991 CET49794443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.606364965 CET49794443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.606401920 CET4434979474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.657354116 CET4434979474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.659116983 CET49794443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.659152985 CET4434979474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.660032034 CET4434979474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.660525084 CET49794443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.660561085 CET4434979474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.660657883 CET4434979474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.660897017 CET49794443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.660927057 CET4434979474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.660974026 CET49794443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.660985947 CET4434979474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.859343052 CET4434979474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.859548092 CET4434979474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.859658957 CET49794443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.860241890 CET49794443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.860282898 CET4434979474.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.860306978 CET49794443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.860354900 CET49794443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.940922022 CET49795443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.940993071 CET4434979574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.941092014 CET49795443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.941569090 CET49795443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.941603899 CET4434979574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.983100891 CET4434978774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.983383894 CET4434978774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:54.983493090 CET49787443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:54.994465113 CET4434979574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.044250965 CET49795443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.044296980 CET4434979574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.045577049 CET4434979574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.049420118 CET49795443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.049452066 CET4434979574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.049649000 CET4434979574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.050443888 CET49795443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.050465107 CET4434979574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.050477982 CET49795443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.050484896 CET4434979574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.050870895 CET49787443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.050928116 CET4434978774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.054543972 CET49796443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.054601908 CET4434979674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.054729939 CET49796443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.056334972 CET49796443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.056371927 CET4434979674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.061609030 CET49797443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.061676979 CET4434979774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.061789989 CET49797443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.062153101 CET49797443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.062179089 CET4434979774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.106053114 CET4434979674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.106383085 CET49796443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.106426954 CET4434979674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.107350111 CET4434979674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.107803106 CET49796443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.107851028 CET4434979674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.107979059 CET4434979674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.108201981 CET49796443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.108239889 CET4434979674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.108261108 CET49796443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.108270884 CET4434979674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.116242886 CET4434979774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.116574049 CET49797443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.116614103 CET4434979774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.117429018 CET4434979774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.117974997 CET49797443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.118006945 CET4434979774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.118136883 CET4434979774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.118156910 CET49797443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.118168116 CET4434979774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.226506948 CET49797443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.253736019 CET4434979574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.253870964 CET4434979574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.253957987 CET49795443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.254528046 CET49795443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.254561901 CET4434979574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.254621983 CET49795443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.254642963 CET49795443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.312647104 CET4434979674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.312809944 CET4434979674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:55.312921047 CET49796443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.315584898 CET49796443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:57:55.315618038 CET4434979674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.796817064 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.796885014 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.796976089 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.797708988 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.797739983 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.832154989 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.832226038 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.832479000 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.832794905 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.832828045 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.851037025 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.851098061 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.851186037 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.851876974 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.851926088 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.856448889 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.859102011 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.859139919 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.863236904 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.863348007 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.866059065 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.866084099 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.866265059 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.866313934 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.866332054 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.867609978 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.867640972 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.867732048 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.868571043 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.868596077 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.876369953 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.876775026 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.876833916 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.879210949 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.879300117 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.879913092 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.879931927 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.880089998 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.880090952 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.880110979 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.910342932 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.910763025 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.910806894 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.912286043 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.912386894 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.917846918 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.918687105 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.918751001 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.925757885 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.925801039 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.925991058 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.926007032 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.926198959 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.926248074 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.926266909 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.928309917 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.928409100 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.932142973 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.932164907 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.932389975 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.932404995 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.932434082 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938121080 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938236952 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938251019 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938297987 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938357115 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938369989 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938441992 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938500881 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938515902 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938623905 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938680887 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938709974 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938788891 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938854933 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.938869953 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.939165115 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.939234018 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.939239979 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.939269066 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.939322948 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.939835072 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.939987898 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.940066099 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.940088987 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.940617085 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.940695047 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.940715075 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.940814018 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.940879107 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.940893888 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.941514969 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.941596031 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.941605091 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.941632032 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.941689968 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.941704035 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.942367077 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.942442894 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.942447901 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.942476034 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.942521095 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.954816103 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.954910994 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.954945087 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.954981089 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.954998016 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.955033064 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.955069065 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.955801010 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.955846071 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.955858946 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.955879927 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.955919981 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.955926895 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.956619024 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.956660032 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.956667900 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.956687927 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.956724882 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.956732035 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.958177090 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.958245993 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.958266020 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.958304882 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.958395958 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.958405018 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.958441019 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.959191084 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.960015059 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.960081100 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.960099936 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.960119009 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.960143089 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.960150957 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.960169077 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.960640907 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.960711956 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.960727930 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.960772038 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.961407900 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.961517096 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.962680101 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.962760925 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.963090897 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.963150978 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.963319063 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.963382959 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.972671032 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.972784996 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.972929001 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.972984076 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.973028898 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.973073959 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.973954916 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.974039078 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.974838972 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.974899054 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.975740910 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.975763083 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.975804090 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.975820065 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.975843906 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.975847960 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.975897074 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.975904942 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.975905895 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.975965023 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.975975990 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976008892 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976022959 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976088047 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976126909 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976135015 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976182938 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976244926 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976253033 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976330042 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976401091 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976417065 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976418018 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976449966 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976464987 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976474047 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976485014 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976525068 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976566076 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976573944 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976670980 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976732016 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976743937 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.976789951 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.977288961 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.977336884 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.977339983 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.977363110 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.977410078 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.977516890 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.977577925 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.977972031 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978076935 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978123903 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978125095 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978148937 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978195906 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978226900 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978291035 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978351116 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978416920 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978492022 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978684902 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978754997 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.978826046 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.979005098 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.979049921 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.979068995 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.982229948 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.982300997 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.982322931 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.989212036 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.991677999 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.991774082 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.991806030 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.991913080 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.991976976 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.991981030 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992002010 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992046118 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992059946 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992120981 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992171049 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992172003 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992193937 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992237091 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992567062 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992759943 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992799997 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992841959 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992866039 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.992914915 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.993333101 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.993418932 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.993474960 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.993495941 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.993637085 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.993707895 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:00.993922949 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.993987083 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.994015932 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995004892 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995073080 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995089054 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995153904 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995197058 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995206118 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995275974 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995316029 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995323896 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995637894 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995693922 CET49809443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995706081 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995731115 CET44349809104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995745897 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995764971 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995807886 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995815992 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.995965004 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.996014118 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999089003 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999152899 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999201059 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999238014 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999249935 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999262094 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999272108 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999320984 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999337912 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999445915 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999480963 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999495029 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999511957 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.999555111 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.000037909 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.000121117 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.000180960 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.000191927 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.000891924 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.000952959 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.000957012 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.000972033 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.001018047 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.001027107 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.001679897 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.001728058 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.001755953 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.001779079 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.001822948 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.002468109 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.002584934 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.002628088 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.002652884 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.002698898 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.002754927 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.003252983 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.005276918 CET49810443192.168.2.4104.18.11.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.005305052 CET44349810104.18.11.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.007051945 CET49811443192.168.2.4104.17.25.14
                                                                                                                                                                                  Mar 20, 2023 22:58:01.007088900 CET44349811104.17.25.14192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.016551971 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.016623974 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.016668081 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.016685963 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.016700983 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.016745090 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.016779900 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.016803026 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.016803980 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.016818047 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.016877890 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.017515898 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.017597914 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.017678976 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.017709017 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.018287897 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.018337965 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.018362999 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.018387079 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.018429995 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.018445969 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.018467903 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.018529892 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.018553972 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.018598080 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:01.018734932 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.042432070 CET49814443192.168.2.4104.18.10.207
                                                                                                                                                                                  Mar 20, 2023 22:58:01.042459965 CET44349814104.18.10.207192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.311978102 CET4434979774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.312100887 CET4434979774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.312201023 CET49797443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.314030886 CET49797443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.314069986 CET4434979774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.319334030 CET49825443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.319376945 CET4434982574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.319447994 CET49825443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.320215940 CET49825443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.320235968 CET4434982574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.335949898 CET49826443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.336009026 CET4434982674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.336095095 CET49826443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.336437941 CET49826443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.336462975 CET4434982674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.372884989 CET4434982574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.373248100 CET49825443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.373286009 CET4434982574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.374334097 CET4434982574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.374867916 CET49825443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.374903917 CET4434982574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.375001907 CET4434982574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.375078917 CET49825443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.375103951 CET4434982574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.375133991 CET49825443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.375145912 CET4434982574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.384598017 CET4434982674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.385008097 CET49826443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.385035038 CET4434982674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.385679960 CET4434982674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.386096954 CET49826443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.386112928 CET4434982674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.386226892 CET4434982674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.386485100 CET49826443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.386496067 CET4434982674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.570205927 CET4434982574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.570416927 CET4434982574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:02.570494890 CET49825443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.571496964 CET49825443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:02.571511984 CET4434982574.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.569817066 CET4434982674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.570025921 CET4434982674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.570131063 CET49826443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.575391054 CET49826443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.575434923 CET4434982674.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.610239029 CET49840443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.610337019 CET4434984074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.610471010 CET49840443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.610754013 CET49840443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.610785007 CET4434984074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.613230944 CET49841443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.613300085 CET4434984174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.613409042 CET49841443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.613662004 CET49841443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.613703012 CET4434984174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.670569897 CET4434984074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.673317909 CET4434984174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.698122978 CET49841443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.698185921 CET4434984174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.698489904 CET49840443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.698548079 CET4434984074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.699090958 CET4434984174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.699453115 CET4434984074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.699588060 CET49841443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.699640036 CET4434984174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.699801922 CET4434984174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.700050116 CET49840443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.700083971 CET4434984074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.700206995 CET4434984074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.700623035 CET49841443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.700649023 CET4434984174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.700681925 CET49841443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.700691938 CET4434984174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.701215029 CET49840443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.701251030 CET4434984074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.907942057 CET4434984174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.908123970 CET4434984174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.908231974 CET49841443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.909385920 CET49841443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:09.909429073 CET4434984174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.888617992 CET4434984074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.888755083 CET4434984074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.888858080 CET49840443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.890199900 CET49840443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.890253067 CET4434984074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.895351887 CET49851443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.895437002 CET4434985174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.895561934 CET49851443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.895940065 CET49851443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.895979881 CET4434985174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.899878025 CET49852443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.899920940 CET4434985274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.900002003 CET49852443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.900640965 CET49852443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.900664091 CET4434985274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.947817087 CET4434985174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.948237896 CET49851443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.948285103 CET4434985174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.948982954 CET4434985174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.949666977 CET49851443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.949701071 CET4434985174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.949805975 CET4434985174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.950146914 CET49851443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.950172901 CET4434985174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.950229883 CET49851443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.950241089 CET4434985174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.950438976 CET4434985274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.950980902 CET49852443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.951009035 CET4434985274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.951695919 CET4434985274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.952151060 CET49852443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.952171087 CET4434985274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.952280998 CET4434985274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:16.952560902 CET49852443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:16.952579975 CET4434985274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:17.149029016 CET4434985174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:17.149163008 CET4434985174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:17.149262905 CET49851443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:17.151204109 CET49851443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:17.151248932 CET4434985174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.149827003 CET4434985274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.150052071 CET4434985274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.150160074 CET49852443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.164835930 CET49852443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.164902925 CET4434985274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.169015884 CET49867443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.169092894 CET4434986774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.169203043 CET49867443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.169909000 CET49867443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.169939041 CET4434986774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.173119068 CET49868443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.173207045 CET4434986874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.173294067 CET49868443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.173568010 CET49868443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.173608065 CET4434986874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.230493069 CET4434986774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.230995893 CET49867443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.231035948 CET4434986774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.231878042 CET4434986774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.232566118 CET49867443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.232604980 CET4434986774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.232763052 CET4434986774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.233066082 CET49867443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.233066082 CET49867443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.233112097 CET4434986774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.233133078 CET4434986774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.235898972 CET4434986874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.236259937 CET49868443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.236352921 CET4434986874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.236864090 CET4434986874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.237535954 CET49868443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.237572908 CET4434986874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.237680912 CET4434986874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.238092899 CET49868443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.238111973 CET4434986874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.434405088 CET4434986774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.434597969 CET4434986774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:24.434737921 CET49867443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.439027071 CET49867443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:24.439066887 CET4434986774.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:30.717619896 CET49875443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:58:30.717685938 CET44349875142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:30.717884064 CET49875443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:58:30.718774080 CET49875443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:58:30.718820095 CET44349875142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:30.782772064 CET44349875142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:30.783231020 CET49875443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:58:30.783277988 CET44349875142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:30.784409046 CET44349875142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:30.785438061 CET49875443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:58:30.785485029 CET44349875142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:30.785660028 CET44349875142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:30.826050997 CET49875443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:58:31.434398890 CET4434986874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.434520960 CET4434986874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.434619904 CET49868443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.438716888 CET49868443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.438752890 CET4434986874.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.465224028 CET49879443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.465265989 CET4434987974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.465327978 CET49879443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.465548038 CET49880443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.465610027 CET4434988074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.465699911 CET49880443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.465976000 CET49879443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.465992928 CET4434987974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.466279984 CET49880443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.466315985 CET4434988074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.528759003 CET4434988074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.529182911 CET49880443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.529237986 CET4434988074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.529884100 CET4434988074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.530371904 CET49880443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.530411005 CET4434988074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.530500889 CET4434988074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.530615091 CET49880443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.530653000 CET4434988074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.530685902 CET49880443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.530721903 CET4434988074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.535727978 CET4434987974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.536014080 CET49879443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.536036968 CET4434987974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.537240982 CET4434987974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.537700891 CET49879443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.537715912 CET4434987974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.537863970 CET4434987974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.537885904 CET49879443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.537892103 CET4434987974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.591665030 CET49879443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.726206064 CET4434988074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.726459026 CET4434988074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.726557970 CET49880443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.729288101 CET49880443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:31.729314089 CET4434988074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.415416956 CET49886443192.168.2.418.165.183.129
                                                                                                                                                                                  Mar 20, 2023 22:58:36.415489912 CET4434988618.165.183.129192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.415601015 CET49886443192.168.2.418.165.183.129
                                                                                                                                                                                  Mar 20, 2023 22:58:36.416043997 CET49886443192.168.2.418.165.183.129
                                                                                                                                                                                  Mar 20, 2023 22:58:36.416076899 CET4434988618.165.183.129192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.453459024 CET4434988618.165.183.129192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.453916073 CET49886443192.168.2.418.165.183.129
                                                                                                                                                                                  Mar 20, 2023 22:58:36.453988075 CET4434988618.165.183.129192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.455285072 CET4434988618.165.183.129192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.455449104 CET49886443192.168.2.418.165.183.129
                                                                                                                                                                                  Mar 20, 2023 22:58:36.457458973 CET49886443192.168.2.418.165.183.129
                                                                                                                                                                                  Mar 20, 2023 22:58:36.457485914 CET4434988618.165.183.129192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.457693100 CET4434988618.165.183.129192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.457747936 CET49886443192.168.2.418.165.183.129
                                                                                                                                                                                  Mar 20, 2023 22:58:36.457783937 CET4434988618.165.183.129192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.498399019 CET49886443192.168.2.418.165.183.129
                                                                                                                                                                                  Mar 20, 2023 22:58:36.498461008 CET4434988618.165.183.129192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.545229912 CET49886443192.168.2.418.165.183.129
                                                                                                                                                                                  Mar 20, 2023 22:58:36.545274019 CET4434988618.165.183.129192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.594825029 CET49886443192.168.2.418.165.183.129
                                                                                                                                                                                  Mar 20, 2023 22:58:38.727104902 CET4434987974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.727236032 CET4434987974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.727390051 CET49879443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.729631901 CET49879443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.729659081 CET4434987974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.745510101 CET49890443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.745562077 CET4434989074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.745681047 CET49890443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.747710943 CET49890443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.747720003 CET4434989074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.759660959 CET49891443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.759697914 CET4434989174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.759835005 CET49891443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.760272026 CET49891443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.760281086 CET4434989174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.800425053 CET4434989074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.800914049 CET49890443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.800946951 CET4434989074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.801656961 CET4434989074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.802335024 CET49890443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.802356005 CET4434989074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.802515030 CET4434989074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.802685022 CET49890443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.802710056 CET4434989074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.802803993 CET49890443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.802814007 CET4434989074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.806962013 CET4434989174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.807349920 CET49891443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.807401896 CET4434989174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.809519053 CET4434989174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.810050011 CET49891443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.810094118 CET4434989174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.810223103 CET4434989174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.810412884 CET49891443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:38.810430050 CET4434989174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:38.858004093 CET49891443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:39.002876997 CET4434989074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:39.003129005 CET4434989074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:39.005078077 CET49890443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:39.005637884 CET49890443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:39.005662918 CET4434989074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:40.795941114 CET44349875142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:40.796083927 CET44349875142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:40.796188116 CET49875443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:58:41.108439922 CET49875443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:58:41.108474016 CET44349875142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.002299070 CET4434989174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.002513885 CET4434989174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.002671003 CET49891443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.004648924 CET49891443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.004684925 CET4434989174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.011125088 CET49901443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.011185884 CET4434990174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.011303902 CET49901443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.012924910 CET49901443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.012968063 CET4434990174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.013887882 CET49902443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.013961077 CET4434990274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.014092922 CET49902443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.014714003 CET49902443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.014759064 CET4434990274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.101500034 CET4434990174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.102236986 CET49901443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.102266073 CET4434990174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.102848053 CET4434990274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.103358030 CET49902443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.103426933 CET4434990274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.103806973 CET4434990174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.104135990 CET4434990274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.104676962 CET49901443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.104705095 CET4434990174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.104947090 CET4434990174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.105509996 CET49902443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.105545998 CET4434990274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.105681896 CET4434990274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.106847048 CET49901443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.106870890 CET4434990174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.106909037 CET49901443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.106929064 CET4434990174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.107419014 CET49902443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.107445002 CET4434990274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.311134100 CET4434990174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.311332941 CET4434990174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:46.311403036 CET49901443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.312726974 CET49901443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:46.312755108 CET4434990174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.311616898 CET4434990274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.311821938 CET4434990274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.311912060 CET49902443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.689439058 CET49902443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.689491987 CET4434990274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.865998030 CET49912443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.866056919 CET4434991274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.866132975 CET49912443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.866398096 CET49912443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.866422892 CET4434991274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.887006998 CET49913443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.887067080 CET4434991374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.887146950 CET49913443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.887609005 CET49913443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.887628078 CET4434991374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.912658930 CET4434991274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.922871113 CET49912443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.922921896 CET4434991274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.923518896 CET4434991274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.924129963 CET49912443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.924175024 CET4434991274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.924263000 CET4434991274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.924391031 CET49912443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.924412966 CET4434991274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.924451113 CET49912443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.924462080 CET4434991274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.935554981 CET4434991374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.936158895 CET49913443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.936177015 CET4434991374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.936635971 CET4434991374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.938555002 CET49913443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.938582897 CET4434991374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.938657045 CET4434991374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:53.938864946 CET49913443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:53.938885927 CET4434991374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:54.114900112 CET4434991274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:54.115228891 CET4434991274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:54.115370035 CET49912443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:54.131227016 CET49912443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:58:54.131269932 CET4434991274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.113617897 CET4434991374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.113852978 CET4434991374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.116950989 CET49913443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.117130995 CET49913443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.117175102 CET4434991374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.121957064 CET49922443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.122033119 CET4434992274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.122142076 CET49922443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.123147964 CET49922443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.123191118 CET4434992274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.140388966 CET49923443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.140476942 CET4434992374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.140636921 CET49923443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.140887976 CET49923443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.140923977 CET4434992374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.165599108 CET4434992274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.166372061 CET49922443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.166408062 CET4434992274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.166883945 CET4434992274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.167423964 CET49922443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.167462111 CET4434992274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.167541027 CET4434992274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.167722940 CET49922443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.167756081 CET4434992274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.167776108 CET49922443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.167783976 CET4434992274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.186603069 CET4434992374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.186995029 CET49923443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.187052965 CET4434992374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.187855005 CET4434992374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.188908100 CET49923443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.188951015 CET4434992374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.189094067 CET4434992374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.189868927 CET49923443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.189893961 CET4434992374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.368443012 CET4434992274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.368628025 CET4434992274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:01.370760918 CET49922443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.370832920 CET49922443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:01.370867014 CET4434992274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.369347095 CET4434992374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.369564056 CET4434992374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.369666100 CET49923443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.375204086 CET49923443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.375257969 CET4434992374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.408638954 CET49932443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.408699989 CET4434993274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.408802032 CET49932443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.409199953 CET49932443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.409221888 CET4434993274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.411463976 CET49933443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.411539078 CET4434993374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.411813974 CET49933443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.411895990 CET49933443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.411926985 CET4434993374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.461976051 CET4434993274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.462364912 CET49932443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.462402105 CET4434993274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.464010954 CET4434993274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.464765072 CET49932443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.464812994 CET4434993274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.465040922 CET4434993274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.465257883 CET49932443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.465296984 CET4434993274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.465318918 CET49932443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.465328932 CET4434993274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.468055964 CET4434993374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.468554020 CET49933443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.468596935 CET4434993374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.469609022 CET4434993374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.471934080 CET49933443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.471976042 CET4434993374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.472174883 CET4434993374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.472675085 CET49933443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.472701073 CET4434993374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.662606955 CET4434993274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.662857056 CET4434993274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:08.662962914 CET49932443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.665899038 CET49932443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:08.665952921 CET4434993274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.663037062 CET4434993374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.663230896 CET4434993374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.663336039 CET49933443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.665328026 CET49933443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.665364981 CET4434993374.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.673640013 CET49941443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.673706055 CET4434994174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.673821926 CET49941443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.674257994 CET49941443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.674299955 CET4434994174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.676829100 CET49942443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.676918030 CET4434994274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.677012920 CET49942443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.677263975 CET49942443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.677292109 CET4434994274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.739308119 CET4434994274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.739763975 CET49942443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.739779949 CET4434994274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.740576029 CET4434994274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.741041899 CET49942443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.741056919 CET4434994274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.741147995 CET4434994274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.741277933 CET4434994174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.741621017 CET49942443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.741633892 CET4434994274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.741648912 CET49942443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.741653919 CET4434994274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.742046118 CET49941443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.742089033 CET4434994174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.742640972 CET4434994174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.743143082 CET49941443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.743170977 CET4434994174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.743261099 CET4434994174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.743632078 CET49941443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.743658066 CET4434994174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.940187931 CET4434994274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.940546989 CET4434994274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:15.940627098 CET49942443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.941659927 CET49942443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:15.941695929 CET4434994274.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:21.616161108 CET49886443192.168.2.418.165.183.129
                                                                                                                                                                                  Mar 20, 2023 22:59:21.616219044 CET4434988618.165.183.129192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:22.940201998 CET4434994174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:22.940403938 CET4434994174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:22.944801092 CET49941443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:22.947166920 CET49941443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:22.947191954 CET4434994174.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:22.953155994 CET49949443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:22.953226089 CET4434994974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:22.953604937 CET49949443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:22.953957081 CET49949443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:22.953989983 CET4434994974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:22.956931114 CET49950443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:22.957015038 CET4434995074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:22.957179070 CET49950443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:22.957488060 CET49950443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:22.957520008 CET4434995074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.032818079 CET4434994974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.032833099 CET4434995074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.050893068 CET49949443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:23.050939083 CET4434994974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.051178932 CET49950443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:23.051220894 CET4434995074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.051892042 CET4434994974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.051984072 CET4434995074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.053220034 CET49950443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:23.053261042 CET4434995074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.053401947 CET4434995074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.053824902 CET49949443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:23.053891897 CET4434994974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.054019928 CET4434994974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.054527998 CET49950443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:23.054548025 CET4434995074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.054568052 CET49950443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:23.054575920 CET4434995074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.054882050 CET49949443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:23.054910898 CET4434994974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.114641905 CET49949443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:23.115228891 CET49950443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:23.245908976 CET4434995074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.246093035 CET4434995074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:23.246300936 CET49950443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:23.256428003 CET49950443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:23.256483078 CET4434995074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.246201992 CET4434994974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.246315956 CET4434994974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.246413946 CET49949443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.247631073 CET49949443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.247663021 CET4434994974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.252387047 CET49959443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.252480030 CET4434995974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.252582073 CET49959443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.253154993 CET49959443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.253217936 CET4434995974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.254939079 CET49960443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.255007982 CET4434996074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.255086899 CET49960443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.255386114 CET49960443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.255414009 CET4434996074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.299377918 CET4434995974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.299788952 CET49959443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.299825907 CET4434995974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.300417900 CET4434995974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.301198959 CET49959443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.301229000 CET4434995974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.301335096 CET4434995974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.301482916 CET49959443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.301498890 CET4434995974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.301570892 CET49959443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.301580906 CET4434995974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.304508924 CET4434996074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.305006981 CET49960443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.305041075 CET4434996074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.305778980 CET4434996074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.306592941 CET49960443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.306637049 CET4434996074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.306804895 CET4434996074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.306965113 CET49960443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.306996107 CET4434996074.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.500587940 CET4434995974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.500819921 CET4434995974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.500943899 CET49959443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.502293110 CET49959443192.168.2.474.112.186.144
                                                                                                                                                                                  Mar 20, 2023 22:59:30.502348900 CET4434995974.112.186.144192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.781625986 CET49961443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:59:30.781677961 CET44349961142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.781769991 CET49961443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:59:30.782339096 CET49961443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:59:30.782361031 CET44349961142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.835500002 CET44349961142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.838182926 CET49961443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:59:30.838227987 CET44349961142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.838772058 CET44349961142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.842601061 CET49961443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:59:30.842632055 CET44349961142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.842756987 CET44349961142.250.203.100192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.888729095 CET49961443192.168.2.4142.250.203.100
                                                                                                                                                                                  Mar 20, 2023 22:59:36.503335953 CET4434988618.165.183.129192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:36.545509100 CET49886443192.168.2.418.165.183.129
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Mar 20, 2023 22:57:27.837677956 CET6110553192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:57:27.841536999 CET5657253192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:57:27.860551119 CET53565728.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:27.878730059 CET53611058.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:28.695780039 CET5968353192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:57:28.715701103 CET53596838.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.021961927 CET5856553192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:57:30.078434944 CET53585658.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.614619017 CET6100753192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:57:30.632097006 CET53610078.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:30.640322924 CET6068653192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:57:30.657645941 CET53606868.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:31.079008102 CET6112453192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:57:31.082591057 CET5944453192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:57:31.102298021 CET53594448.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.559154987 CET6108853192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:57:34.566288948 CET5872953192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:57:34.585055113 CET53610888.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:57:34.962992907 CET5602253192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:57:34.982227087 CET53560228.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.769607067 CET6099853192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:58:00.791121960 CET53609988.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.818090916 CET5337053192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:58:00.820621014 CET6374653192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:58:00.840478897 CET6477353192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:58:00.840568066 CET53637468.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:00.861360073 CET53647738.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:09.234014988 CET5009453192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:58:09.254298925 CET53500948.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:30.672454119 CET5788953192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:58:30.692554951 CET53578898.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:30.696822882 CET5848053192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:58:30.714416027 CET53584808.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:31.444087982 CET5768253192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:58:31.463792086 CET53576828.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.348869085 CET5357353192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:58:36.382888079 CET53535738.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:58:36.654755116 CET6082853192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:59:30.739655018 CET6161053192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:59:30.757890940 CET53616108.8.8.8192.168.2.4
                                                                                                                                                                                  Mar 20, 2023 22:59:30.761864901 CET6029153192.168.2.48.8.8.8
                                                                                                                                                                                  Mar 20, 2023 22:59:30.779767036 CET53602918.8.8.8192.168.2.4
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                  Mar 20, 2023 22:57:27.837677956 CET192.168.2.48.8.8.80x330bStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:27.841536999 CET192.168.2.48.8.8.80x84d7Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:28.695780039 CET192.168.2.48.8.8.80x7f02Standard query (0)app.box.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:30.021961927 CET192.168.2.48.8.8.80xa5eaStandard query (0)app.box.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:30.614619017 CET192.168.2.48.8.8.80x27ddStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:30.640322924 CET192.168.2.48.8.8.80x58ddStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:31.079008102 CET192.168.2.48.8.8.80x994aStandard query (0)cdn01.boxcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:31.082591057 CET192.168.2.48.8.8.80xfa6eStandard query (0)notes.services.box.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:34.559154987 CET192.168.2.48.8.8.80x6c18Standard query (0)client-log.box.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:34.566288948 CET192.168.2.48.8.8.80x2e01Standard query (0)sdk.split.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:34.962992907 CET192.168.2.48.8.8.80xcd3Standard query (0)auth.split.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:00.769607067 CET192.168.2.48.8.8.80x5b36Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:00.818090916 CET192.168.2.48.8.8.80x2e95Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:00.820621014 CET192.168.2.48.8.8.80x3947Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:00.840478897 CET192.168.2.48.8.8.80xe6b4Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:09.234014988 CET192.168.2.48.8.8.80xb94Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:30.672454119 CET192.168.2.48.8.8.80xbec4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:30.696822882 CET192.168.2.48.8.8.80x46feStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:31.444087982 CET192.168.2.48.8.8.80xab2cStandard query (0)notes.services.box.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:36.348869085 CET192.168.2.48.8.8.80x5026Standard query (0)streaming.split.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:36.654755116 CET192.168.2.48.8.8.80xd764Standard query (0)sdk.split.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:59:30.739655018 CET192.168.2.48.8.8.80xc93dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:59:30.761864901 CET192.168.2.48.8.8.80xbc1aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                  Mar 20, 2023 22:57:27.860551119 CET8.8.8.8192.168.2.40x84d7No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:27.878730059 CET8.8.8.8192.168.2.40x330bNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:27.878730059 CET8.8.8.8192.168.2.40x330bNo error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:28.715701103 CET8.8.8.8192.168.2.40x7f02No error (0)app.box.com74.112.186.144A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:30.078434944 CET8.8.8.8192.168.2.40xa5eaNo error (0)app.box.com74.112.186.144A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:30.632097006 CET8.8.8.8192.168.2.40x27ddNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:30.657645941 CET8.8.8.8192.168.2.40x58ddNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:31.102298021 CET8.8.8.8192.168.2.40xfa6eNo error (0)notes.services.box.com74.112.186.144A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:31.106812000 CET8.8.8.8192.168.2.40x994aNo error (0)cdn01.boxcdn.netcdn01.boxcdn.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:34.583702087 CET8.8.8.8192.168.2.40x2e01No error (0)sdk.split.ioe3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:34.585055113 CET8.8.8.8192.168.2.40x6c18No error (0)client-log.box.com74.112.186.144A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:34.982227087 CET8.8.8.8192.168.2.40xcd3No error (0)auth.split.io35.170.228.5A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:34.982227087 CET8.8.8.8192.168.2.40xcd3No error (0)auth.split.io44.197.221.236A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:34.982227087 CET8.8.8.8192.168.2.40xcd3No error (0)auth.split.io3.223.63.250A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:57:34.982227087 CET8.8.8.8192.168.2.40xcd3No error (0)auth.split.io54.157.194.5A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:00.791121960 CET8.8.8.8192.168.2.40x5b36No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:00.791121960 CET8.8.8.8192.168.2.40x5b36No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:00.839484930 CET8.8.8.8192.168.2.40x2e95No error (0)code.jquery.comcds.s5x3j6q5.hwcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:00.840568066 CET8.8.8.8192.168.2.40x3947No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:00.840568066 CET8.8.8.8192.168.2.40x3947No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:00.861360073 CET8.8.8.8192.168.2.40xe6b4No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:00.861360073 CET8.8.8.8192.168.2.40xe6b4No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:09.254298925 CET8.8.8.8192.168.2.40xb94No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:09.254298925 CET8.8.8.8192.168.2.40xb94No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:30.692554951 CET8.8.8.8192.168.2.40xbec4No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:30.714416027 CET8.8.8.8192.168.2.40x46feNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:31.463792086 CET8.8.8.8192.168.2.40xab2cNo error (0)notes.services.box.com74.112.186.144A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:36.382888079 CET8.8.8.8192.168.2.40x5026No error (0)streaming.split.iosplit-cname-realtime.ably.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:36.382888079 CET8.8.8.8192.168.2.40x5026No error (0)split-cname-realtime.ably.iodz87sht31vgqa.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:36.382888079 CET8.8.8.8192.168.2.40x5026No error (0)dz87sht31vgqa.cloudfront.net18.165.183.129A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:36.382888079 CET8.8.8.8192.168.2.40x5026No error (0)dz87sht31vgqa.cloudfront.net18.165.183.9A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:36.382888079 CET8.8.8.8192.168.2.40x5026No error (0)dz87sht31vgqa.cloudfront.net18.165.183.46A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:36.382888079 CET8.8.8.8192.168.2.40x5026No error (0)dz87sht31vgqa.cloudfront.net18.165.183.72A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:58:36.672131062 CET8.8.8.8192.168.2.40xd764No error (0)sdk.split.ioe3.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:59:30.757890940 CET8.8.8.8192.168.2.40xc93dNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                                                                                                  Mar 20, 2023 22:59:30.779767036 CET8.8.8.8192.168.2.40xbc1aNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                                                                                                                                                  • clients2.google.com
                                                                                                                                                                                  • accounts.google.com
                                                                                                                                                                                  • app.box.com
                                                                                                                                                                                  • https:
                                                                                                                                                                                    • notes.services.box.com
                                                                                                                                                                                    • client-log.box.com
                                                                                                                                                                                    • auth.split.io
                                                                                                                                                                                    • maxcdn.bootstrapcdn.com
                                                                                                                                                                                    • cdnjs.cloudflare.com
                                                                                                                                                                                    • stackpath.bootstrapcdn.com
                                                                                                                                                                                    • streaming.split.io
                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  0192.168.2.449691142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:29 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                  Host: clients2.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  X-Goog-Update-Interactivity: fg
                                                                                                                                                                                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                  X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  2023-03-20 21:57:29 UTC1INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-oNZvrhYFqpELFY3B05ncpQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:29 GMT
                                                                                                                                                                                  Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                  X-Daynum: 5922
                                                                                                                                                                                  X-Daystart: 53849
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                  Server: GSE
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2023-03-20 21:57:29 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 32 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 33 38 34 39 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5922" elapsed_seconds="53849"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                  2023-03-20 21:57:29 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                  2023-03-20 21:57:29 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  1192.168.2.449692142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:29 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                  Host: accounts.google.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  Origin: https://www.google.com
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  2023-03-20 21:57:29 UTC1OUTData Raw: 20
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  2023-03-20 21:57:29 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:29 GMT
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-Ggkw9_Y548OgOGyRvD7zoA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  2023-03-20 21:57:29 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                  Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                  2023-03-20 21:57:29 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  10192.168.2.44973574.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:35 UTC116OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nYg&sid=lpvWMe6y-UCxux37ALr5 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
                                                                                                                                                                                  2023-03-20 21:57:35 UTC117OUTData Raw: 34 30
                                                                                                                                                                                  Data Ascii: 40
                                                                                                                                                                                  2023-03-20 21:57:35 UTC120INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:35 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:35 UTC121INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  11192.168.2.44973674.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:35 UTC117OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=websocket&sid=lpvWMe6y-UCxux37ALr5 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: Upgrade
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Upgrade: websocket
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-WebSocket-Version: 13
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
                                                                                                                                                                                  Sec-WebSocket-Key: fmJGJvwLeeGgkVmH0zMN5g==
                                                                                                                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                  2023-03-20 21:57:35 UTC121INHTTP/1.1 400 Bad Request
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:35 GMT
                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:35 UTC121INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  12192.168.2.44973774.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:35 UTC119OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nYq&sid=lpvWMe6y-UCxux37ALr5 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
                                                                                                                                                                                  2023-03-20 21:57:35 UTC121INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:35 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 32
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:35 UTC122INData Raw: 34 30 7b 22 73 69 64 22 3a 22 54 63 47 42 30 78 31 79 43 62 43 57 55 68 65 36 41 4c 72 36 22 7d
                                                                                                                                                                                  Data Ascii: 40{"sid":"TcGB0x1yCbCWUhe6ALr6"}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  13192.168.2.44973135.170.228.5443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:35 UTC120OUTOPTIONS /api/v2/auth?users=key HTTP/1.1
                                                                                                                                                                                  Host: auth.split.io
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Access-Control-Request-Method: GET
                                                                                                                                                                                  Access-Control-Request-Headers: authorization,content-type,splitsdkversion
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  2023-03-20 21:57:35 UTC122INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:35 GMT
                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                  Content-Length: 4
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With, Origin, Content-Type, Accept, Authorization, Content-Length, X-User-Token, X-Request-ID, SplitSDKMachineName, SplitSDKMachineIP, SplitSDKVersion
                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                  Access-Control-Allow-Origin: https://notes.services.box.com
                                                                                                                                                                                  Strict-Transport-Security: max-age=15770000; includeSubdomains
                                                                                                                                                                                  2023-03-20 21:57:35 UTC122INData Raw: 6e 75 6c 6c
                                                                                                                                                                                  Data Ascii: null


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  14192.168.2.44973974.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:35 UTC122OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11ndN&sid=lpvWMe6y-UCxux37ALr5 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 321
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
                                                                                                                                                                                  2023-03-20 21:57:35 UTC124OUTData Raw: 34 32 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 70 61 64 22 2c 22 74 79 70 65 22 3a 22 43 4c 49 45 4e 54 5f 52 45 41 44 59 22 2c 22 70 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 22 3a 32 2c 22 61 75 74 68 43 6f 64 65 22 3a 22 6e 6f 5f 61 75 74 68 5f 63 6f 64 65 22 2c 22 66 69 6c 65 49 64 22 3a 22 31 31 36 34 37 32 31 38 32 39 34 31 33 22 2c 22 73 68 61 72 65 64 4c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 62 6f 78 2e 63 6f 6d 2f 73 2f 71 66 74 31 32 6d 79 31 6c 35 6c 31 37 6f 30 34 6b 6e 69 66 64 38 67 77 37 37 36 6b 6f 37 30 69 22 2c 22 69 73 4e 65 77 6c 79 43 72 65 61 74 65 64 42 6c 61 6e 6b 4e 6f 74 65 22 3a 66 61 6c 73 65 2c 22 6e 65 77 4e 6f 74 65 46 6f 72 6d 61 74 22 3a 22 70 61 64 22 2c 22 75 74 6d 53 6f
                                                                                                                                                                                  Data Ascii: 42["message",{"component":"pad","type":"CLIENT_READY","protocolVersion":2,"authCode":"no_auth_code","fileId":"1164721829413","sharedLink":"https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i","isNewlyCreatedBlankNote":false,"newNoteFormat":"pad","utmSo
                                                                                                                                                                                  2023-03-20 21:57:35 UTC125INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:35 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:35 UTC126INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  15192.168.2.44974074.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:35 UTC124OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11ndL&sid=lpvWMe6y-UCxux37ALr5 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
                                                                                                                                                                                  2023-03-20 21:57:36 UTC128INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:36 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 5441
                                                                                                                                                                                  x-envoy-upstream-service-time: 673
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:36 UTC128INData Raw: 34 32 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 50 4d 5f 44 4f 43 22 2c 22 74 79 70 65 22 3a 22 43 4c 49 45 4e 54 5f 56 41 52 53 22 2c 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 62 6f 78 43 6f 6d 6d 65 6e 74 73 43 6f 75 6e 74 22 3a 30 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 5b 5d 2c 22 64 6f 63 22 3a 7b 22 74 79 70 65 22 3a 22 64 6f 63 22 2c 22 61 74 74 72 73 22 3a 7b 22 74 61 62 6c 65 5f 6f 66 5f 63 6f 6e 74 65 6e 74 73 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 6c 6c 6f 77 65 64 4c 65 76 65 6c 73 22 3a 5b 31 2c 32 2c 33 5d 7d 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 74 79 70 65 22 3a 22 68 65 61 64 69 6e 67 22 2c 22 61 74 74 72 73 22 3a
                                                                                                                                                                                  Data Ascii: 42["message",{"component":"PM_DOC","type":"CLIENT_VARS","response":{"error":null,"data":{"boxCommentsCount":0,"collections":[],"doc":{"type":"doc","attrs":{"table_of_contents":{"enabled":true,"allowedLevels":[1,2,3]}},"content":[{"type":"heading","attrs":
                                                                                                                                                                                  2023-03-20 21:57:36 UTC129INData Raw: 79 70 65 22 3a 22 73 74 72 6f 6e 67 22 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 2c 22 74 65 78 74 22 3a 22 43 68 65 63 6b 20 62 65 6c 6f 77 20 66 6f 72 20 74 68 65 20 76 69 74 61 6c 20 64 6f 63 75 6d 65 6e 74 20 73 68 61 72 65 64 22 7d 2c 7b 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 66 6f 6e 74 5f 73 69 7a 65 22 2c 22 61 74 74 72 73 22 3a 7b 22 73 69 7a 65 22 3a 22 31 2e 37 35 65 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 2c 22 74 65
                                                                                                                                                                                  Data Ascii: ype":"strong"},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":"Check below for the vital document shared"},{"type":"text","marks":[{"type":"font_size","attrs":{"size":"1.75em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"te
                                                                                                                                                                                  2023-03-20 21:57:36 UTC130INData Raw: 73 69 7a 65 22 3a 22 31 2e 37 35 65 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 7d 2c 7b 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 66 6f 6e 74 5f 73 69 7a 65 22 2c 22 61 74 74 72 73 22 3a 7b 22 73 69 7a 65 22 3a 22 30 2e 39 33 37 35 65 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 2c 22 74 65 78 74 22 3a 22 c2 a0 22 7d 2c 7b 22 74 79 70 65 22 3a 22 68 61 72 64 5f 62 72 65 61 6b 22 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22
                                                                                                                                                                                  Data Ascii: size":"1.75em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}]},{"type":"text","marks":[{"type":"font_size","attrs":{"size":"0.9375em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":""},{"type":"hard_break","marks":[{"type"
                                                                                                                                                                                  2023-03-20 21:57:36 UTC131INData Raw: 2c 22 61 74 74 72 73 22 3a 7b 22 73 69 7a 65 22 3a 22 30 2e 39 33 37 35 65 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 2c 22 74 65 78 74 22 3a 22 c2 a0 22 7d 2c 7b 22 74 79 70 65 22 3a 22 68 61 72 64 5f 62 72 65 61 6b 22 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 66 6f 6e 74 5f 73 69 7a 65 22 2c 22 61 74 74 72 73 22 3a 7b 22 73 69 7a 65 22 3a 22 30 2e 39 33 37 35 65 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 7d 2c 7b 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 6d 61
                                                                                                                                                                                  Data Ascii: ,"attrs":{"size":"0.9375em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":""},{"type":"hard_break","marks":[{"type":"font_size","attrs":{"size":"0.9375em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}]},{"type":"text","ma
                                                                                                                                                                                  2023-03-20 21:57:36 UTC132INData Raw: 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 2c 22 74 65 78 74 22 3a 22 20 22 7d 2c 7b 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 66 6f 6e 74 5f 63 6f 6c 6f 72 22 2c 22 61 74 74 72 73 22 3a 7b 22 63 6f 6c 6f 72 22 3a 22 23 66 66 30 30 30 30 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 66 6f 6e 74 5f 73 69 7a 65 22 2c 22 61 74 74 72 73 22 3a 7b 22 73 69 7a 65 22 3a 22 31 2e 35 65 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 2c 22 74 65 78 74 22 3a 22 4e 6f 72
                                                                                                                                                                                  Data Ascii: type":"author_id","attrs":{"authorId":"12915584967"}}],"text":" "},{"type":"text","marks":[{"type":"font_color","attrs":{"color":"#ff0000"}},{"type":"font_size","attrs":{"size":"1.5em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":"Nor
                                                                                                                                                                                  2023-03-20 21:57:36 UTC133INData Raw: 6f 22 3a 7b 22 75 73 65 72 4e 61 6d 65 22 3a 22 6d 69 63 68 65 6c 6c 65 20 77 65 65 6b 73 22 2c 22 64 61 74 65 22 3a 22 32 30 32 33 2d 30 33 2d 31 34 54 31 33 3a 34 30 3a 32 33 2d 30 37 3a 30 30 22 2c 22 75 73 65 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 2c 22 6e 6f 74 65 50 65 72 6d 69 73 73 69 6f 6e 53 74 61 74 65 22 3a 22 76 69 65 77 65 72 22 2c 22 70 61 64 49 64 22 3a 22 66 61 38 34 66 62 62 32 37 37 30 31 36 66 37 62 36 66 32 38 32 35 65 31 37 38 62 63 35 63 66 33 38 65 38 32 31 37 63 33 22 2c 22 70 61 72 65 6e 74 46 6f 6c 64 65 72 22 3a 7b 7d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 7b 22 63 61 6e 43 6f 6d 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 63 61 6e 53 68 61 72 65 22 3a 66 61 6c 73 65 2c 22 63 61 6e 44 65 6c 65 74 65 22 3a 66
                                                                                                                                                                                  Data Ascii: o":{"userName":"michelle weeks","date":"2023-03-14T13:40:23-07:00","userId":"12915584967"},"notePermissionState":"viewer","padId":"fa84fbb277016f7b6f2825e178bc5cf38e8217c3","parentFolder":{},"permissions":{"canComment":false,"canShare":false,"canDelete":f


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  16192.168.2.44974135.170.228.5443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:36 UTC126OUTGET /api/v2/auth?users=key HTTP/1.1
                                                                                                                                                                                  Host: auth.split.io
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  SplitSDKVersion: javascript-10.22.3
                                                                                                                                                                                  Authorization: Bearer 3sd5ltupa3cq5t3ovm1r2kear6i4kvmeb42a
                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                  Accept: application/json
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  2023-03-20 21:57:36 UTC126INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:36 GMT
                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                  Content-Length: 680
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                  Access-Control-Allow-Headers: X-Requested-With, Origin, Content-Type, Accept, Authorization, Content-Length, X-User-Token, X-Request-ID, SplitSDKMachineName, SplitSDKMachineIP, SplitSDKVersion
                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                  Access-Control-Allow-Origin: https://notes.services.box.com
                                                                                                                                                                                  Strict-Transport-Security: max-age=15770000; includeSubdomains
                                                                                                                                                                                  2023-03-20 21:57:36 UTC127INData Raw: 7b 22 70 75 73 68 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6d 74 70 5a 43 49 36 49 6b 52 51 56 6b 45 33 51 53 34 34 63 7a 68 6e 61 56 45 69 4c 43 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 66 51 2e 65 79 4a 34 4c 57 46 69 62 48 6b 74 59 32 46 77 59 57 4a 70 62 47 6c 30 65 53 49 36 49 6e 74 63 49 6b 39 45 59 7a 46 4f 56 45 45 31 54 55 52 52 64 31 39 4e 61 6c 6c 33 54 6e 70 4a 65 6b 35 36 59 7a 46 4e 55 54 30 39 58 32 4e 76 62 6e 52 79 62 32 78 63 49 6a 70 62 58 43 4a 7a 64 57 4a 7a 59 33 4a 70 59 6d 56 63 49 6c 30 73 58 43 4a 50 52 47 4d 78 54 6c 52 42 4e 55 31 45 55 58 64 66 54 57 70 5a 64 30 35 36 53 58 70 4f 65 6d 4d 78 54 56 45 39 50 56 39 74 65 56 4e 6c 5a 32 31
                                                                                                                                                                                  Data Ascii: {"pushEnabled":true,"token":"eyJhbGciOiJIUzI1NiIsImtpZCI6IkRQVkE3QS44czhnaVEiLCJ0eXAiOiJKV1QifQ.eyJ4LWFibHktY2FwYWJpbGl0eSI6IntcIk9EYzFOVEE1TURRd19Nall3TnpJek56YzFNUT09X2NvbnRyb2xcIjpbXCJzdWJzY3JpYmVcIl0sXCJPRGMxTlRBNU1EUXdfTWpZd056SXpOemMxTVE9PV9teVNlZ21


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  17192.168.2.44974474.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:36 UTC133OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nup&sid=lpvWMe6y-UCxux37ALr5 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
                                                                                                                                                                                  2023-03-20 21:57:36 UTC135OUTData Raw: 34 31
                                                                                                                                                                                  Data Ascii: 41
                                                                                                                                                                                  2023-03-20 21:57:36 UTC136INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:36 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:36 UTC136INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  18192.168.2.44974574.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:36 UTC135OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nue&sid=lpvWMe6y-UCxux37ALr5 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
                                                                                                                                                                                  2023-03-20 21:57:36 UTC136INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:36 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 495
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:36 UTC137INData Raw: 34 32 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 50 4d 5f 44 4f 43 22 2c 22 74 79 70 65 22 3a 22 55 53 45 52 53 5f 43 4f 4e 4e 45 43 54 49 4f 4e 5f 53 54 41 54 55 53 5f 43 48 41 4e 47 45 44 22 2c 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 5b 7b 22 69 73 43 6f 6e 6e 65 63 74 65 64 22 3a 74 72 75 65 2c 22 75 73 65 72 49 64 22 3a 22 32 22 2c 22 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 68 61 73 43 75 73 74 6f 6d 41 76 61 74 61 72 22 3a 66 61 6c 73 65 7d 5d 7d 7d 5d 1e 34 32 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 50 4d 5f 44 4f 43 22 2c 22 74 79 70 65 22 3a 22 55 53 45 52 53 5f 43 4f 4e 4e 45 43 54 49 4f 4e 5f 53 54 41 54 55 53 5f 43 48 41 4e 47
                                                                                                                                                                                  Data Ascii: 42["message",{"component":"PM_DOC","type":"USERS_CONNECTION_STATUS_CHANGED","response":{"error":null,"data":[{"isConnected":true,"userId":"2","name":null,"hasCustomAvatar":false}]}}]42["message",{"component":"PM_DOC","type":"USERS_CONNECTION_STATUS_CHANG


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  19192.168.2.44975074.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:37 UTC137OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11o1h&sid=lpvWMe6y-UCxux37ALr5 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
                                                                                                                                                                                  2023-03-20 21:57:37 UTC139OUTData Raw: 31
                                                                                                                                                                                  Data Ascii: 1
                                                                                                                                                                                  2023-03-20 21:57:37 UTC139INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:37 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:37 UTC139INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  2192.168.2.44969474.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:30 UTC4OUTGET /s/qft12my1l5l17o04knifd8gw776ko70i HTTP/1.1
                                                                                                                                                                                  Host: app.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  2023-03-20 21:57:30 UTC4INHTTP/1.1 302 Found
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:30 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Set-Cookie: z=i454dsoktaqf6hrjqimanbghl6; path=/; domain=.app.box.com; secure; HttpOnly
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Set-Cookie: z=i454dsoktaqf6hrjqimanbghl6; Path=/; Domain=.app.box.com; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                  Set-Cookie: box_visitor_id=6418d6ca5e3329.19175673; expires=Wed, 20-Mar-2024 21:57:30 GMT; Max-Age=31622400; path=/; domain=.box.com; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: bv=OPS-45996; expires=Mon, 27-Mar-2023 21:57:30 GMT; Max-Age=604800; path=/; domain=.app.box.com; secure
                                                                                                                                                                                  Set-Cookie: cn=20; expires=Wed, 20-Mar-2024 21:57:30 GMT; Max-Age=31622400; path=/; domain=.app.box.com; secure
                                                                                                                                                                                  Set-Cookie: site_preference=desktop; path=/; domain=.box.com; secure
                                                                                                                                                                                  Location: https://app.box.com/notes/1164721829413?s=qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:30 UTC6INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  20192.168.2.44975174.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:39 UTC139OUTGET /clientSocketConnectionInfo?fileId=1164721829413&_=1679349452465 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  feature-flip-user-id: 2
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                  csrf-token: CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss
                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
                                                                                                                                                                                  2023-03-20 21:57:39 UTC141INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:39 GMT
                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                  Content-Length: 98
                                                                                                                                                                                  x-powered-by: Express
                                                                                                                                                                                  set-cookie: csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ; Path=/; Secure; SameSite=None
                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                  x-frame-options: ALLOW-FROM https://app.box.com
                                                                                                                                                                                  content-security-policy: frame-ancestors https://app.box.com
                                                                                                                                                                                  cache-control: no-cache
                                                                                                                                                                                  etag: W/"62-v7SEkJwnWEUN0U4N+q5j3PQOwKI"
                                                                                                                                                                                  x-envoy-upstream-service-time: 13
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:39 UTC141INData Raw: 7b 22 73 6f 63 6b 65 74 52 65 73 6f 75 72 63 65 22 3a 22 33 2f 39 31 33 33 2f 33 30 30 31 2f 73 6f 63 6b 65 74 2e 69 6f 22 2c 22 73 65 72 76 65 72 53 6f 63 6b 65 74 56 65 72 73 69 6f 6e 22 3a 22 34 2e 35 2e 34 22 2c 22 73 65 72 76 65 72 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 22 3a 35 7d
                                                                                                                                                                                  Data Ascii: {"socketResource":"3/9133/3001/socket.io","serverSocketVersion":"4.5.4","serverProtocolVersion":5}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  21192.168.2.44975274.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:40 UTC141OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11opk HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
                                                                                                                                                                                  2023-03-20 21:57:40 UTC143INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:40 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 117
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:40 UTC143INData Raw: 30 7b 22 73 69 64 22 3a 22 46 4a 35 33 70 6e 51 70 79 37 6c 5f 7a 41 66 4a 41 4c 72 37 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 37 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 31 35 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 35 30 30 30 30 30 30 7d
                                                                                                                                                                                  Data Ascii: 0{"sid":"FJ53pnQpy7l_zAfJALr7","upgrades":["websocket"],"pingInterval":7000,"pingTimeout":15000,"maxPayload":5000000}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  22192.168.2.44975374.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:40 UTC143OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11ou7&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
                                                                                                                                                                                  2023-03-20 21:57:40 UTC145OUTData Raw: 34 30
                                                                                                                                                                                  Data Ascii: 40
                                                                                                                                                                                  2023-03-20 21:57:41 UTC147INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:40 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:41 UTC147INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  23192.168.2.44975474.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:40 UTC145OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=websocket&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: Upgrade
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Upgrade: websocket
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-WebSocket-Version: 13
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
                                                                                                                                                                                  Sec-WebSocket-Key: z/pPhN2448WLvSl+E3oqVQ==
                                                                                                                                                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                  2023-03-20 21:57:41 UTC147INHTTP/1.1 400 Bad Request
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:40 GMT
                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:41 UTC148INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  24192.168.2.44975574.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:40 UTC146OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11ou9&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
                                                                                                                                                                                  2023-03-20 21:57:41 UTC148INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:40 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 32
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:41 UTC148INData Raw: 34 30 7b 22 73 69 64 22 3a 22 57 72 75 4a 6b 51 67 32 77 2d 5f 35 59 58 6e 48 41 4c 72 38 22 7d
                                                                                                                                                                                  Data Ascii: 40{"sid":"WruJkQg2w-_5YXnHALr8"}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  25192.168.2.44975674.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:42 UTC148OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11pEj&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 313
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
                                                                                                                                                                                  2023-03-20 21:57:42 UTC150OUTData Raw: 34 32 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 50 4d 5f 44 4f 43 22 2c 22 74 79 70 65 22 3a 22 43 4c 49 45 4e 54 5f 52 45 41 44 59 22 2c 22 64 61 74 61 22 3a 7b 22 61 75 74 68 43 6f 64 65 22 3a 22 6e 6f 5f 61 75 74 68 5f 63 6f 64 65 22 2c 22 66 69 6c 65 49 64 22 3a 22 31 31 36 34 37 32 31 38 32 39 34 31 33 22 2c 22 73 68 61 72 65 64 4c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 62 6f 78 2e 63 6f 6d 2f 73 2f 71 66 74 31 32 6d 79 31 6c 35 6c 31 37 6f 30 34 6b 6e 69 66 64 38 67 77 37 37 36 6b 6f 37 30 69 22 2c 22 69 73 4e 65 77 6c 79 43 72 65 61 74 65 64 42 6c 61 6e 6b 4e 6f 74 65 22 3a 66 61 6c 73 65 2c 22 6e 65 77 4e 6f 74 65 46 6f 72 6d 61 74 22 3a 22 64 6f 63 22 2c 22 75 74 6d 53 6f 75 72 63 65 22 3a 6e 75 6c
                                                                                                                                                                                  Data Ascii: 42["message",{"component":"PM_DOC","type":"CLIENT_READY","data":{"authCode":"no_auth_code","fileId":"1164721829413","sharedLink":"https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i","isNewlyCreatedBlankNote":false,"newNoteFormat":"doc","utmSource":nul
                                                                                                                                                                                  2023-03-20 21:57:42 UTC150INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:42 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:42 UTC150INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  26192.168.2.44975774.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:42 UTC150OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11pEh&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
                                                                                                                                                                                  2023-03-20 21:57:43 UTC152INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:43 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 5441
                                                                                                                                                                                  x-envoy-upstream-service-time: 373
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:43 UTC152INData Raw: 34 32 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 50 4d 5f 44 4f 43 22 2c 22 74 79 70 65 22 3a 22 43 4c 49 45 4e 54 5f 56 41 52 53 22 2c 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 62 6f 78 43 6f 6d 6d 65 6e 74 73 43 6f 75 6e 74 22 3a 30 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 5b 5d 2c 22 64 6f 63 22 3a 7b 22 74 79 70 65 22 3a 22 64 6f 63 22 2c 22 61 74 74 72 73 22 3a 7b 22 74 61 62 6c 65 5f 6f 66 5f 63 6f 6e 74 65 6e 74 73 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 6c 6c 6f 77 65 64 4c 65 76 65 6c 73 22 3a 5b 31 2c 32 2c 33 5d 7d 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 5b 7b 22 74 79 70 65 22 3a 22 68 65 61 64 69 6e 67 22 2c 22 61 74 74 72 73 22 3a
                                                                                                                                                                                  Data Ascii: 42["message",{"component":"PM_DOC","type":"CLIENT_VARS","response":{"error":null,"data":{"boxCommentsCount":0,"collections":[],"doc":{"type":"doc","attrs":{"table_of_contents":{"enabled":true,"allowedLevels":[1,2,3]}},"content":[{"type":"heading","attrs":
                                                                                                                                                                                  2023-03-20 21:57:43 UTC153INData Raw: 79 70 65 22 3a 22 73 74 72 6f 6e 67 22 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 2c 22 74 65 78 74 22 3a 22 43 68 65 63 6b 20 62 65 6c 6f 77 20 66 6f 72 20 74 68 65 20 76 69 74 61 6c 20 64 6f 63 75 6d 65 6e 74 20 73 68 61 72 65 64 22 7d 2c 7b 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 66 6f 6e 74 5f 73 69 7a 65 22 2c 22 61 74 74 72 73 22 3a 7b 22 73 69 7a 65 22 3a 22 31 2e 37 35 65 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 2c 22 74 65
                                                                                                                                                                                  Data Ascii: ype":"strong"},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":"Check below for the vital document shared"},{"type":"text","marks":[{"type":"font_size","attrs":{"size":"1.75em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"te
                                                                                                                                                                                  2023-03-20 21:57:43 UTC154INData Raw: 73 69 7a 65 22 3a 22 31 2e 37 35 65 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 7d 2c 7b 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 66 6f 6e 74 5f 73 69 7a 65 22 2c 22 61 74 74 72 73 22 3a 7b 22 73 69 7a 65 22 3a 22 30 2e 39 33 37 35 65 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 2c 22 74 65 78 74 22 3a 22 c2 a0 22 7d 2c 7b 22 74 79 70 65 22 3a 22 68 61 72 64 5f 62 72 65 61 6b 22 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22
                                                                                                                                                                                  Data Ascii: size":"1.75em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}]},{"type":"text","marks":[{"type":"font_size","attrs":{"size":"0.9375em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":""},{"type":"hard_break","marks":[{"type"
                                                                                                                                                                                  2023-03-20 21:57:43 UTC155INData Raw: 2c 22 61 74 74 72 73 22 3a 7b 22 73 69 7a 65 22 3a 22 30 2e 39 33 37 35 65 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 2c 22 74 65 78 74 22 3a 22 c2 a0 22 7d 2c 7b 22 74 79 70 65 22 3a 22 68 61 72 64 5f 62 72 65 61 6b 22 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 66 6f 6e 74 5f 73 69 7a 65 22 2c 22 61 74 74 72 73 22 3a 7b 22 73 69 7a 65 22 3a 22 30 2e 39 33 37 35 65 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 7d 2c 7b 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 6d 61
                                                                                                                                                                                  Data Ascii: ,"attrs":{"size":"0.9375em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":""},{"type":"hard_break","marks":[{"type":"font_size","attrs":{"size":"0.9375em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}]},{"type":"text","ma
                                                                                                                                                                                  2023-03-20 21:57:43 UTC156INData Raw: 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 2c 22 74 65 78 74 22 3a 22 20 22 7d 2c 7b 22 74 79 70 65 22 3a 22 74 65 78 74 22 2c 22 6d 61 72 6b 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 66 6f 6e 74 5f 63 6f 6c 6f 72 22 2c 22 61 74 74 72 73 22 3a 7b 22 63 6f 6c 6f 72 22 3a 22 23 66 66 30 30 30 30 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 66 6f 6e 74 5f 73 69 7a 65 22 2c 22 61 74 74 72 73 22 3a 7b 22 73 69 7a 65 22 3a 22 31 2e 35 65 6d 22 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 61 75 74 68 6f 72 5f 69 64 22 2c 22 61 74 74 72 73 22 3a 7b 22 61 75 74 68 6f 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 7d 5d 2c 22 74 65 78 74 22 3a 22 4e 6f 72
                                                                                                                                                                                  Data Ascii: type":"author_id","attrs":{"authorId":"12915584967"}}],"text":" "},{"type":"text","marks":[{"type":"font_color","attrs":{"color":"#ff0000"}},{"type":"font_size","attrs":{"size":"1.5em"}},{"type":"author_id","attrs":{"authorId":"12915584967"}}],"text":"Nor
                                                                                                                                                                                  2023-03-20 21:57:43 UTC157INData Raw: 6f 22 3a 7b 22 75 73 65 72 4e 61 6d 65 22 3a 22 6d 69 63 68 65 6c 6c 65 20 77 65 65 6b 73 22 2c 22 64 61 74 65 22 3a 22 32 30 32 33 2d 30 33 2d 31 34 54 31 33 3a 34 30 3a 32 33 2d 30 37 3a 30 30 22 2c 22 75 73 65 72 49 64 22 3a 22 31 32 39 31 35 35 38 34 39 36 37 22 7d 2c 22 6e 6f 74 65 50 65 72 6d 69 73 73 69 6f 6e 53 74 61 74 65 22 3a 22 76 69 65 77 65 72 22 2c 22 70 61 64 49 64 22 3a 22 66 61 38 34 66 62 62 32 37 37 30 31 36 66 37 62 36 66 32 38 32 35 65 31 37 38 62 63 35 63 66 33 38 65 38 32 31 37 63 33 22 2c 22 70 61 72 65 6e 74 46 6f 6c 64 65 72 22 3a 7b 7d 2c 22 70 65 72 6d 69 73 73 69 6f 6e 73 22 3a 7b 22 63 61 6e 43 6f 6d 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 63 61 6e 53 68 61 72 65 22 3a 66 61 6c 73 65 2c 22 63 61 6e 44 65 6c 65 74 65 22 3a 66
                                                                                                                                                                                  Data Ascii: o":{"userName":"michelle weeks","date":"2023-03-14T13:40:23-07:00","userId":"12915584967"},"notePermissionState":"viewer","padId":"fa84fbb277016f7b6f2825e178bc5cf38e8217c3","parentFolder":{},"permissions":{"canComment":false,"canShare":false,"canDelete":f


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  27192.168.2.44976074.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:44 UTC157OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11piq&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
                                                                                                                                                                                  2023-03-20 21:57:44 UTC159INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:44 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 495
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:44 UTC159INData Raw: 34 32 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 50 4d 5f 44 4f 43 22 2c 22 74 79 70 65 22 3a 22 55 53 45 52 53 5f 43 4f 4e 4e 45 43 54 49 4f 4e 5f 53 54 41 54 55 53 5f 43 48 41 4e 47 45 44 22 2c 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 5b 7b 22 69 73 43 6f 6e 6e 65 63 74 65 64 22 3a 74 72 75 65 2c 22 75 73 65 72 49 64 22 3a 22 32 22 2c 22 6e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 68 61 73 43 75 73 74 6f 6d 41 76 61 74 61 72 22 3a 66 61 6c 73 65 7d 5d 7d 7d 5d 1e 34 32 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 50 4d 5f 44 4f 43 22 2c 22 74 79 70 65 22 3a 22 55 53 45 52 53 5f 43 4f 4e 4e 45 43 54 49 4f 4e 5f 53 54 41 54 55 53 5f 43 48 41 4e 47
                                                                                                                                                                                  Data Ascii: 42["message",{"component":"PM_DOC","type":"USERS_CONNECTION_STATUS_CHANGED","response":{"error":null,"data":[{"isConnected":true,"userId":"2","name":null,"hasCustomAvatar":false}]}}]42["message",{"component":"PM_DOC","type":"USERS_CONNECTION_STATUS_CHANG


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  28192.168.2.44976174.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:44 UTC160OUTGET /box-image?encoding=base64&fileId=1164711816928&fileName=Box%20Notes%20Image%202023-03-14%2021.15.17.png&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2F821u4wbadx46bwm98ch1k57gcclzy6zt&viewContext=inline HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
                                                                                                                                                                                  2023-03-20 21:57:45 UTC165INHTTP/1.1 404 Not Found
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:45 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                  Content-Length: 9
                                                                                                                                                                                  x-powered-by: Express
                                                                                                                                                                                  set-cookie: csrf-token=pv4j98LK-sTVfe-emjGh54u0gzHOptlwvP40; Path=/; Secure; SameSite=None
                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                  x-frame-options: ALLOW-FROM https://app.box.com
                                                                                                                                                                                  content-security-policy: frame-ancestors https://app.box.com
                                                                                                                                                                                  etag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
                                                                                                                                                                                  x-envoy-upstream-service-time: 422
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:45 UTC165INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                                                                                                                                                                                  Data Ascii: Not Found


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  29192.168.2.44976374.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:44 UTC161OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11psM&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 493
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
                                                                                                                                                                                  2023-03-20 21:57:44 UTC162OUTData Raw: 34 32 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 43 4c 49 45 4e 54 5f 4c 4f 47 22 2c 22 6c 6f 67 67 69 6e 67 45 76 65 6e 74 54 79 70 65 22 3a 22 63 6c 69 65 6e 74 5f 6e 6f 74 65 5f 6c 6f 61 64 5f 74 69 6d 65 5f 69 6e 66 6f 22 2c 22 64 61 74 61 22 3a 7b 22 63 6c 69 65 6e 74 5f 73 6f 63 6b 65 74 5f 63 72 65 61 74 69 6f 6e 5f 74 69 6d 65 22 3a 31 37 32 37 2e 35 2c 22 63 6c 69 65 6e 74 5f 72 65 61 64 79 5f 74 6f 5f 63 6c 69 65 6e 74 5f 76 61 72 73 5f 74 69 6d 65 22 3a 31 39 32 39 2c 22 63 6c 69 65 6e 74 5f 61 63 74 69 76 61 74 65 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 74 69 6d 65 22 3a 31 31 2e 38 30 30 30 30 30 30 30 30 30 31 37 34 36 32 2c 22 63 6c 69 65 6e 74 5f 6e 6f 74 65 5f 6c 6f 61 64 5f 74 69 6d 65 22 3a 31 30 31 32 33 2e
                                                                                                                                                                                  Data Ascii: 42["message",{"component":"CLIENT_LOG","loggingEventType":"client_note_load_time_info","data":{"client_socket_creation_time":1727.5,"client_ready_to_client_vars_time":1929,"client_activate_components_time":11.800000000017462,"client_note_load_time":10123.
                                                                                                                                                                                  2023-03-20 21:57:44 UTC164INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:44 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:44 UTC165INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  3192.168.2.44969674.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:30 UTC6OUTGET /notes/1164721829413?s=qft12my1l5l17o04knifd8gw776ko70i HTTP/1.1
                                                                                                                                                                                  Host: app.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: z=i454dsoktaqf6hrjqimanbghl6; box_visitor_id=6418d6ca5e3329.19175673; bv=OPS-45996; cn=20; site_preference=desktop
                                                                                                                                                                                  2023-03-20 21:57:31 UTC6INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:30 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Set-Cookie: z=i454dsoktaqf6hrjqimanbghl6; Path=/; Domain=.app.box.com; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                  Set-Cookie: box_visitor_id=6418d6ca5e3329.19175673; expires=Wed, 20-Mar-2024 21:57:30 GMT; Max-Age=31622400; path=/; domain=.box.com; secure; SameSite=None
                                                                                                                                                                                  Set-Cookie: site_preference=desktop; path=/; domain=.box.com; secure
                                                                                                                                                                                  Set-Cookie: _notes_oauth_csrf_=1; expires=Mon, 20-Mar-2023 22:02:30 GMT; Max-Age=300; path=/; domain=.box.com; secure; HttpOnly; SameSite=None
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:31 UTC7INData Raw: 34 62 62 0d 0a 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 74 69 74 6c 65 3e 73 74 72 61 77 62 65 72 72 79 76 69 6c 6c 61 67 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 30 31 2e 62 6f 78 63 64 6e
                                                                                                                                                                                  Data Ascii: 4bb <!DOCTYPE html><html lang="en-GB"><head><meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="robots" content="noindex, nofollow"><title>strawberryvillage</title><link rel="icon" href="https://cdn01.boxcdn
                                                                                                                                                                                  2023-03-20 21:57:31 UTC8INData Raw: 61 6b 4c 2e 70 6e 67 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7d 0a 09 69 66 72 61 6d 65 20 7b 20 62 6f 74 74 6f 6d 3a 20 30 3b 20 6c 65 66 74 3a 20 30 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 72 69 67 68 74 3a 20 30 3b 20 74 6f 70 3a 20 30 3b 20
                                                                                                                                                                                  Data Ascii: akL.png"><meta name="viewport" content="width=device-width, maximum-scale=1"><style type="text/css">html, body { height: 100%; margin: 0; padding: 0; width: 100%; overflow: hidden; }iframe { bottom: 0; left: 0; position: relative; right: 0; top: 0;
                                                                                                                                                                                  2023-03-20 21:57:31 UTC9INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  30192.168.2.44976574.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:44 UTC163OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11psr&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=3n2BNNff-f88yMe25l-tL7S-1U1Ip0ms8VxQ
                                                                                                                                                                                  2023-03-20 21:57:47 UTC169INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:47 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 2620
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:47 UTC170INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  31192.168.2.44977174.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:45 UTC165OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11p_u&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 298
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=pv4j98LK-sTVfe-emjGh54u0gzHOptlwvP40
                                                                                                                                                                                  2023-03-20 21:57:45 UTC167OUTData Raw: 34 32 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 43 4c 49 45 4e 54 5f 4c 4f 47 22 2c 22 6c 6f 67 67 69 6e 67 45 76 65 6e 74 54 79 70 65 22 3a 22 69 6d 61 67 65 5f 6c 6f 61 64 69 6e 67 5f 6e 6f 6e 5f 62 61 73 65 36 34 5f 72 65 73 70 6f 6e 73 65 22 2c 22 64 61 74 61 22 3a 7b 22 69 73 5f 6e 65 77 5f 65 64 69 74 6f 72 22 3a 74 72 75 65 2c 22 72 65 73 70 6f 6e 73 65 54 65 78 74 50 72 65 66 69 78 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 2c 22 72 65 73 70 6f 6e 73 65 53 69 7a 65 22 3a 39 2c 22 64 65 6c 61 79 22 3a 37 39 36 2c 22 62 6f 78 56 69 73 69 74 6f 72 49 64 22 3a 22 36 34 31 38 64 36 63 61 35 65 33 33 32 39 2e 31 39 31 37 35 36 37 33 22 2c 22 75 73 65 72 45 6e 61 62 6c 65 64 45 78 70 65 72 69 6d 65 6e 74 73 22 3a 7b 22 74 6f
                                                                                                                                                                                  Data Ascii: 42["message",{"component":"CLIENT_LOG","loggingEventType":"image_loading_non_base64_response","data":{"is_new_editor":true,"responseTextPrefix":"Not Found","responseSize":9,"delay":796,"boxVisitorId":"6418d6ca5e3329.19175673","userEnabledExperiments":{"to
                                                                                                                                                                                  2023-03-20 21:57:45 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:45 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:45 UTC169INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  32192.168.2.44977274.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:45 UTC167OUTGET /box-image?fileId=1164711816928&fileName=Box%20Notes%20Image%202023-03-14%2021.15.17.png&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2F821u4wbadx46bwm98ch1k57gcclzy6zt&viewContext=inline HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=pv4j98LK-sTVfe-emjGh54u0gzHOptlwvP40
                                                                                                                                                                                  2023-03-20 21:57:46 UTC169INHTTP/1.1 404 Not Found
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:46 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                  Content-Length: 9
                                                                                                                                                                                  x-powered-by: Express
                                                                                                                                                                                  set-cookie: csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; Path=/; Secure; SameSite=None
                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                  x-frame-options: ALLOW-FROM https://app.box.com
                                                                                                                                                                                  content-security-policy: frame-ancestors https://app.box.com
                                                                                                                                                                                  etag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
                                                                                                                                                                                  x-envoy-upstream-service-time: 598
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:46 UTC169INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                                                                                                                                                                                  Data Ascii: Not Found


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  33192.168.2.44978674.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:47 UTC170OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11qbU&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw
                                                                                                                                                                                  2023-03-20 21:57:47 UTC171OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:57:47 UTC173INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:47 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:47 UTC173INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  34192.168.2.44978774.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:47 UTC171OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11qbV&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw
                                                                                                                                                                                  2023-03-20 21:57:54 UTC180INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:54 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 6937
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:54 UTC181INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  35192.168.2.44978874.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:49 UTC173OUTPOST /client_log HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 366
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  feature-flip-user-id: 2
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  csrf-token: iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw
                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw
                                                                                                                                                                                  2023-03-20 21:57:49 UTC174OUTData Raw: 65 76 65 6e 74 54 79 70 65 3d 6e 6f 74 65 5f 61 63 74 69 76 61 74 65 64 26 64 61 74 61 25 35 42 66 69 6c 65 49 64 25 35 44 3d 31 31 36 34 37 32 31 38 32 39 34 31 33 26 64 61 74 61 25 35 42 64 69 64 4e 6f 74 65 48 61 76 65 44 69 66 66 73 25 35 44 3d 66 61 6c 73 65 26 64 61 74 61 25 35 42 61 63 74 69 76 61 74 69 6f 6e 53 6f 75 72 63 65 25 35 44 3d 66 69 72 73 74 2d 6c 6f 61 64 26 64 61 74 61 25 35 42 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 25 35 44 3d 38 2e 32 32 39 37 2e 30 26 64 61 74 61 25 35 42 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 25 35 44 3d 38 2e 32 32 39 37 2e 30 26 64 61 74 61 25 35 42 75 73 65 72 49 64 25 35 44 3d 32 26 64 61 74 61 25 35 42 75 73 65 72 45 6e 61 62 6c 65 64 45 78 70 65 72 69 6d 65 6e 74 73 25 35 44 25 35 42 74 6f 6f 6c 74 69 70
                                                                                                                                                                                  Data Ascii: eventType=note_activated&data%5BfileId%5D=1164721829413&data%5BdidNoteHaveDiffs%5D=false&data%5BactivationSource%5D=first-load&data%5Bclient_version%5D=8.2297.0&data%5BclientVersion%5D=8.2297.0&data%5BuserId%5D=2&data%5BuserEnabledExperiments%5D%5Btooltip
                                                                                                                                                                                  2023-03-20 21:57:50 UTC175INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:50 GMT
                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                  x-powered-by: Express
                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                  x-frame-options: ALLOW-FROM https://app.box.com
                                                                                                                                                                                  content-security-policy: frame-ancestors https://app.box.com
                                                                                                                                                                                  x-envoy-upstream-service-time: 1
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  36192.168.2.44978974.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:50 UTC175OUTPOST /analytics-events/ HTTP/1.1
                                                                                                                                                                                  Host: client-log.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1533
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  2023-03-20 21:57:50 UTC176OUTData Raw: 63 6c 69 65 6e 74 3d 63 36 65 62 33 64 37 30 39 63 35 63 33 30 63 61 38 30 63 30 33 38 31 30 38 30 62 63 63 32 35 34 26 65 3d 25 35 42 25 37 42 25 32 32 64 65 76 69 63 65 5f 69 64 25 32 32 25 33 41 25 32 32 33 35 65 65 33 35 30 37 2d 35 36 31 36 2d 34 32 65 61 2d 39 33 36 64 2d 61 32 36 30 35 35 39 64 64 62 66 35 52 25 32 32 25 32 43 25 32 32 75 73 65 72 5f 69 64 25 32 32 25 33 41 25 32 32 32 25 32 32 25 32 43 25 32 32 74 69 6d 65 73 74 61 6d 70 25 32 32 25 33 41 31 36 37 39 33 34 39 34 36 39 35 36 35 25 32 43 25 32 32 65 76 65 6e 74 5f 69 64 25 32 32 25 33 41 31 25 32 43 25 32 32 73 65 73 73 69 6f 6e 5f 69 64 25 32 32 25 33 41 31 36 37 39 33 34 39 34 35 34 33 31 35 25 32 43 25 32 32 65 76 65 6e 74 5f 74 79 70 65 25 32 32 25 33 41 25 32 32 6e 6f 74 65 73
                                                                                                                                                                                  Data Ascii: client=c6eb3d709c5c30ca80c0381080bcc254&e=%5B%7B%22device_id%22%3A%2235ee3507-5616-42ea-936d-a260559ddbf5R%22%2C%22user_id%22%3A%222%22%2C%22timestamp%22%3A1679349469565%2C%22event_id%22%3A1%2C%22session_id%22%3A1679349454315%2C%22event_type%22%3A%22notes
                                                                                                                                                                                  2023-03-20 21:57:50 UTC177INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:50 GMT
                                                                                                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  x-cache: MISS from web-proxy00017.us-rno-a.dc001.prod.box.net
                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                  trace-id: Root=1-6418d6de-7b11197454feb6262820dee6
                                                                                                                                                                                  x-cache-lookup: MISS from web-proxy00017.us-rno-a.dc001.prod.box.net:3128
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  access-control-allow-methods: GET, POST
                                                                                                                                                                                  box-request-id: -
                                                                                                                                                                                  x-envoy-upstream-service-time: 43
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:50 UTC178INData Raw: 37 0d 0a 73 75 63 63 65 73 73 0d 0a
                                                                                                                                                                                  Data Ascii: 7success
                                                                                                                                                                                  2023-03-20 21:57:50 UTC178INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  37192.168.2.44979474.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:54 UTC178OUTPOST /client_log HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 267
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  feature-flip-user-id: 2
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  csrf-token: iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw
                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:57:54 UTC179OUTData Raw: 65 76 65 6e 74 54 79 70 65 3d 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 5f 73 68 6f 77 6e 26 64 61 74 61 25 35 42 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 25 35 44 3d 38 2e 32 32 39 37 2e 30 26 64 61 74 61 25 35 42 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 25 35 44 3d 38 2e 32 32 39 37 2e 30 26 64 61 74 61 25 35 42 75 73 65 72 49 64 25 35 44 3d 32 26 64 61 74 61 25 35 42 75 73 65 72 45 6e 61 62 6c 65 64 45 78 70 65 72 69 6d 65 6e 74 73 25 35 44 25 35 42 74 6f 6f 6c 74 69 70 5f 65 64 69 74 25 35 44 3d 26 64 61 74 61 25 35 42 75 73 65 72 45 6e 61 62 6c 65 64 45 78 70 65 72 69 6d 65 6e 74 73 25 35 44 25 35 42 74 6f 6f 6c 74 69 70 5f 63 6f 6d 6d 65 6e 74 25 35 44 3d 26 64 61 74 61 25 35 42 62 6f 78 56 69 73 69 74 6f 72 49 64 25 35 44 3d 36 34 31 38 64 36 63 61 35 65 33
                                                                                                                                                                                  Data Ascii: eventType=login_modal_shown&data%5Bclient_version%5D=8.2297.0&data%5BclientVersion%5D=8.2297.0&data%5BuserId%5D=2&data%5BuserEnabledExperiments%5D%5Btooltip_edit%5D=&data%5BuserEnabledExperiments%5D%5Btooltip_comment%5D=&data%5BboxVisitorId%5D=6418d6ca5e3
                                                                                                                                                                                  2023-03-20 21:57:54 UTC180INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:54 GMT
                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                  x-powered-by: Express
                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                  x-frame-options: ALLOW-FROM https://app.box.com
                                                                                                                                                                                  content-security-policy: frame-ancestors https://app.box.com
                                                                                                                                                                                  x-envoy-upstream-service-time: 1
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  38192.168.2.44979574.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:55 UTC181OUTPOST /client_log HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 267
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  feature-flip-user-id: 2
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  csrf-token: iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw
                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:57:55 UTC182OUTData Raw: 65 76 65 6e 74 54 79 70 65 3d 6c 6f 67 69 6e 5f 6d 6f 64 61 6c 5f 63 6c 6f 73 65 26 64 61 74 61 25 35 42 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 25 35 44 3d 38 2e 32 32 39 37 2e 30 26 64 61 74 61 25 35 42 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 25 35 44 3d 38 2e 32 32 39 37 2e 30 26 64 61 74 61 25 35 42 75 73 65 72 49 64 25 35 44 3d 32 26 64 61 74 61 25 35 42 75 73 65 72 45 6e 61 62 6c 65 64 45 78 70 65 72 69 6d 65 6e 74 73 25 35 44 25 35 42 74 6f 6f 6c 74 69 70 5f 65 64 69 74 25 35 44 3d 26 64 61 74 61 25 35 42 75 73 65 72 45 6e 61 62 6c 65 64 45 78 70 65 72 69 6d 65 6e 74 73 25 35 44 25 35 42 74 6f 6f 6c 74 69 70 5f 63 6f 6d 6d 65 6e 74 25 35 44 3d 26 64 61 74 61 25 35 42 62 6f 78 56 69 73 69 74 6f 72 49 64 25 35 44 3d 36 34 31 38 64 36 63 61 35 65 33
                                                                                                                                                                                  Data Ascii: eventType=login_modal_close&data%5Bclient_version%5D=8.2297.0&data%5BclientVersion%5D=8.2297.0&data%5BuserId%5D=2&data%5BuserEnabledExperiments%5D%5Btooltip_edit%5D=&data%5BuserEnabledExperiments%5D%5Btooltip_comment%5D=&data%5BboxVisitorId%5D=6418d6ca5e3
                                                                                                                                                                                  2023-03-20 21:57:55 UTC185INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:55 GMT
                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                  x-powered-by: Express
                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                  x-frame-options: ALLOW-FROM https://app.box.com
                                                                                                                                                                                  content-security-policy: frame-ancestors https://app.box.com
                                                                                                                                                                                  x-envoy-upstream-service-time: 1
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  39192.168.2.44979674.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:55 UTC182OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11sN-&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:57:55 UTC184OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:57:55 UTC186INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:55 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:55 UTC186INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  4192.168.2.44969874.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:31 UTC9OUTGET /p/note?fileId=1164721829413&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2Fqft12my1l5l17o04knifd8gw776ko70i&hostname=app.box.com HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                  Referer: https://app.box.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1
                                                                                                                                                                                  2023-03-20 21:57:31 UTC9INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:31 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                  Content-Length: 96829
                                                                                                                                                                                  x-powered-by: Express
                                                                                                                                                                                  set-cookie: _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; Path=/; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                  set-cookie: csrf-token=0pHqRu1Q-AW6GI6VDe6IjMpZpQJMwVmUeZl8; Path=/; Secure; SameSite=None
                                                                                                                                                                                  set-cookie: express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; Path=/; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                  x-frame-options: ALLOW-FROM https://app.box.com
                                                                                                                                                                                  content-security-policy: frame-ancestors https://app.box.com
                                                                                                                                                                                  cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                  etag: W/"17a3d-rQWNKYqQsj64qjMRRAht5eyT4AA"
                                                                                                                                                                                  x-envoy-upstream-service-time: 10
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:31 UTC10INData Raw: 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 42 6f 78 20 4e 6f 74 65 73 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 3e 0a 09 09 2f 2a 0a 09 09 20 7c 40 6c 69 63 73 74 61 72 74 20 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 09 09 20 4a 61 76 61 53 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 2e 7c 0a 0a 09 09 20 43 6f 70 79 72 69 67 68 74 20 32 30
                                                                                                                                                                                  Data Ascii: <!doctype html><html><head><title>Box Notes</title><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /><script>/* |@licstart The following is the entire license notice for the JavaScript code in this page.| Copyright 20
                                                                                                                                                                                  2023-03-20 21:57:31 UTC11INData Raw: 69 73 63 68 6b 61 2c 20 50 72 69 6d 61 72 79 20 54 65 63 68 6e 6f 6c 6f 67 79 2e 0a 0a 09 09 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 09 09 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 09 09 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 09 09 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 0a
                                                                                                                                                                                  Data Ascii: ischka, Primary Technology. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0
                                                                                                                                                                                  2023-03-20 21:57:31 UTC12INData Raw: 74 4d 73 22 3a 31 30 30 30 2c 22 63 6c 69 65 6e 74 53 6f 63 6b 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 66 6f 4d 61 78 54 69 6d 65 6f 75 74 4d 73 22 3a 32 30 30 30 30 2c 22 63 6c 69 65 6e 74 53 6f 63 6b 65 74 52 61 6e 64 6f 6d 52 65 63 6f 6e 6e 65 63 74 57 61 69 74 4d 73 22 3a 31 30 30 30 30 2c 22 63 6c 69 65 6e 74 53 6f 63 6b 65 74 46 69 72 73 74 52 65 63 6f 6e 6e 65 63 74 57 61 69 74 4d 73 22 3a 31 35 30 2c 22 63 6c 69 65 6e 74 53 6f 63 6b 65 74 4d 61 78 52 65 63 6f 6e 6e 65 63 74 57 61 69 74 4d 73 22 3a 33 30 30 30 30 2c 22 63 6c 69 65 6e 74 53 6f 63 6b 65 74 4d 61 78 43 6f 6e 73 65 63 75 74 69 76 65 46 61 69 6c 65 64 43 6f 6e 6e 65 63 74 73 22 3a 31 30 2c 22 62 6f 78 46 69 6c 65 50 61 74 68 50 72 65 66 69 78 22 3a 22 66 69 6c 65 73 2f 30 2f 66 2f 22
                                                                                                                                                                                  Data Ascii: tMs":1000,"clientSocketConnectionInfoMaxTimeoutMs":20000,"clientSocketRandomReconnectWaitMs":10000,"clientSocketFirstReconnectWaitMs":150,"clientSocketMaxReconnectWaitMs":30000,"clientSocketMaxConsecutiveFailedConnects":10,"boxFilePathPrefix":"files/0/f/"
                                                                                                                                                                                  2023-03-20 21:57:31 UTC13INData Raw: 6c 65 3a 20 22 2f 2f 63 64 6e 30 31 2e 62 6f 78 63 64 6e 2e 6e 65 74 2f 6e 6f 74 65 73 2f 6a 73 2f 6c 31 30 6e 2f 62 6f 78 2d 72 65 61 63 74 2d 75 69 2f 65 6e 2d 69 31 38 6e 5f 65 32 31 39 65 38 38 62 65 37 30 33 32 36 36 63 37 30 37 61 33 39 37 39 63 38 61 63 31 61 64 34 2e 6d 69 6e 2e 6a 73 22 0a 09 09 7d 3b 0a 0a 09 09 76 61 72 20 53 54 41 54 49 43 5f 41 53 53 45 54 53 5f 55 52 4c 20 3d 20 7b 0a 09 09 09 49 4d 41 47 45 53 3a 20 7b 0a 09 09 09 09 4c 4f 41 44 49 4e 47 3a 20 22 2f 2f 63 64 6e 30 31 2e 62 6f 78 63 64 6e 2e 6e 65 74 2f 6e 6f 74 65 73 2f 69 6d 67 2f 69 6d 61 67 65 5f 6c 6f 61 64 69 6e 67 5f 38 32 39 36 32 38 64 34 61 34 34 36 32 31 35 34 61 39 37 32 66 31 35 34 63 34 34 65 33 61 63 34 2e 67 69 66 22 2c 0a 09 09 09 09 4c 4f 41 44 49 4e 47 5f
                                                                                                                                                                                  Data Ascii: le: "//cdn01.boxcdn.net/notes/js/l10n/box-react-ui/en-i18n_e219e88be703266c707a3979c8ac1ad4.min.js"};var STATIC_ASSETS_URL = {IMAGES: {LOADING: "//cdn01.boxcdn.net/notes/img/image_loading_829628d4a4462154a972f154c44e3ac4.gif",LOADING_
                                                                                                                                                                                  2023-03-20 21:57:31 UTC14INData Raw: 72 6f 72 40 32 78 5f 63 38 33 37 61 39 36 32 39 63 35 63 61 64 63 33 64 36 34 66 39 39 33 34 38 37 33 65 33 32 36 64 2e 70 6e 67 22 2c 0a 09 09 09 09 55 50 4c 4f 41 44 5f 45 52 52 4f 52 5f 32 58 3a 20 22 2f 2f 63 64 6e 30 31 2e 62 6f 78 63 64 6e 2e 6e 65 74 2f 6e 6f 74 65 73 2f 69 6d 67 2f 69 6d 61 67 65 5f 75 70 6c 6f 61 64 5f 65 72 72 6f 72 40 32 78 5f 65 62 39 34 36 32 32 32 34 35 64 35 32 62 34 62 31 35 31 39 66 62 62 39 38 62 39 63 65 38 38 33 2e 70 6e 67 22 2c 0a 09 09 09 09 49 4e 53 45 52 54 5f 45 52 52 4f 52 5f 32 58 3a 20 22 2f 2f 63 64 6e 30 31 2e 62 6f 78 63 64 6e 2e 6e 65 74 2f 6e 6f 74 65 73 2f 69 6d 67 2f 69 6d 61 67 65 5f 69 6e 73 65 72 74 5f 65 72 72 6f 72 40 32 78 5f 33 36 33 64 36 62 62 33 39 62 39 30 34 33 35 38 36 62 38 61 30 31 34 31
                                                                                                                                                                                  Data Ascii: ror@2x_c837a9629c5cadc3d64f9934873e326d.png",UPLOAD_ERROR_2X: "//cdn01.boxcdn.net/notes/img/image_upload_error@2x_eb94622245d52b4b1519fbb98b9ce883.png",INSERT_ERROR_2X: "//cdn01.boxcdn.net/notes/img/image_insert_error@2x_363d6bb39b9043586b8a0141
                                                                                                                                                                                  2023-03-20 21:57:31 UTC15INData Raw: 74 2f 6e 6f 74 65 73 2f 69 6d 67 2f 6e 65 77 5f 65 64 69 74 6f 72 5f 66 74 75 78 5f 34 5f 39 61 31 36 64 65 65 62 33 35 30 62 62 39 64 36 37 63 62 63 62 34 66 36 33 39 31 61 31 64 35 63 2e 73 76 67 22 2c 0a 09 09 09 09 44 45 53 4b 54 4f 50 5f 45 4f 4c 3a 20 22 2f 2f 63 64 6e 30 31 2e 62 6f 78 63 64 6e 2e 6e 65 74 2f 6e 6f 74 65 73 2f 69 6d 67 2f 64 65 73 6b 74 6f 70 5f 65 6f 6c 5f 37 31 33 36 35 66 65 33 31 31 32 64 37 38 32 62 66 33 32 63 63 65 36 35 31 37 35 61 35 39 65 61 2e 73 76 67 22 0a 09 09 09 7d 2c 0a 09 09 09 4e 45 57 5f 55 53 45 52 5f 54 4f 55 52 3a 20 7b 0a 09 09 09 09 4d 41 52 49 41 5f 41 56 41 54 41 52 3a 20 22 2f 2f 63 64 6e 30 31 2e 62 6f 78 63 64 6e 2e 6e 65 74 2f 6e 6f 74 65 73 2f 69 6d 67 2f 61 76 61 74 61 72 31 5f 32 30 62 64 63 37 61
                                                                                                                                                                                  Data Ascii: t/notes/img/new_editor_ftux_4_9a16deeb350bb9d67cbcb4f6391a1d5c.svg",DESKTOP_EOL: "//cdn01.boxcdn.net/notes/img/desktop_eol_71365fe3112d782bf32cce65175a59ea.svg"},NEW_USER_TOUR: {MARIA_AVATAR: "//cdn01.boxcdn.net/notes/img/avatar1_20bdc7a
                                                                                                                                                                                  2023-03-20 21:57:31 UTC16INData Raw: 73 6f 6c 76 65 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 70 75 62 6c 69 63 20 70 61 74 68 2e 20 46 6f 72 20 65 78 2c 20 67 69 76 65 6e 20 27 6e 6f 74 65 73 2d 77 65 62 27 3a 0a 09 09 2f 2f 20 46 6f 72 20 64 65 76 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 65 74 75 72 6e 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 22 2f 5f 6e 6f 74 65 73 5f 61 73 73 65 74 73 2f 6e 6f 74 65 73 2d 77 65 62 22 0a 09 09 2f 2f 20 46 6f 72 20 73 74 61 67 69 6e 67 20 61 6e 64 20 70 72 6f 64 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 65 74 75 72 6e 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 22 2f 2f 63 64 6e 30 31 2e 62 6f 78 63 64 6e 2e 6e 65 74 2f 6e 6f 74 65 73 2f 6e 6f 74 65 73 2d 77 65 62 22 0a 09 09 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 50 75 62 6c 69 63 50 61 74
                                                                                                                                                                                  Data Ascii: solve to the correct public path. For ex, given 'notes-web':// For dev, this will return something like "/_notes_assets/notes-web"// For staging and prod, this will return something like "//cdn01.boxcdn.net/notes/notes-web"window.webpackPublicPat
                                                                                                                                                                                  2023-03-20 21:57:31 UTC17INData Raw: 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2e 2e 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 30 31 2e 62 6f 78 63 64 6e 2e 6e 65 74 2f 6e 6f 74 65
                                                                                                                                                                                  Data Ascii: ontent="noindex, nofollow"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"><link rel="shortcut icon" href="../favicon.ico"> <link rel="stylesheet" type="text/css" href="//cdn01.boxcdn.net/note
                                                                                                                                                                                  2023-03-20 21:57:31 UTC18INData Raw: 78 2d 6e 6f 74 65 73 20 64 69 73 61 62 6c 65 2d 70 61 67 65 2d 65 6c 65 6d 65 6e 74 2d 74 72 61 6e 73 69 74 69 6f 6e 20 22 20 64 61 74 61 2d 6d 6f 64 75 6c 65 3d 22 70 61 67 65 2d 6e 6f 74 65 73 22 3e 0a 09 0a 0a 09 0a 09 0a 09 0a 0a 09 3c 64 69 76 20 69 64 3d 22 69 6d 61 67 65 2d 6f 76 65 72 6c 61 79 22 20 64 61 74 61 2d 6d 6f 64 75 6c 65 3d 22 69 6d 61 67 65 2d 6f 76 65 72 6c 61 79 22 3e 3c 2f 64 69 76 3e 0a 0a 09 0a 09 09 3c 64 69 76 20 69 64 3d 22 66 74 75 78 2d 63 6f 6e 74 61 69 6e 65 72 22 20 63 6c 61 73 73 3d 22 72 65 61 63 74 2d 75 69 22 20 64 61 74 61 2d 6d 6f 64 75 6c 65 3d 22 66 74 75 78 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 6c 6f 67 69 6e 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 6d 6f 64 75 6c
                                                                                                                                                                                  Data Ascii: x-notes disable-page-element-transition " data-module="page-notes"><div id="image-overlay" data-module="image-overlay"></div><div id="ftux-container" class="react-ui" data-module="ftux"></div><div id="login-modal-container" data-modul
                                                                                                                                                                                  2023-03-20 21:57:31 UTC19INData Raw: 3d 22 68 74 74 70 3a 2f 2f 62 69 74 2e 6c 79 2f 31 55 61 38 6e 71 42 22 3e 3c 73 70 61 6e 3e 57 68 61 74 20 69 73 20 74 68 69 73 3f 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 74 65 72 6f 69 64 73 2d 68 65 61 64 65 72 2d 73 63 6f 72 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 74 65 72 6f 69 64 73 2d 68 65 61 64 65 72 2d 73 63 6f 72 65 2d 6c 61 62 65 6c 22 3e 53 63 6f 72 65 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 74 65 72 6f 69 64 73 2d 68 65 61 64 65 72 2d 73 63 6f 72 65 2d 76 61 6c 75 65 22 3e 30 3c 2f 64 69
                                                                                                                                                                                  Data Ascii: ="http://bit.ly/1Ua8nqB"><span>What is this?</span></button> <div class="asteroids-header-score"> <div class="asteroids-header-score-label">Score</div> <div class="asteroids-header-score-value">0</di
                                                                                                                                                                                  2023-03-20 21:57:31 UTC20INData Raw: 6c 61 6e 6b 22 3e 68 65 72 65 3c 2f 61 3e 20 6f 72 20 74 77 65 65 74 20 3c 61 20 63 6c 61 73 73 3d 22 61 73 74 65 72 6f 69 64 73 2d 74 77 69 74 74 65 72 2d 6c 69 6e 6b 22 20 64 61 74 61 2d 68 72 65 66 2d 74 65 6d 70 6c 61 74 65 3d 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6e 74 65 6e 74 2f 74 77 65 65 74 3f 74 65 78 74 3d 49 25 32 30 6a 75 73 74 25 32 30 73 63 6f 72 65 64 25 32 30 7b 30 7d 25 32 30 6f 6e 25 32 30 25 32 33 42 61 74 74 6c 65 4e 6f 74 65 73 25 32 30 25 46 30 25 39 46 25 39 41 25 38 30 25 32 30 66 72 6f 6d 25 32 30 25 34 30 42 6f 78 48 51 21 25 32 30 68 74 74 70 25 33 41 25 32 46 25 32 46 62 69 74 2e 6c 79 25 32 46 31 71 36 44 58 74 39 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 23 42 61 74 74 6c 65 4e 6f 74
                                                                                                                                                                                  Data Ascii: lank">here</a> or tweet <a class="asteroids-twitter-link" data-href-template="https://twitter.com/intent/tweet?text=I%20just%20scored%20{0}%20on%20%23BattleNotes%20%F0%9F%9A%80%20from%20%40BoxHQ!%20http%3A%2F%2Fbit.ly%2F1q6DXt9" target="_blank">#BattleNot
                                                                                                                                                                                  2023-03-20 21:57:31 UTC21INData Raw: 6f 64 61 6c 2d 75 69 22 3e 3c 2f 64 69 76 3e 0a 09 0a 0a 09 3c 64 69 76 20 69 64 3d 22 74 6f 6f 6c 62 61 72 73 22 20 64 61 74 61 2d 6d 6f 64 75 6c 65 3d 22 65 64 69 74 62 61 72 22 3e 0a 0a 09 09 0a 0a 09 09 3c 64 69 76 20 69 64 3d 22 65 6d 70 74 79 62 61 72 22 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 62 61 72 22 3e 3c 2f 64 69 76 3e 0a 0a 09 09 3c 64 69 76 20 69 64 3d 22 76 69 65 77 62 61 72 22 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 62 61 72 20 64 69 73 61 62 6c 65 53 65 6c 65 63 74 61 62 6c 65 20 68 69 64 64 65 6e 22 3e 0a 09 09 09 3c 73 70 61 6e 20 69 64 3d 22 62 6f 78 2d 6e 6f 74 65 73 2d 6c 6f 67 6f 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69 63 6f 6e 2d 6e 6f 74 65 73 2d 6c 6f 67 6f 20 76 69 65 77 62 61 72 2d 6c 6f 67 6f 20 68 69 64 64 65 6e 22 3e 0a 09
                                                                                                                                                                                  Data Ascii: odal-ui"></div><div id="toolbars" data-module="editbar"><div id="emptybar" class="toolbar"></div><div id="viewbar" class="toolbar disableSelectable hidden"><span id="box-notes-logo" class="buttonicon-notes-logo viewbar-logo hidden">
                                                                                                                                                                                  2023-03-20 21:57:31 UTC22INData Raw: 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 36 22 20 77 69 64 74 68 3d 22 32 36 22 20 76 69 65 77 42 6f 78 3d 22 2d 35 20 2d 35 20 32 36 20 32 36 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 74 69 74 6c 65 22 20 72 6f 6c 65 3d 22 69 6d 67 22 3e 0a 09 09 09 09 09 3c 67 3e 0a 09 09 09 09 09 09 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 2d 31 22 20 66 69 6c 6c 3d 22 23 39 37 32 35 44 44 22 20 64 3d 22 4d 31 34 2e 37 2c 30 48 2d 32 2e 38 63 2d 30 2e 38 2c 30 2d 31 2e 35 2c 30 2e 37 2d 31 2e 35 2c 31 2e 35 53 2d 33 2e 36 2c 33 2d 32 2e 38 2c 33 68 31 35 2e 34 4c 31 34 2e 37 2c 30 7a 22 3e 3c 2f 70 61 74 68 3e 0a 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 3c 67 3e 0a 09 09
                                                                                                                                                                                  Data Ascii: s="http://www.w3.org/2000/svg" height="26" width="26" viewBox="-5 -5 26 26" aria-labelledby="title" role="img"><g><path id="path-1" fill="#9725DD" d="M14.7,0H-2.8c-0.8,0-1.5,0.7-1.5,1.5S-3.6,3-2.8,3h15.4L14.7,0z"></path></g><g>
                                                                                                                                                                                  2023-03-20 21:57:31 UTC23INData Raw: 2c 30 2c 30 2c 31 56 31 31 61 31 2c 31 2c 30 2c 30 2c 30 2c 31 2c 31 48 31 31 61 31 2c 31 2c 30 2c 30 2c 30 2c 31 2d 31 56 38 48 31 31 5a 22 20 2f 3e 0a 09 09 09 09 09 09 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 39 20 33 20 39 20 30 20 38 20 30 20 38 20 33 20 35 20 33 20 35 20 34 20 38 20 34 20 38 20 37 20 39 20 37 20 39 20 34 20 31 32 20 34 20 31 32 20 33 20 39 20 33 22 20 2f 3e 0a 09 09 09 09 09 3c 2f 73 76 67 3e 0a 09 09 09 09 09 3c 73 70 61 6e 3e 55 73 65 20 74 68 69 73 20 54 65 6d 70 6c 61 74 65 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 0a 09 09 09 09 09 3c 64 69 76 20 69 64 3d 22 70 72 65 73 65 6e 63 65 2d 75 69 2d 76 69 65 77 62 61 72 22 20 64 61 74 61 2d 74 6f 6f 6c 62 61 72 2d 74 79 70 65 3d 22 76 69 65 77 62 61 72
                                                                                                                                                                                  Data Ascii: ,0,0,1V11a1,1,0,0,0,1,1H11a1,1,0,0,0,1-1V8H11Z" /><polygon points="9 3 9 0 8 0 8 3 5 3 5 4 8 4 8 7 9 7 9 4 12 4 12 3 9 3" /></svg><span>Use this Template</span></a><div id="presence-ui-viewbar" data-toolbar-type="viewbar
                                                                                                                                                                                  2023-03-20 21:57:31 UTC24INData Raw: 31 37 2e 34 38 31 37 30 34 35 20 4c 31 33 2e 30 37 30 35 38 38 32 2c 31 37 2e 34 38 32 36 32 35 39 20 43 31 38 2e 30 30 32 31 36 36 32 2c 31 37 2e 34 38 32 36 32 35 39 20 32 32 2c 31 33 2e 35 36 39 30 30 36 38 20 32 32 2c 38 2e 37 34 31 33 31 32 39 33 20 43 32 32 2c 33 2e 39 31 33 36 31 39 31 20 31 38 2e 30 30 32 31 36 36 32 2c 30 20 31 33 2e 30 37 30 35 38 38 32 2c 30 20 5a 20 4d 38 2e 39 32 39 34 31 31 37 36 2c 31 2e 32 36 36 38 35 36 39 35 20 4c 31 33 2e 30 37 30 35 38 38 32 2c 31 2e 32 36 36 38 35 36 39 35 20 43 31 37 2e 32 38 37 34 34 34 37 2c 31 2e 32 36 36 38 35 36 39 35 20 32 30 2e 37 30 35 38 38 32 34 2c 34 2e 36 31 33 32 38 34 38 38 20 32 30 2e 37 30 35 38 38 32 34 2c 38 2e 37 34 31 33 31 32 39 33 20 43 32 30 2e 37 30 35 38 38 32 34 2c 31 32 2e
                                                                                                                                                                                  Data Ascii: 17.4817045 L13.0705882,17.4826259 C18.0021662,17.4826259 22,13.5690068 22,8.74131293 C22,3.9136191 18.0021662,0 13.0705882,0 Z M8.92941176,1.26685695 L13.0705882,1.26685695 C17.2874447,1.26685695 20.7058824,4.61328488 20.7058824,8.74131293 C20.7058824,12.
                                                                                                                                                                                  2023-03-20 21:57:31 UTC25INData Raw: 6f 6e 2d 63 6f 6d 6d 65 6e 74 73 2d 64 65 66 61 75 6c 74 2d 6f 70 65 6e 22 3e 3c 73 76 67 20 77 69 64 74 68 3d 22 32 32 70 78 22 20 68 65 69 67 68 74 3d 22 32 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 41 72 74 62 6f 61 72 64 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e
                                                                                                                                                                                  Data Ascii: on-comments-default-open"><svg width="22px" height="20px" viewBox="0 0 22 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g id="Artboard" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">
                                                                                                                                                                                  2023-03-20 21:57:31 UTC26INData Raw: 30 37 30 35 38 38 32 2c 30 20 4c 38 2e 39 32 39 34 31 31 37 36 2c 30 20 43 33 2e 39 39 37 38 33 33 38 32 2c 30 20 30 2c 33 2e 39 31 33 36 31 39 31 20 30 2c 38 2e 37 34 31 33 31 32 39 33 20 4c 30 2e 30 30 35 35 31 34 31 33 35 36 36 2c 39 2e 30 35 30 34 38 34 35 39 20 43 30 2e 30 38 39 38 39 32 33 32 38 35 2c 31 31 2e 34 31 33 34 35 38 34 20 31 2e 31 33 38 36 38 39 36 33 2c 31 33 2e 36 30 31 31 33 37 38 20 32 2e 38 37 39 31 32 30 38 31 2c 31 35 2e 31 37 30 34 31 37 37 20 4c 33 2e 31 30 35 38 38 32 33 35 2c 31 35 2e 33 36 36 35 36 30 31 20 4c 33 2e 31 30 35 38 38 32 33 36 2c 31 38 2e 33 35 32 35 38 38 31 20 43 33 2e 31 30 35 38 38 32 33 35 2c 31 38 2e 35 37 35 36 39 39 39 20 33 2e 31 35 32 31 36 30 31 2c 31 38 2e 37 39 36 34 31 32 32 20 33 2e 32 34 31 39 30
                                                                                                                                                                                  Data Ascii: 0705882,0 L8.92941176,0 C3.99783382,0 0,3.9136191 0,8.74131293 L0.00551413566,9.05048459 C0.0898923285,11.4134584 1.13868963,13.6011378 2.87912081,15.1704177 L3.10588235,15.3665601 L3.10588236,18.3525881 C3.10588235,18.5756999 3.1521601,18.7964122 3.24190
                                                                                                                                                                                  2023-03-20 21:57:31 UTC27INData Raw: 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 5a 65 70 6c 69 6e 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 2d 31 37 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e
                                                                                                                                                                                  Data Ascii: ="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g id="Zeplin" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"> <g id="Group-17" fill="#4E4E4E" fill-rule="nonzero"> <path d="M13.
                                                                                                                                                                                  2023-03-20 21:57:31 UTC28INData Raw: 36 39 35 20 38 2e 39 32 39 34 31 31 37 36 2c 31 2e 32 36 36 38 35 36 39 35 20 5a 22 20 69 64 3d 22 42 61 63 6b 67 72 6f 75 6e 64 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 0a 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69 63 6f 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 73 76 67 20 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 73 2d 62 6c 61 6e 6b 2d 6f 70 65 6e 22 3e 0a 09 09 09 09 09 09 09 3c 73 76 67 20 77 69 64 74 68 3d 22 32 32 70 78 22 20 68 65 69 67 68 74 3d 22 32 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                  Data Ascii: 695 8.92941176,1.26685695 Z" id="Background"></path> </g> </g></svg></span><span class="buttonicon buttonicon-svg icon-comments-blank-open"><svg width="22px" height="20px" viewBox="0 0 22 20" version="1.1" xmlns="http://
                                                                                                                                                                                  2023-03-20 21:57:31 UTC29INData Raw: 39 30 30 36 38 20 33 31 2c 31 38 2e 37 34 31 33 31 32 39 20 43 33 31 2c 31 33 2e 39 31 33 36 31 39 31 20 32 37 2e 30 30 32 31 36 36 32 2c 31 30 20 32 32 2e 30 37 30 35 38 38 32 2c 31 30 20 5a 22 20 69 64 3d 22 50 61 74 68 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 0a 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 6f 78 2d 63 6f 6d 6d 65 6e 74 73 2d 62 75 74 74 6f 6e 2d 63 6f 75 6e 74 22 3e 30 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 3c 2f 73 70 61
                                                                                                                                                                                  Data Ascii: 90068 31,18.7413129 C31,13.9136191 27.0021662,10 22.0705882,10 Z" id="Path"></path> </g> </g> </g> </g> </g></svg></span><span class="box-comments-button-count">0</span></spa
                                                                                                                                                                                  2023-03-20 21:57:31 UTC30INData Raw: 20 69 64 3d 22 76 69 65 77 62 61 72 2d 73 69 67 6e 75 70 2d 62 75 74 74 6f 6e 22 20 68 72 65 66 3d 22 23 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 20 64 61 74 61 2d 74 79 70 65 3d 22 62 75 74 74 6f 6e 2d 76 69 65 77 62 61 72 2d 73 69 67 6e 75 70 22 20 74 69 74 6c 65 3d 22 53 69 67 6e 20 75 70 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 76 69 65 77 62 61 72 2d 62 75 74 74 6f 6e 20 68 69 64 64 65 6e 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 69 65 77 62 61 72 2d 62 75 74 74 6f 6e 2d 74 65 78 74 22 3e 53 69 67 6e 20 75 70 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 3c 61 20 69 64 3d 22 76 69 65 77 62 61 72 2d 6c 6f 67 69 6e 2d 62 75 74 74 6f 6e 22 20 68 72 65 66 3d 22 23 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 20
                                                                                                                                                                                  Data Ascii: id="viewbar-signup-button" href="#" target="_top" data-type="button-viewbar-signup" title="Sign up" class="btn viewbar-button hidden"><span class="viewbar-button-text">Sign up</span></a><a id="viewbar-login-button" href="#" target="_top"
                                                                                                                                                                                  2023-03-20 21:57:31 UTC31INData Raw: 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64 62 2d 61 63 63 65 73 73 2d 64 65 6e 69 65 64 2d 6d 65 73 73 61 67 65 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 61 64 2d 6f 6e 6c 79 2d 69 63 6f 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 70 65 6e 63 69 6c 2d 63 72 6f 73 73 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 69 65 77 62 61 72 2d 6d 65 73 73 61 67 65 2d 74 65 78 74 22 3e 54 68 69 73 20 6e 6f 74 65 20 68 61 73 20 62 65 65 6e 20 63 6f 72 72 75 70 74 65 64 2e 20 50 6c 65 61 73 65 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6e 6f 74 65 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 76 65 72 2e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 3c 2f 64 69
                                                                                                                                                                                  Data Ascii: <div id="db-access-denied-message"><div class="read-only-icon buttonicon buttonicon-pencil-crossed"></div><span class="viewbar-message-text">This note has been corrupted. Please create a new note and copy the content over.</span></di
                                                                                                                                                                                  2023-03-20 21:57:31 UTC32INData Raw: 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 5a 65 70 6c 69 6e 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 2d 31 37 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 30 37 30 35 38 38 32 2c 30 20 4c 38 2e 39 32 39 34 31 31 37 36 2c 30 20 43 33 2e 39 39 37 38 33 33 38 32 2c 30 20 30 2c 33
                                                                                                                                                                                  Data Ascii: www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g id="Zeplin" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"> <g id="Group-17" fill="#4E4E4E"> <path d="M13.0705882,0 L8.92941176,0 C3.99783382,0 0,3
                                                                                                                                                                                  2023-03-20 21:57:31 UTC33INData Raw: 6e 64 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 37 2c 38 20 43 37 2e 35 35 32 32 38 34 37 35 2c 38 20 38 2c 38 2e 34 34 37 37 31 35 32 35 20 38 2c 39 20 43 38 2c 39 2e 35 35 32 32 38 34 37 35 20 37 2e 35 35 32 32 38 34 37 35 2c 31 30 20 37 2c 31 30 20 43 36 2e 34 34 37 37 31 35 32 35 2c 31 30 20 36 2c 39 2e 35 35 32 32 38 34 37 35 20 36 2c 39 20 43 36 2c 38 2e 34 34 37 37 31 35 32 35 20 36 2e 34 34 37 37 31 35 32 35 2c 38 20 37 2c 38 20 5a 20 4d 31 31 2c 38 20 43 31 31 2e 35 35 32 32 38 34 37 2c 38 20 31 32 2c 38 2e 34 34 37 37 31 35 32 35 20 31 32 2c 39 20 43 31 32 2c 39 2e 35 35 32 32 38 34 37 35 20 31 31 2e 35 35 32 32 38 34 37 2c 31 30 20
                                                                                                                                                                                  Data Ascii: nd" fill-rule="nonzero"></path> <path d="M7,8 C7.55228475,8 8,8.44771525 8,9 C8,9.55228475 7.55228475,10 7,10 C6.44771525,10 6,9.55228475 6,9 C6,8.44771525 6.44771525,8 7,8 Z M11,8 C11.5522847,8 12,8.44771525 12,9 C12,9.55228475 11.5522847,10
                                                                                                                                                                                  2023-03-20 21:57:31 UTC34INData Raw: 35 35 32 32 38 34 37 2c 38 20 31 36 2c 38 2e 34 34 37 37 31 35 32 35 20 31 36 2c 39 20 43 31 36 2c 39 2e 35 35 32 32 38 34 37 35 20 31 35 2e 35 35 32 32 38 34 37 2c 31 30 20 31 35 2c 31 30 20 43 31 34 2e 34 34 37 37 31 35 33 2c 31 30 20 31 34 2c 39 2e 35 35 32 32 38 34 37 35 20 31 34 2c 39 20 43 31 34 2c 38 2e 34 34 37 37 31 35 32 35 20 31 34 2e 34 34 37 37 31 35 33 2c 38 20 31 35 2c 38 20 5a 22 20 69 64 3d 22 43 6f 6d 62 69 6e 65 64 2d 53 68 61 70 65 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69 63 6f 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 73 76 67 20 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74
                                                                                                                                                                                  Data Ascii: 5522847,8 16,8.44771525 16,9 C16,9.55228475 15.5522847,10 15,10 C14.4477153,10 14,9.55228475 14,9 C14,8.44771525 14.4477153,8 15,8 Z" id="Combined-Shape"></path> </g> </g></svg></span><span class="buttonicon buttonicon-svg icon-comment
                                                                                                                                                                                  2023-03-20 21:57:31 UTC35INData Raw: 37 37 31 35 32 35 20 36 2e 34 34 37 37 31 35 32 35 2c 38 20 37 2c 38 20 5a 20 4d 31 31 2c 38 20 43 31 31 2e 35 35 32 32 38 34 37 2c 38 20 31 32 2c 38 2e 34 34 37 37 31 35 32 35 20 31 32 2c 39 20 43 31 32 2c 39 2e 35 35 32 32 38 34 37 35 20 31 31 2e 35 35 32 32 38 34 37 2c 31 30 20 31 31 2c 31 30 20 43 31 30 2e 34 34 37 37 31 35 33 2c 31 30 20 31 30 2c 39 2e 35 35 32 32 38 34 37 35 20 31 30 2c 39 20 43 31 30 2c 38 2e 34 34 37 37 31 35 32 35 20 31 30 2e 34 34 37 37 31 35 33 2c 38 20 31 31 2c 38 20 5a 20 4d 31 35 2c 38 20 43 31 35 2e 35 35 32 32 38 34 37 2c 38 20 31 36 2c 38 2e 34 34 37 37 31 35 32 35 20 31 36 2c 39 20 43 31 36 2c 39 2e 35 35 32 32 38 34 37 35 20 31 35 2e 35 35 32 32 38 34 37 2c 31 30 20 31 35 2c 31 30 20 43 31 34 2e 34 34 37 37 31 35 33 2c
                                                                                                                                                                                  Data Ascii: 771525 6.44771525,8 7,8 Z M11,8 C11.5522847,8 12,8.44771525 12,9 C12,9.55228475 11.5522847,10 11,10 C10.4477153,10 10,9.55228475 10,9 C10,8.44771525 10.4477153,8 11,8 Z M15,8 C15.5522847,8 16,8.44771525 16,9 C16,9.55228475 15.5522847,10 15,10 C14.4477153,
                                                                                                                                                                                  2023-03-20 21:57:31 UTC36INData Raw: 31 36 36 32 2c 31 37 2e 34 38 32 36 32 35 39 20 32 32 2c 31 33 2e 35 36 39 30 30 36 38 20 32 32 2c 38 2e 37 34 31 33 31 32 39 33 20 43 32 32 2c 33 2e 39 31 33 36 31 39 31 20 31 38 2e 30 30 32 31 36 36 32 2c 30 20 31 33 2e 30 37 30 35 38 38 32 2c 30 20 5a 20 4d 38 2e 39 32 39 34 31 31 37 36 2c 31 2e 32 36 36 38 35 36 39 35 20 4c 31 33 2e 30 37 30 35 38 38 32 2c 31 2e 32 36 36 38 35 36 39 35 20 43 31 37 2e 32 38 37 34 34 34 37 2c 31 2e 32 36 36 38 35 36 39 35 20 32 30 2e 37 30 35 38 38 32 34 2c 34 2e 36 31 33 32 38 34 38 38 20 32 30 2e 37 30 35 38 38 32 34 2c 38 2e 37 34 31 33 31 32 39 33 20 43 32 30 2e 37 30 35 38 38 32 34 2c 31 32 2e 38 36 39 33 34 31 20 31 37 2e 32 38 37 34 34 34 37 2c 31 36 2e 32 31 35 37 36 38 39 20 31 33 2e 30 37 30 35 38 38 32 2c 31
                                                                                                                                                                                  Data Ascii: 1662,17.4826259 22,13.5690068 22,8.74131293 C22,3.9136191 18.0021662,0 13.0705882,0 Z M8.92941176,1.26685695 L13.0705882,1.26685695 C17.2874447,1.26685695 20.7058824,4.61328488 20.7058824,8.74131293 C20.7058824,12.869341 17.2874447,16.2157689 13.0705882,1
                                                                                                                                                                                  2023-03-20 21:57:31 UTC37INData Raw: 61 74 65 28 31 30 33 38 2e 30 30 30 30 30 30 2c 20 31 32 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 43 6f 6d 6d 65 6e 74 73 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 33 37 2e 30 30 30 30 30 30 2c 20 30 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 32 32 2e 30 37 30 35 38 38 32 2c 31 30 20 4c 31 37 2e 39 32 39 34 31 31 38 2c 31 30 20 43 31 32 2e 39 39 37 38 33 33 38 2c 31 30 20 39 2c 31 33 2e 39 31 33 36 31 39 31 20 39 2c 31 38 2e 37 34 31 33 31 32 39 20 4c 39 2e 30 30 35 35 31 34 31 34 2c 31 39 2e 30 35 30 34 38 34 36 20 43 39 2e 30 38 39 38 39 32 33 33 2c 32 31 2e 34
                                                                                                                                                                                  Data Ascii: ate(1038.000000, 12.000000)"> <g id="Comments" transform="translate(137.000000, 0.000000)"> <path d="M22.0705882,10 L17.9294118,10 C12.9978338,10 9,13.9136191 9,18.7413129 L9.00551414,19.0504846 C9.08989233,21.4
                                                                                                                                                                                  2023-03-20 21:57:31 UTC38INData Raw: 2c 32 38 2e 33 35 32 35 38 38 31 20 43 31 32 2e 31 30 35 38 38 32 34 2c 32 38 2e 35 37 35 36 39 39 39 20 31 32 2e 31 35 32 31 36 30 31 2c 32 38 2e 37 39 36 34 31 32 32 20 31 32 2e 32 34 31 39 30 38 39 2c 32 39 2e 30 30 31 34 31 34 39 20 4c 31 32 2e 33 30 38 35 34 38 35 2c 32 39 2e 31 33 36 35 34 36 20 43 31 32 2e 37 31 37 33 38 38 37 2c 32 39 2e 38 37 38 31 36 36 38 20 31 33 2e 36 34 34 33 37 39 33 2c 33 30 2e 32 30 34 38 30 36 36 20 31 34 2e 34 35 30 39 34 36 36 2c 32 39 2e 38 36 36 34 31 36 35 20 4c 32 30 2e 31 33 33 35 35 32 39 2c 32 37 2e 34 38 31 37 30 34 35 20 4c 32 32 2e 30 37 30 35 38 38 32 2c 32 37 2e 34 38 32 36 32 35 39 20 43 32 37 2e 30 30 32 31 36 36 32 2c 32 37 2e 34 38 32 36 32 35 39 20 33 31 2c 32 33 2e 35 36 39 30 30 36 38 20 33 31 2c 31
                                                                                                                                                                                  Data Ascii: ,28.3525881 C12.1058824,28.5756999 12.1521601,28.7964122 12.2419089,29.0014149 L12.3085485,29.136546 C12.7173887,29.8781668 13.6443793,30.2048066 14.4509466,29.8664165 L20.1335529,27.4817045 L22.0705882,27.4826259 C27.0021662,27.4826259 31,23.5690068 31,1
                                                                                                                                                                                  2023-03-20 21:57:31 UTC39INData Raw: 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 4e 6f 74 65 73 2d 52 65 73 6b 69 6e 2d 2d 2d 44 65 66 61 75 6c 74 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 35 33 35 2e 30 30 30 30 30 30 2c 20 2d 32 30 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 54 6f 6f 6c 62 61 72 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 36 38 2e 30 30 30 30 30 30 2c 20 30 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 45 64 69 74 6f 72 2d 63 6f 6e 74 72 6f 6c 73 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 35 2e 35 30 30 30 30 30
                                                                                                                                                                                  Data Ascii: ne" fill-rule="evenodd"> <g id="Notes-Reskin---Default" transform="translate(-535.000000, -20.000000)"> <g id="Toolbar" transform="translate(68.000000, 0.000000)"> <g id="Editor-controls" transform="translate(465.500000
                                                                                                                                                                                  2023-03-20 21:57:31 UTC40INData Raw: 34 2e 34 33 35 30 37 38 2c 31 37 2e 38 30 33 32 38 35 38 20 31 34 2e 33 39 31 31 34 34 33 2c 31 37 2e 38 38 39 34 39 39 39 20 43 31 34 2e 32 30 36 35 30 34 36 2c 31 38 2e 32 35 31 38 33 31 38 20 31 33 2e 38 32 39 32 37 35 39 2c 31 38 2e 35 20 31 33 2e 33 39 33 37 35 32 31 2c 31 38 2e 35 20 43 31 33 2e 30 34 37 31 31 36 33 2c 31 38 2e 35 20 31 32 2e 37 33 37 34 30 38 34 2c 31 38 2e 33 34 32 37 39 34 20 31 32 2e 35 33 32 38 31 2c 31 38 2e 30 39 36 31 37 34 39 20 4c 31 32 2e 34 35 31 30 35 39 35 2c 31 37 2e 39 38 37 34 32 38 36 20 43 31 32 2e 33 37 37 34 38 2c 31 37 2e 38 38 37 38 35 34 39 20 31 32 2e 32 35 36 39 35 38 2c 31 37 2e 36 31 36 34 32 20 31 32 2e 30 38 39 34 39 34 36 2c 31 37 2e 31 37 33 31 32 33 38 20 4c 31 31 2e 38 30 33 30 39 33 33 2c 31 36 2e
                                                                                                                                                                                  Data Ascii: 4.435078,17.8032858 14.3911443,17.8894999 C14.2065046,18.2518318 13.8292759,18.5 13.3937521,18.5 C13.0471163,18.5 12.7374084,18.342794 12.53281,18.0961749 L12.4510595,17.9874286 C12.37748,17.8878549 12.256958,17.61642 12.0894946,17.1731238 L11.8030933,16.
                                                                                                                                                                                  2023-03-20 21:57:31 UTC41INData Raw: 74 65 6d 20 6f 70 74 69 6f 6e 2d 76 65 72 79 6c 61 72 67 65 22 20 64 61 74 61 2d 74 79 70 65 3d 22 62 75 74 74 6f 6e 2d 73 65 74 2d 66 6f 6e 74 2d 73 69 7a 65 22 20 64 61 74 61 2d 76 61 6c 75 65 3d 22 76 65 72 79 6c 61 72 67 65 22 3e 54 69 74 6c 65 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6f 70 74 69 6f 6e 2d 6c 61 72 67 65 22 20 64 61 74 61 2d 74 79 70 65 3d 22 62 75 74 74 6f 6e 2d 73 65 74 2d 66 6f 6e 74 2d 73 69 7a 65 22 20 64 61 74 61 2d 76 61 6c 75 65 3d 22 6c 61 72 67 65 22 3e 53 75 62 74 69 74 6c 65 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6f 70 74 69 6f 6e 2d 6d 65 64 69 75
                                                                                                                                                                                  Data Ascii: tem option-verylarge" data-type="button-set-font-size" data-value="verylarge">Title</li><li class="menu-item option-large" data-type="button-set-font-size" data-value="large">Subtitle</li><li class="menu-item option-mediu
                                                                                                                                                                                  2023-03-20 21:57:31 UTC42INData Raw: 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6f 70 74 69 6f 6e 2d 73 6d 61 6c 6c 22 20 64 61 74 61 2d 74 79
                                                                                                                                                                                  Data Ascii: class="menu-item option-small" data-ty
                                                                                                                                                                                  2023-03-20 21:57:31 UTC42INData Raw: 70 65 3d 22 62 75 74 74 6f 6e 2d 73 65 74 2d 66 6f 6e 74 2d 73 69 7a 65 22 20 64 61 74 61 2d 76 61 6c 75 65 3d 22 73 6d 61 6c 6c 22 3e 53 6d 61 6c 6c 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 3c 2f 75 6c 3e 0a 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 3e 0a 09 09 09 09 09 09 3c 62 75 74 74 6f 6e 20 69 64 3d 22 62 75 74 74 6f 6e 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 22 20 64 61 74 61 2d 74 79 70 65 3d 22 62 75 74 74 6f 6e 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 22 20 74 69 74 6c 65 3d 22 46 6f 6e 74 20 43 6f 6c 6f 72 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69 63 6f 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 73 76 67 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 22 3e 0a 09
                                                                                                                                                                                  Data Ascii: pe="button-set-font-size" data-value="small">Small</li></ul></li><li><button id="button-font-color" data-type="button-font-color" title="Font Color"><span class="buttonicon buttonicon-svg buttonicon-font-color">
                                                                                                                                                                                  2023-03-20 21:57:31 UTC43INData Raw: 2e 39 30 35 31 30 39 35 20 43 36 2e 35 2c 31 35 2e 38 31 31 31 30 32 39 20 36 2e 35 31 31 37 35 33 38 38 2c 31 35 2e 37 31 39 38 36 33 33 20 36 2e 35 33 33 38 36 31 31 34 2c 31 35 2e 36 33 32 38 30 32 35 20 4c 36 2e 35 37 37 32 30 30 36 32 2c 31 35 2e 34 39 36 37 36 33 35 20 4c 31 30 2e 33 35 35 35 2c 36 2e 30 39 34 38 39 30 35 31 20 43 31 30 2e 35 38 31 39 31 39 32 2c 35 2e 34 35 36 38 34 34 32 31 20 31 31 2e 32 38 31 34 35 39 34 2c 35 20 31 32 2c 35 20 5a 20 4d 31 32 2e 30 30 31 32 31 32 33 2c 37 2e 30 37 33 39 33 31 36 31 20 4c 31 31 2e 38 34 33 30 34 32 33 2c 37 2e 36 31 34 33 39 33 39 33 20 43 31 31 2e 38 31 36 39 39 38 33 2c 37 2e 37 30 30 31 35 32 32 32 20 31 31 2e 37 39 31 31 31 33 2c 37 2e 37 38 33 37 35 31 31 33 20 31 31 2e 37 36 35 33 38 36 36
                                                                                                                                                                                  Data Ascii: .9051095 C6.5,15.8111029 6.51175388,15.7198633 6.53386114,15.6328025 L6.57720062,15.4967635 L10.3555,6.09489051 C10.5819192,5.45684421 11.2814594,5 12,5 Z M12.0012123,7.07393161 L11.8430423,7.61439393 C11.8169983,7.70015222 11.791113,7.78375113 11.7653866
                                                                                                                                                                                  2023-03-20 21:57:31 UTC44INData Raw: 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 6f 70 74 69 6f 6e 2d 65 61 31 66 34 33 20 68 69 64 64 65 6e 22 20 64 61 74 61 2d 69 63 6f 6e 3d 22 65 61 31 66 34 33 22 20 64 61 74 61 2d 69 63 6f 6e 2d 64 65 66 61 75 6c 74 3d 22 66 61 6c 73 65 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 6f 70 74 69 6f 6e 2d 39 66 33 66 65 64 20 68 69 64 64 65 6e 22 20 64 61 74 61 2d 69 63 6f 6e 3d 22 39 66 33 66 65 64 22 20 64 61 74 61 2d 69 63 6f 6e 2d 64 65 66 61 75 6c 74 3d 22 66 61 6c 73 65 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 6f 70 74 69 6f 6e 2d 36 66 38 37 66 66 20 68
                                                                                                                                                                                  Data Ascii: iv class="color-option-ea1f43 hidden" data-icon="ea1f43" data-icon-default="false"></div><div class="color-option-9f3fed hidden" data-icon="9f3fed" data-icon-default="false"></div><div class="color-option-6f87ff h
                                                                                                                                                                                  2023-03-20 21:57:31 UTC45INData Raw: 09 09 0a 09 09 09 09 09 09 09 09 09 09 3c 2f 75 6c 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 75 6c 3e 0a 09 09 09 09 09 09 09 09 0a 0a 09 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 20 64 61 74 61 2d 76 61 6c 75 65 3d 22 32 36 63 32 38 31 22 20 64 61 74 61 2d 74 79 70 65 3d 22 62 75 74 74 6f 6e 2d 73 65 74 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 22 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 63 6f 6c 6f 72 2d 6f 70 74 69 6f 6e 20 63 6f 6c 6f
                                                                                                                                                                                  Data Ascii: </ul></li><li class="sub-menu"><ul><li class="menu-item" data-value="26c281" data-type="button-set-font-color"><div class="menu-color-option colo
                                                                                                                                                                                  2023-03-20 21:57:31 UTC46INData Raw: 09 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 20 64 61 74 61 2d 76 61 6c 75 65 3d 22 66 37 39 36 30 30 22 20 64 61 74 61 2d 74 79 70 65 3d 22 62 75 74 74 6f 6e 2d 73 65 74 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 22 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 63 6f 6c 6f 72 2d 6f 70 74 69 6f 6e 20 63 6f 6c 6f 72 2d 6f 70 74 69 6f 6e 2d 66 37 39 36 30 30 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 0a 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 09 09 0a 0a 09 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 20 64 61 74 61 2d 76 61 6c 75
                                                                                                                                                                                  Data Ascii: <li class="menu-item" data-value="f79600" data-type="button-set-font-color"><div class="menu-color-option color-option-f79600"></div></li><li class="menu-item" data-valu
                                                                                                                                                                                  2023-03-20 21:57:31 UTC47INData Raw: 65 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 6c 69 3e 0a 09 09 09 09 09 0a 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 73 65 70 61 72 61 74 6f 72 22 3e 3c 2f 6c 69 3e 0a 0a 09 09 09 09 09 0a 09 09 09 09 09 3c 6c 69 20 69 64 3d 22 62 6f 6c 64 22 3e 0a 09 09 09 09 09 09 3c 62 75 74 74 6f 6e 20 69 64 3d 22 62 6f 6c 64 2d 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 74 79 70 65 3d 22 62 75 74 74 6f 6e 2d 62 6f 6c 64 22 20 74 69 74 6c 65 3d 22 42 6f 6c 64 20 28 43 74 72 6c 2d 42 29 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69 63 6f 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 73 76 67 22 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 70 78 22 20 68 65 69 67 68 74 3d 22 32 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 31 20 30 20
                                                                                                                                                                                  Data Ascii: e-dropdown"></li><li class="separator"></li><li id="bold"><button id="bold-button" data-type="button-bold" title="Bold (Ctrl-B)"><span class="buttonicon buttonicon-svg"><svg width="24px" height="24px" viewBox="1 0
                                                                                                                                                                                  2023-03-20 21:57:31 UTC48INData Raw: 37 32 2c 31 31 2e 33 33 36 30 39 39 36 20 43 31 35 2e 31 39 36 33 36 31 39 2c 31 31 2e 35 31 38 36 37 32 32 20 31 34 2e 38 37 33 31 33 34 33 2c 31 31 2e 36 37 33 35 38 32 33 20 31 34 2e 34 39 38 31 33 34 33 2c 31 31 2e 38 30 30 38 32 39 39 20 43 31 36 2e 31 36 36 30 34 34 38 2c 31 32 2e 31 37 31 35 30 37 36 20 31 37 2c 31 33 2e 30 36 32 32 34 30 37 20 31 37 2c 31 34 2e 34 37 33 30 32 39 20 43 31 37 2c 31 34 2e 39 38 32 30 31 39 34 20 31 36 2e 39 30 32 30 35 32 32 2c 31 35 2e 34 35 32 32 38 32 32 20 31 36 2e 37 30 36 31 35 36 37 2c 31 35 2e 38 38 33 38 31 37 34 20 43 31 36 2e 35 31 30 32 36 31 32 2c 31 36 2e 33 31 35 33 35 32 37 20 31 36 2e 32 32 34 38 31 33 34 2c 31 36 2e 36 38 37 34 31 33 36 20 31 35 2e 38 34 39 38 31 33 34 2c 31 37 20 43 31 35 2e 34 37
                                                                                                                                                                                  Data Ascii: 72,11.3360996 C15.1963619,11.5186722 14.8731343,11.6735823 14.4981343,11.8008299 C16.1660448,12.1715076 17,13.0622407 17,14.473029 C17,14.9820194 16.9020522,15.4522822 16.7061567,15.8838174 C16.5102612,16.3153527 16.2248134,16.6874136 15.8498134,17 C15.47
                                                                                                                                                                                  2023-03-20 21:57:31 UTC49INData Raw: 38 35 38 39 32 20 5a 20 4d 31 32 2e 31 38 30 39 37 30 31 2c 37 2e 37 32 36 31 34 31 30 38 20 4c 31 30 2e 32 35 38 33 39 35 35 2c 37 2e 37 32 36 31 34 31 30 38 20 4c 31 30 2e 32 35 38 33 39 35 35 2c 31 31 2e 31 39 35 30 32 30 37 20 4c 31 32 2e 30 35 35 30 33 37 33 2c 31 31 2e 31 39 35 30 32 30 37 20 43 31 32 2e 38 32 37 34 32 35 34 2c 31 31 2e 31 39 35 30 32 30 37 20 31 33 2e 34 31 30 39 31 34 32 2c 31 31 2e 30 35 36 37 30 38 32 20 31 33 2e 38 30 35 35 30 33 37 2c 31 30 2e 37 38 30 30 38 33 20 43 31 34 2e 32 30 30 30 39 33 33 2c 31 30 2e 35 30 33 34 35 37 38 20 31 34 2e 33 39 37 33 38 38 31 2c 31 30 2e 30 36 33 36 32 33 38 20 31 34 2e 33 39 37 33 38 38 31 2c 39 2e 34 36 30 35 38 30 39 31 20 43 31 34 2e 33 39 37 33 38 38 31 2c 38 2e 38 33 35 34 30 38 30 32
                                                                                                                                                                                  Data Ascii: 85892 Z M12.1809701,7.72614108 L10.2583955,7.72614108 L10.2583955,11.1950207 L12.0550373,11.1950207 C12.8274254,11.1950207 13.4109142,11.0567082 13.8055037,10.780083 C14.2000933,10.5034578 14.3973881,10.0636238 14.3973881,9.46058091 C14.3973881,8.83540802
                                                                                                                                                                                  2023-03-20 21:57:31 UTC50INData Raw: 34 31 30 38 20 31 32 2e 31 38 30 39 37 30 31 2c 37 2e 37 32 36 31 34 31 30 38 20 4c 31 32 2e 31 38 30 39 37 30 31 2c 37 2e 37 32 36 31 34 31 30 38 20 5a 22 20 69 64 3d 22 42 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 2f 62 75 74 74 6f 6e 3e 0a 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 20 69 64 3d 22 69 74 61 6c 69 63 22 3e 0a 09 09 09 09
                                                                                                                                                                                  Data Ascii: 4108 12.1809701,7.72614108 L12.1809701,7.72614108 Z" id="B" fill="#4E4E4E" fill-rule="nonzero"></path> </g> </g> </g> </g> </g></svg></span></button></li><li id="italic">
                                                                                                                                                                                  2023-03-20 21:57:31 UTC51INData Raw: 30 35 35 20 43 31 31 2e 30 37 31 34 33 36 39 2c 39 2e 33 36 37 31 39 34 39 20 31 31 2e 35 30 36 39 32 31 39 2c 38 2e 39 39 35 36 36 39 38 39 20 31 32 2c 39 20 5a 22 20 69 64 3d 22 4c 69 6e 65 2d 32 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 69 64 3d 22 4f 76 61 6c 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 63 78 3d 22 31 32 2e 34 35 22 20 63 79 3d 22 36 2e 37 35 22 20 72 3d 22 31 2e 32 35 22 3e 3c 2f 63 69 72 63 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20
                                                                                                                                                                                  Data Ascii: 055 C11.0714369,9.3671949 11.5069219,8.99566989 12,9 Z" id="Line-2" fill="#4E4E4E" fill-rule="nonzero"></path> <circle id="Oval" fill="#4E4E4E" cx="12.45" cy="6.75" r="1.25"></circle> </g> </g>
                                                                                                                                                                                  2023-03-20 21:57:31 UTC52INData Raw: 20 31 36 2e 34 39 33 32 37 32 33 2c 36 2e 38 30 34 38 30 35 37 32 20 4c 31 36 2e 35 2c 36 2e 39 31 31 30 35 33 38 34 20 4c 31 36 2e 35 2c 31 31 2e 39 32 34 31 39 32 38 20 43 31 36 2e 35 2c 31 32 2e 35 31 32 33 31 32 37 20 31 36 2e 33 39 36 31 36 33 35 2c 31 33 2e 30 35 35 39 38 31 36 20 31 36 2e 31 38 38 34 39 30 34 2c 31 33 2e 35 35 35 31 39 39 36 20 43 31 35 2e 39 38 30 38 31 37 33 2c 31 34 2e 30 35 34 34 31 37 35 20 31 35 2e 36 38 33 30 36 39 32 2c 31 34 2e 34 38 35 32 34 39 35 20 31 35 2e 32 39 35 32 34 36 2c 31 34 2e 38 34 37 36 39 35 35 20 43 31 34 2e 39 30 37 34 32 32 39 2c 31 35 2e 32 31 30 31 34 31 34 20 31 34 2e 34 33 35 37 37 39 38 2c 31 35 2e 34 39 32 38 30 33 36 20 31 33 2e 38 38 30 33 31 36 39 2c 31 35 2e 36 39 35 36 38 32 32 20 43 31 33 2e
                                                                                                                                                                                  Data Ascii: 16.4932723,6.80480572 L16.5,6.91105384 L16.5,11.9241928 C16.5,12.5123127 16.3961635,13.0559816 16.1884904,13.5551996 C15.9808173,14.0544175 15.6830692,14.4852495 15.295246,14.8476955 C14.9074229,15.2101414 14.4357798,15.4928036 13.8803169,15.6956822 C13.
                                                                                                                                                                                  2023-03-20 21:57:31 UTC53INData Raw: 31 32 34 39 34 2c 31 32 2e 31 34 36 38 35 37 37 20 4c 31 34 2e 35 2c 31 31 2e 39 32 34 31 39 32 38 20 4c 31 34 2e 35 2c 36 2e 39 31 31 30 35 33 38 34 20 4c 31 34 2e 35 30 36 37 32 37 37 2c 36 2e 38 30 34 38 30 35 37 32 20 43 31 34 2e 35 36 34 34 39 32 38 2c 36 2e 33 35 31 37 30 33 34 20 31 34 2e 39 38 37 31 36 34 32 2c 36 20 31 35 2e 35 2c 36 20 5a 22 20 69 64 3d 22 50 61 74 68 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67
                                                                                                                                                                                  Data Ascii: 12494,12.1468577 L14.5,11.9241928 L14.5,6.91105384 L14.5067277,6.80480572 C14.5644928,6.3517034 14.9871642,6 15.5,6 Z" id="Path" fill="#4E4E4E" fill-rule="nonzero"></path> </g> </g> </g> </g> </g
                                                                                                                                                                                  2023-03-20 21:57:31 UTC54INData Raw: 20 69 64 3d 22 73 74 72 69 6b 65 74 68 72 6f 75 67 68 2d 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 74 79 70 65 3d 22 62 75 74 74 6f 6e 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 22 20 74 69 74 6c 65 3d 22 53 74 72 69 6b 65 74 68 72 6f 75 67 68 20 28 43 74 72 6c 2d 53 68 69 66 74 2d 39 29 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69 63 6f 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 73 76 67 22 3e 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 70 78 22 20 68 65 69 67 68 74 3d 22 32 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 31 20 30 20 32 34 20 32 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69
                                                                                                                                                                                  Data Ascii: id="strikethrough-button" data-type="button-strikethrough" title="Strikethrough (Ctrl-Shift-9)"><span class="buttonicon buttonicon-svg"><svg width="24px" height="24px" viewBox="1 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xli
                                                                                                                                                                                  2023-03-20 21:57:31 UTC55INData Raw: 30 36 31 33 35 2c 31 37 2e 35 37 37 38 30 37 38 20 43 39 2e 33 39 34 36 38 33 30 33 2c 31 37 2e 34 34 32 34 38 39 39 20 39 2e 30 37 39 37 35 34 36 2c 31 37 2e 32 38 30 31 30 38 33 20 38 2e 37 38 35 32 37 36 30 37 2c 31 37 2e 30 39 30 36 36 33 31 20 43 38 2e 36 35 33 32 38 30 31 37 2c 31 37 2e 30 30 35 37 34 36 39 20 38 2e 35 32 37 38 35 38 31 39 2c 31 36 2e 39 31 36 34 38 30 37 20 38 2e 34 30 39 30 31 30 31 34 2c 31 36 2e 38 32 32 38 36 34 35 20 43 38 2e 31 38 39 36 31 34 30 36 2c 31 36 2e 36 34 35 31 37 30 37 20 38 2e 30 35 2c 31 36 2e 33 37 36 33 38 39 37 20 38 2e 30 35 2c 31 36 2e 30 37 35 20 43 38 2e 30 35 2c 31 35 2e 35 34 37 35 36 38 31 20 38 2e 34 37 37 35 36 38 30 36 2c 31 35 2e 31 32 20 39 2e 30 30 35 2c 31 35 2e 31 32 20 43 39 2e 31 30 35 37 30
                                                                                                                                                                                  Data Ascii: 06135,17.5778078 C9.39468303,17.4424899 9.0797546,17.2801083 8.78527607,17.0906631 C8.65328017,17.0057469 8.52785819,16.9164807 8.40901014,16.8228645 C8.18961406,16.6451707 8.05,16.3763897 8.05,16.075 C8.05,15.5475681 8.47756806,15.12 9.005,15.12 C9.10570
                                                                                                                                                                                  2023-03-20 21:57:31 UTC56INData Raw: 2e 33 35 31 37 33 38 32 2c 36 20 43 31 33 2e 30 34 39 37 36 31 34 2c 36 20 31 33 2e 36 39 33 32 35 31 35 2c 36 2e 31 30 38 32 35 34 34 20 31 34 2e 32 38 32 32 30 38 36 2c 36 2e 33 32 34 37 36 33 31 39 20 43 31 34 2e 37 33 34 36 39 35 37 2c 36 2e 34 39 31 31 30 33 37 33 20 31 35 2e 31 33 35 36 38 30 37 2c 36 2e 37 30 38 35 36 33 30 38 20 31 35 2e 34 38 35 31 36 33 35 2c 36 2e 39 37 37 31 34 31 32 32 20 43 31 35 2e 37 31 35 30 35 36 2c 37 2e 31 35 31 30 33 35 36 34 20 31 35 2e 38 36 2c 37 2e 34 31 38 35 39 31 30 38 20 31 35 2e 38 36 2c 37 2e 37 32 20 43 31 35 2e 38 36 2c 38 2e 32 32 38 31 30 31 39 37 20 31 35 2e 34 34 38 31 30 32 2c 38 2e 36 34 20 31 34 2e 39 34 2c 38 2e 36 34 20 43 31 34 2e 37 37 39 39 38 30 39 2c 38 2e 36 34 20 31 34 2e 36 32 39 35 30 33
                                                                                                                                                                                  Data Ascii: .3517382,6 C13.0497614,6 13.6932515,6.1082544 14.2822086,6.32476319 C14.7346957,6.49110373 15.1356807,6.70856308 15.4851635,6.97714122 C15.715056,7.15103564 15.86,7.41859108 15.86,7.72 C15.86,8.22810197 15.448102,8.64 14.94,8.64 C14.7799809,8.64 14.629503
                                                                                                                                                                                  2023-03-20 21:57:31 UTC57INData Raw: 32 2c 36 2e 37 32 35 33 30 34 34 37 20 31 30 2e 32 31 39 34 39 35 36 2c 36 2e 34 37 33 36 31 32 39 39 20 31 30 2e 36 39 39 33 38 36 35 2c 36 2e 32 38 34 31 36 37 37 39 20 43 31 31 2e 31 37 39 32 37 37 34 2c 36 2e 30 39 34 37 32 32 36 20 31 31 2e 37 33 30 30 36 31 33 2c 36 20 31 32 2e 33 35 31 37 33 38 32 2c 36 20 5a 22 20 69 64 3d 22 43 6f 6d 62 69 6e 65 64 2d 53 68 61 70 65 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 78 3d 22 35 22 20 79 3d 22 31 32 22 20 77 69 64 74 68 3d 22 31 34 22 20
                                                                                                                                                                                  Data Ascii: 2,6.72530447 10.2194956,6.47361299 10.6993865,6.28416779 C11.1792774,6.0947226 11.7300613,6 12.3517382,6 Z" id="Combined-Shape" fill="#4E4E4E" fill-rule="nonzero"></path> <rect id="Rectangle" fill="#4E4E4E" x="5" y="12" width="14"
                                                                                                                                                                                  2023-03-20 21:57:31 UTC58INData Raw: 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 2f 62 75 74 74 6f 6e 3e 0a 09 09 09 09 09 3c 2f 6c 69 3e 0a 0a 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 73 65 70 61 72 61 74 6f 72 22 3e 3c 2f 6c 69 3e 0a 0a 09 09 09 09 09 0a 09 09 09 09 09 09 3c 64 69 76 20 64 61 74 61 2d 6d 6f 64 75 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 2d 64 72 6f 70 64 6f 77 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 0a 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 73 65 70 61 72 61 74 6f 72 22 20 69 64 3d 22 66 6f 6e 74 2d 73 69 7a 65 2d 64 72 6f 70 64 6f 77 6e 2d 73 65 70 61 72 61 74 6f 72 22 3e 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 68 69
                                                                                                                                                                                  Data Ascii: </g> </g> </g></svg></span></button></li><li class="separator"></li><div data-module="font-size-dropdown"></div><li class="separator" id="font-size-dropdown-separator"></li><li class="hi
                                                                                                                                                                                  2023-03-20 21:57:31 UTC59INData Raw: 65 66 61 75 6c 74 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 37 34 35 2e 30 30 30 30 30 30 2c 20 2d 32 30 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 54 6f 6f 6c 62 61 72 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 36 38 2e 30 30 30 30 30 30 2c 20 30 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 45 64 69 74 6f 72 2d 63 6f 6e 74 72 6f 6c 73 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 35 2e 35 30 30 30 30 30 2c 20 31 38 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 41 6c 69 67 6e 6d 65 6e 74 22 20 74 72 61
                                                                                                                                                                                  Data Ascii: efault" transform="translate(-745.000000, -20.000000)"> <g id="Toolbar" transform="translate(68.000000, 0.000000)"> <g id="Editor-controls" transform="translate(465.500000, 18.000000)"> <g id="Alignment" tra
                                                                                                                                                                                  2023-03-20 21:57:31 UTC60INData Raw: 61 6e 73 6c 61 74 65 28 30 2e 30 30 30 30 30 30 2c 20 30 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 31 30 34 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 78 3d 22 34 22 20 79 3d 22 35 2e 35 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 2e 37 35 22 20 72 78 3d 22 30 2e 38 37 35 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 31 30 34 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 78 3d 22 36 22 20 79 3d 22 39 2e 32 35 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 2e 37 35 22 20 72 78 3d 22 30 2e 38 37 35 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20
                                                                                                                                                                                  Data Ascii: anslate(0.000000, 0.000000)"> <rect id="Rectangle-104" fill="#4E4E4E" x="4" y="5.5" width="16" height="1.75" rx="0.875"></rect> <rect id="Rectangle-104" fill="#4E4E4E" x="6" y="9.25" width="12" height="1.75" rx="0.875"></rect>
                                                                                                                                                                                  2023-03-20 21:57:31 UTC61INData Raw: 2d 31 30 34 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 78 3d 22 31 32 22 20 79 3d 22 31 33 22 20 77 69 64 74 68 3d 22 38 22 20 68 65 69 67 68 74 3d 22 31 2e 37 35 22 20 72 78 3d 22 30 2e 38 37 35 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 31 30 34 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 78 3d 22 38 22 20 79 3d 22 31 36 2e 37 35 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 2e 37 35 22 20 72 78 3d 22 30 2e 38 37 35 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 43 6f 70 79 2d 31 31 22 20 78 3d 22 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 22 20 79 3d 22 30 22
                                                                                                                                                                                  Data Ascii: -104" fill="#4E4E4E" x="12" y="13" width="8" height="1.75" rx="0.875"></rect> <rect id="Rectangle-104" fill="#4E4E4E" x="8" y="16.75" width="12" height="1.75" rx="0.875"></rect> <rect id="Rectangle-Copy-11" x="5.68434189e-14" y="0"
                                                                                                                                                                                  2023-03-20 21:57:31 UTC62INData Raw: 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69 63 6f 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 73 76 67 20 68 69 64 64 65 6e 22 20 64 61 74 61 2d 69 63 6f 6e 3d 22 6a 75 73 74 69 66 79 22 3e 0a 09 09 09 09 09 09 09 09 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 70 78 22 20 68 65 69 67 68 74 3d 22 32 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 41 6c 69 67 6e 6d 65 6e 74 2d 43 65 6e 74 65 72 22 20 73 74 72 6f 6b 65 3d
                                                                                                                                                                                  Data Ascii: pan class="buttonicon buttonicon-svg hidden" data-icon="justify"><svg width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g id="Alignment-Center" stroke=
                                                                                                                                                                                  2023-03-20 21:57:31 UTC63INData Raw: 3d 22 32 34 70 78 22 20 68 65 69 67 68 74 3d 22 32 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 31 20 30 20 32 34 20 32 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 49 63 6f 6e 2d 52 65 77 6f 72 6b 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 4e 6f 74 65 73 2d 52 65 73 6b 69 6e 2d 2d 2d 44 65
                                                                                                                                                                                  Data Ascii: ="24px" height="24px" viewBox="1 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g id="Icon-Rework" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"> <g id="Notes-Reskin---De
                                                                                                                                                                                  2023-03-20 21:57:31 UTC64INData Raw: 74 69 74 6c 65 3d 22 41 6c 69 67 6e 20 43 65 6e 74 65 72 20 28 43 74 72 6c 2d 45 29 22 3e 0a 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69 63 6f 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 73 76 67 22 3e 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 70 78 22 20 68 65 69 67 68 74 3d 22 32 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 41 6c 69 67 6e 6d 65 6e 74 2d 43 65 6e 74 65 72 22 20 73 74
                                                                                                                                                                                  Data Ascii: title="Align Center (Ctrl-E)"><span class="buttonicon buttonicon-svg"><svg width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g id="Alignment-Center" st
                                                                                                                                                                                  2023-03-20 21:57:31 UTC65INData Raw: 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 41 6c 69 67 6e 6d 65 6e 74 2d 52 69 67 68 74 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 41 6c 69 67 6e 6d 65 6e 74 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 30 30 30 30 30 30 2c 20 30 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 31 30 34 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 78 3d 22 34 22 20 79 3d
                                                                                                                                                                                  Data Ascii: k="http://www.w3.org/1999/xlink"> <g id="Alignment-Right" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"> <g id="Alignment" transform="translate(0.000000, 0.000000)"> <rect id="Rectangle-104" fill="#4E4E4E" x="4" y=
                                                                                                                                                                                  2023-03-20 21:57:31 UTC66INData Raw: 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 78 3d 22 38 22 20 79 3d 22 39 2e 32 35 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 2e 37 35 22 20 72 78 3d 22 30 2e 38 37 35 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 31 30 34 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 78 3d 22 31 32 22 20 79 3d 22 31 33 22 20 77 69 64 74 68 3d 22 38 22 20 68 65 69 67 68 74 3d 22 31 2e 37 35 22 20 72 78 3d 22 30 2e 38 37 35 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 31 30 34 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 78 3d 22 38 22 20 79 3d 22 31 36 2e 37 35 22 20 77 69
                                                                                                                                                                                  Data Ascii: " fill="#4E4E4E" x="8" y="9.25" width="12" height="1.75" rx="0.875"></rect> <rect id="Rectangle-104" fill="#4E4E4E" x="12" y="13" width="8" height="1.75" rx="0.875"></rect> <rect id="Rectangle-104" fill="#4E4E4E" x="8" y="16.75" wi
                                                                                                                                                                                  2023-03-20 21:57:31 UTC67INData Raw: 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 31 30 34 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 78 3d 22 34 22 20 79 3d 22 31 36 2e 37 35 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 2e 37 35 22 20 72 78 3d 22 30 2e 38 37 35 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 2d 43 6f 70 79 2d 31 31 22 20 78 3d 22 35 2e 36 38 34 33 34 31 38 39 65 2d 31 34 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09
                                                                                                                                                                                  Data Ascii: <rect id="Rectangle-104" fill="#4E4E4E" x="4" y="16.75" width="16" height="1.75" rx="0.875"></rect> <rect id="Rectangle-Copy-11" x="5.68434189e-14" y="0" width="24" height="24"></rect> </g> </g></svg></span></li>
                                                                                                                                                                                  2023-03-20 21:57:31 UTC68INData Raw: 34 2e 33 31 30 32 30 34 36 31 2c 31 31 2e 33 34 31 34 32 31 34 20 33 2e 39 32 30 35 36 34 36 32 2c 31 31 2e 33 34 31 34 32 31 34 20 33 2e 36 38 30 32 34 31 39 38 2c 31 31 2e 35 37 35 37 33 35 39 20 43 33 2e 34 33 39 39 31 39 33 34 2c 31 31 2e 38 31 30 30 35 30 35 20 33 2e 34 33 39 39 31 39 33 34 2c 31 32 2e 31 38 39 39 34 39 35 20 33 2e 36 38 30 32 34 31 39 38 2c 31 32 2e 34 32 34 32 36 34 31 20 4c 34 2e 36 30 33 33 31 38 39 2c 31 33 2e 33 32 34 32 36 34 31 20 43 34 2e 38 34 33 36 34 31 35 34 2c 31 33 2e 35 35 38 35 37 38 36 20 35 2e 32 33 33 32 38 31 35 33 2c 31 33 2e 35 35 38 35 37 38 36 20 35 2e 34 37 33 36 30 34 31 37 2c 31 33 2e 33 32 34 32 36 34 31 20 4c 37 2e 33 31 39 37 35 38 30 32 2c 31 31 2e 35 32 34 32 36 34 31 20 43 37 2e 35 36 30 30 38 30 36
                                                                                                                                                                                  Data Ascii: 4.31020461,11.3414214 3.92056462,11.3414214 3.68024198,11.5757359 C3.43991934,11.8100505 3.43991934,12.1899495 3.68024198,12.4242641 L4.6033189,13.3242641 C4.84364154,13.5585786 5.23328153,13.5585786 5.47360417,13.3242641 L7.31975802,11.5242641 C7.5600806
                                                                                                                                                                                  2023-03-20 21:57:31 UTC69INData Raw: 31 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 34 2e 35 35 30 35 32 37 32 35 2c 31 36 2e 35 37 35 37 33 35 39 20 43 34 2e 33 31 30 32 30 34 36 31 2c 31 36 2e 33 34 31 34 32 31 34 20 33 2e 39 32 30 35 36 34 36 32 2c 31 36 2e 33 34 31 34 32 31 34 20 33 2e 36 38 30 32 34 31 39 38 2c 31 36 2e 35 37 35 37 33 35 39 20 43 33 2e 34 33 39 39 31 39 33 34 2c 31 36 2e 38 31 30 30 35 30 35 20 33 2e 34 33 39 39 31 39 33 34 2c 31 37 2e 31 38 39 39 34 39 35 20 33 2e 36 38 30 32 34 31 39 38 2c 31 37 2e 34 32 34 32 36 34 31 20 4c 34 2e 36 30 33 33 31 38 39 2c 31 38 2e 33 32 34 32 36 34 31 20 43 34 2e 38 34 33 36 34 31 35 34 2c 31 38 2e 35 35 38 35 37 38 36 20 35 2e 32 33 33 32 38 31 35
                                                                                                                                                                                  Data Ascii: 1"></rect> <path d="M4.55052725,16.5757359 C4.31020461,16.3414214 3.92056462,16.3414214 3.68024198,16.5757359 C3.43991934,16.8100505 3.43991934,17.1899495 3.68024198,17.4242641 L4.6033189,18.3242641 C4.84364154,18.5585786 5.2332815
                                                                                                                                                                                  2023-03-20 21:57:31 UTC70INData Raw: 30 30 38 30 36 36 2c 31 35 2e 39 31 30 30 35 30 35 20 37 2e 33 31 39 37 35 38 30 32 2c 31 35 2e 36 37 35 37 33 35 39 20 43 37 2e 30 37 39 34 33 35 33 38 2c 31 35 2e 34 34 31 34 32 31 34 20 36 2e 36 38 39 37 39 35 33 39 2c 31 35 2e 34 34 31 34 32 31 34 20 36 2e 34 34 39 34 37 32 37 35 2c 31 35 2e 36 37 35 37 33 35 39 20 4c 35 2e 30 33 38 34 36 31 35 34 2c 31 37 2e 30 35 31 34 37 31 39 20 4c 34 2e 35 35 30 35 32 37 32 35 2c 31 36 2e 35 37 35 37 33 35 39 20 5a 22 20 69 64 3d 22 50 61 74 68 2d 33 2d 43 6f 70 79 2d 32 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: 008066,15.9100505 7.31975802,15.6757359 C7.07943538,15.4414214 6.68979539,15.4414214 6.44947275,15.6757359 L5.03846154,17.0514719 L4.55052725,16.5757359 Z" id="Path-3-Copy-2" fill="#4E4E4E" fill-rule="nonzero"></path> </g>
                                                                                                                                                                                  2023-03-20 21:57:31 UTC71INData Raw: 2c 36 2e 31 37 36 36 31 31 38 20 4c 35 2e 30 37 31 33 33 30 35 39 2c 36 2e 35 30 35 34 38 36 39 37 20 43 35 2e 30 33 36 31 32 32 33 37 2c 36 2e 35 33 32 36 39 33 33 32 20 35 2e 30 30 31 33 31 34 37 36 2c 36 2e 35 34 39 30 39 36 39 31 20 34 2e 39 36 36 39 30 36 37 32 2c 36 2e 35 35 34 36 39 38 32 32 20 43 34 2e 39 33 32 34 39 38 36 38 2c 36 2e 35 36 30 32 39 39 35 33 20 34 2e 39 30 30 30 39 31 36 2c 36 2e 35 36 30 32 39 39 35 33 20 34 2e 38 36 39 36 38 34 35 2c 36 2e 35 35 34 36 39 38 32 32 20 43 34 2e 38 33 39 32 37 37 34 2c 36 2e 35 34 39 30 39 36 39 31 20 34 2e 38 31 32 30 37 31 34 35 2c 36 2e 35 33 38 36 39 34 36 33 20 34 2e 37 38 38 30 36 35 38 34 2c 36 2e 35 32 33 34 39 31 30 38 20 4c 34 2e 37 35 36 38 35 38 36 39 2c 36 2e 35 30 30 33 38 35 38 20 4c
                                                                                                                                                                                  Data Ascii: ,6.1766118 L5.07133059,6.50548697 C5.03612237,6.53269332 5.00131476,6.54909691 4.96690672,6.55469822 C4.93249868,6.56029953 4.9000916,6.56029953 4.8696845,6.55469822 C4.8392774,6.54909691 4.81207145,6.53869463 4.78806584,6.52349108 L4.75685869,6.5003858 L
                                                                                                                                                                                  2023-03-20 21:57:31 UTC72INData Raw: 36 32 2c 31 33 2e 30 38 34 36 39 31 31 20 4c 36 2e 37 33 36 33 32 38 31 32 2c 31 33 2e 30 38 34 36 39 31 31 20 43 36 2e 38 31 37 37 30 38 37 34 2c 31 33 2e 30 38 34 36 39 31 31 20 36 2e 38 38 31 39 39 38 34 36 2c 31 33 2e 31 30 36 34 37 31 38 20 36 2e 39 32 39 31 39 39 32 32 2c 31 33 2e 31 35 30 30 33 33 39 20 43 36 2e 39 37 36 33 39 39 39 38 2c 31 33 2e 31 39 33 35 39 36 31 20 37 2c 31 33 2e 32 35 31 30 31 38 20 37 2c 31 33 2e 33 32 32 33 30 31 34 20 4c 37 2c 31 33 2e 37 35 20 4c 34 2e 35 2c 31 33 2e 37 35 20 4c 34 2e 35 2c 31 33 2e 35 31 32 33 38 39 37 20 43 34 2e 35 2c 31 33 2e 34 36 36 34 35 31 35 20 34 2e 35 30 39 37 36 35 35 33 2c 31 33 2e 34 31 37 33 34 35 38 20 34 2e 35 32 39 32 39 36 38 38 2c 31 33 2e 33 36 35 30 37 31 33 20 43 34 2e 35 34 38 38
                                                                                                                                                                                  Data Ascii: 62,13.0846911 L6.73632812,13.0846911 C6.81770874,13.0846911 6.88199846,13.1064718 6.92919922,13.1500339 C6.97639998,13.1935961 7,13.251018 7,13.3223014 L7,13.75 L4.5,13.75 L4.5,13.5123897 C4.5,13.4664515 4.50976553,13.4173458 4.52929688,13.3650713 C4.5488
                                                                                                                                                                                  2023-03-20 21:57:31 UTC73INData Raw: 38 2c 31 31 2e 36 36 38 31 33 37 32 20 36 2e 31 32 31 39 30 37 34 35 2c 31 31 2e 35 39 32 38 39 34 37 20 36 2e 31 34 33 30 36 36 34 31 2c 31 31 2e 35 31 37 36 35 31 31 20 43 36 2e 31 36 34 32 32 35 33 37 2c 31 31 2e 34 34 32 34 30 37 34 20 36 2e 31 37 34 38 30 34 36 39 2c 31 31 2e 33 36 32 38 30 38 37 20 36 2e 31 37 34 38 30 34 36 39 2c 31 31 2e 32 37 38 38 35 32 37 20 43 36 2e 31 37 34 38 30 34 36 39 2c 31 31 2e 31 34 31 30 33 38 20 36 2e 31 34 31 30 33 32 32 34 2c 31 31 2e 30 33 35 33 30 32 35 20 36 2e 30 37 33 34 38 36 33 33 2c 31 30 2e 39 36 31 36 34 32 39 20 43 36 2e 30 30 35 39 34 30 34 32 2c 31 30 2e 38 38 37 39 38 33 33 20 35 2e 39 30 32 39 39 35 34 38 2c 31 30 2e 38 35 31 31 35 34 31 20 35 2e 37 36 34 36 34 38 34 34 2c 31 30 2e 38 35 31 31 35 34
                                                                                                                                                                                  Data Ascii: 8,11.6681372 6.12190745,11.5928947 6.14306641,11.5176511 C6.16422537,11.4424074 6.17480469,11.3628087 6.17480469,11.2788527 C6.17480469,11.141038 6.14103224,11.0353025 6.07348633,10.9616429 C6.00594042,10.8879833 5.90299548,10.8511541 5.76464844,10.851154
                                                                                                                                                                                  2023-03-20 21:57:31 UTC74INData Raw: 38 39 38 2c 31 35 2e 34 33 34 31 32 37 36 20 36 2e 36 35 31 38 33 37 35 32 2c 31 35 2e 35 31 35 36 31 34 35 20 43 36 2e 37 34 35 33 32 36 30 36 2c 31 35 2e 35 39 37 31 30 31 34 20 36 2e 38 31 36 32 34 37 33 34 2c 31 35 2e 36 39 31 35 31 35 20 36 2e 38 36 34 36 30 33 34 38 2c 31 35 2e 37 39 38 38 35 38 33 20 43 36 2e 39 31 32 39 35 39 36 32 2c 31 35 2e 39 30 36 32 30 31 36 20 36 2e 39 33 37 31 33 37 33 33 2c 31 36 2e 30 31 39 34 31 39 36 20 36 2e 39 33 37 31 33 37 33 33 2c 31 36 2e 31 33 38 35 31 35 38 20 43 36 2e 39 33 37 31 33 37 33 33 2c 31 36 2e 32 34 36 36 34 32 36 20 36 2e 39 32 35 38 35 34 34 2c 31 36 2e 33 34 31 38 33 39 37 20 36 2e 39 30 33 32 38 38 32 2c 31 36 2e 34 32 34 31 31 30 31 20 43 36 2e 38 38 30 37 32 32 2c 31 36 2e 35 30 36 33 38 30 35
                                                                                                                                                                                  Data Ascii: 898,15.4341276 6.65183752,15.5156145 C6.74532606,15.5971014 6.81624734,15.691515 6.86460348,15.7988583 C6.91295962,15.9062016 6.93713733,16.0194196 6.93713733,16.1385158 C6.93713733,16.2466426 6.9258544,16.3418397 6.9032882,16.4241101 C6.880722,16.5063805
                                                                                                                                                                                  2023-03-20 21:57:31 UTC75INData Raw: 31 37 37 39 2c 31 38 2e 31 35 35 33 30 35 36 20 43 35 2e 38 33 36 32 33 35 31 31 2c 31 38 2e 31 35 35 33 30 35 36 20 35 2e 39 30 39 31 37 31 31 39 2c 31 38 2e 31 34 31 35 39 34 20 35 2e 39 37 31 32 32 38 32 34 2c 31 38 2e 31 31 34 31 37 30 36 20 43 36 2e 30 33 33 32 38 35 32 39 2c 31 38 2e 30 38 36 37 34 37 31 20 36 2e 30 38 34 38 36 34 34 2c 31 38 2e 30 35 31 34 38 38 39 20 36 2e 31 32 35 39 36 37 31 32 2c 31 38 2e 30 30 38 33 39 34 39 20 43 36 2e 31 36 37 30 36 39 38 34 2c 31 37 2e 39 36 35 33 30 30 39 20 36 2e 31 39 38 30 39 37 39 2c 31 37 2e 39 31 36 33 33 31 31 20 36 2e 32 31 39 30 35 32 32 32 2c 31 37 2e 38 36 31 34 38 34 32 20 43 36 2e 32 34 30 30 30 36 35 35 2c 31 37 2e 38 30 36 36 33 37 33 20 36 2e 32 35 30 34 38 33 35 36 2c 31 37 2e 37 35 31 30
                                                                                                                                                                                  Data Ascii: 1779,18.1553056 C5.83623511,18.1553056 5.90917119,18.141594 5.97122824,18.1141706 C6.03328529,18.0867471 6.0848644,18.0514889 6.12596712,18.0083949 C6.16706984,17.9653009 6.1980979,17.9163311 6.21905222,17.8614842 C6.24000655,17.8066373 6.25048356,17.7510
                                                                                                                                                                                  2023-03-20 21:57:31 UTC76INData Raw: 33 36 31 33 32 20 4c 34 2e 35 39 36 37 31 31 38 2c 31 36 2e 32 36 35 34 34 36 36 20 43 34 2e 36 32 32 35 30 31 37 34 2c 31 36 2e 30 39 34 36 33 37 36 20 34 2e 36 37 32 30 36 36 30 34 2c 31 35 2e 39 34 35 37 36 39 36 20 34 2e 37 34 35 34 30 36 31 39 2c 31 35 2e 38 31 38 38 33 38 31 20 43 34 2e 38 31 38 37 34 36 33 34 2c 31 35 2e 36 39 31 39 30 36 37 20 34 2e 39 30 39 38 31 35 37 2c 31 35 2e 35 38 36 31 33 32 31 20 35 2e 30 31 38 36 31 37 30 32 2c 31 35 2e 35 30 31 35 31 31 31 20 43 35 2e 31 32 37 34 31 38 33 34 2c 31 35 2e 34 31 36 38 39 30 31 20 35 2e 32 35 31 39 33 33 35 33 2c 31 35 2e 33 35 33 38 31 37 31 20 35 2e 33 39 32 31 36 36 33 34 2c 31 35 2e 33 31 32 32 39 30 31 20 43 35 2e 35 33 32 33 39 39 31 35 2c 31 35 2e 32 37 30 37 36 33 32 20 35 2e 36 38
                                                                                                                                                                                  Data Ascii: 36132 L4.5967118,16.2654466 C4.62250174,16.0946376 4.67206604,15.9457696 4.74540619,15.8188381 C4.81874634,15.6919067 4.9098157,15.5861321 5.01861702,15.5015111 C5.12741834,15.4168901 5.25193353,15.3538171 5.39216634,15.3122901 C5.53239915,15.2707632 5.68
                                                                                                                                                                                  2023-03-20 21:57:31 UTC77INData Raw: 63 78 3d 22 35 2e 35 22 20 63 79 3d 22 31 37 22 20 72 3d 22 31 22 20 66 69 6c 6c 3d 22 23 34 45 34 45 34 45 22 2f 3e 0a 20 20 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 0a 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 2f 62 75 74 74 6f 6e 3e 0a 09 09 09 09 09 3c 2f 6c 69 3e 0a 0a 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 73 65 70 61 72 61 74 6f 72 20 68 69 64 64 65 6e 22 3e 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 75 6e 64 6f 22 3e 0a 09 09 09 09 09 09 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 74 79 70 65 3d 22 62 75 74 74 6f 6e 2d 75 6e 64 6f 22 20 74 69 74 6c 65 3d 22 55 6e 64 6f 20 28 43 74 72 6c 2d 5a 29 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69
                                                                                                                                                                                  Data Ascii: cx="5.5" cy="17" r="1" fill="#4E4E4E"/> </g></svg></span></button></li><li class="separator hidden"></li><li class="hidden" id="undo"><button data-type="button-undo" title="Undo (Ctrl-Z)"><span class="buttoni
                                                                                                                                                                                  2023-03-20 21:57:31 UTC78INData Raw: 65 64 6f 22 3e 0a 09 09 09 09 09 09 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 74 79 70 65 3d 22 62 75 74 74 6f 6e 2d 72 65 64 6f 22 20 74 69 74 6c 65 3d 22 52 65 64 6f 20 28 43 74 72 6c 2d 59 29 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69 63 6f 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 72 65 64 6f 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 2f 62 75 74 74 6f 6e 3e 0a 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 20 69 64 3d 22 69 6d 61 67 65 2d 61 64 64 2d 75 69 2d 73 65 70 61 72 61 74 6f 72 22 20 63 6c 61 73 73 3d 22 73 65 70 61 72 61 74 6f 72 22 3e 3c 2f 6c 69 3e 0a 09 09 09 09 09 3c 6c 69 20 69 64 3d 22 69 6d 61 67 65 2d 61 64 64 2d 75 69 22 20 64 61 74 61 2d 6d 6f 64 75 6c 65 3d 22 69 6d 61 67
                                                                                                                                                                                  Data Ascii: edo"><button data-type="button-redo" title="Redo (Ctrl-Y)"><span class="buttonicon buttonicon-redo"></span></button></li><li id="image-add-ui-separator" class="separator"></li><li id="image-add-ui" data-module="imag
                                                                                                                                                                                  2023-03-20 21:57:31 UTC79INData Raw: 2c 31 36 2e 39 39 30 35 31 33 33 20 43 31 35 2e 33 33 38 36 36 33 37 2c 31 36 2e 39 34 32 37 30 30 39 20 31 35 2e 36 31 30 33 30 36 39 2c 31 36 2e 36 34 30 35 39 35 20 31 35 2e 36 31 30 33 30 36 39 2c 31 36 2e 32 37 35 30 34 33 35 20 4c 31 35 2e 36 31 30 33 30 36 39 2c 31 31 2e 32 32 30 36 31 33 38 20 4c 31 37 2e 37 37 36 34 39 31 31 2c 31 31 2e 32 32 30 36 31 33 38 20 43 31 38 2e 34 31 39 37 37 39 2c 31 31 2e 32 32 30 36 31 33 38 20 31 38 2e 37 34 31 39 33 38 39 2c 31 30 2e 34 34 32 38 35 31 32 20 31 38 2e 32 38 37 30 36 35 36 2c 39 2e 39 38 37 39 37 37 39 34 20 4c 31 32 2e 35 31 30 35 37 34 35 2c 34 2e 32 31 31 34 38 36 38 38 20 43 31 32 2e 32 32 38 35 39 32 2c 33 2e 39 32 39 35 30 34 33 37 20 31 31 2e 37 37 31 34 30 38 2c 33 2e 39 32 39 35 30 34 33 37
                                                                                                                                                                                  Data Ascii: ,16.9905133 C15.3386637,16.9427009 15.6103069,16.640595 15.6103069,16.2750435 L15.6103069,11.2206138 L17.7764911,11.2206138 C18.419779,11.2206138 18.7419389,10.4428512 18.2870656,9.98797794 L12.5105745,4.21148688 C12.228592,3.92950437 11.771408,3.92950437
                                                                                                                                                                                  2023-03-20 21:57:31 UTC80INData Raw: 6e 70 75 74 22 20 74 79 70 65 3d 22 66 69 6c 65 22 20 61 63 63 65 70 74 3d 22 2e 62 6d 70 2c 2e 67 69 66 2c 2e 68 65 69 63 2c 2e 68 65 69 66 2c 2e 6a 70 65 67 2c 2e 6a 70 67 2c 2e 70 6e 67 2c 2e 73 76 67 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 2f 66 6f 72 6d 3e 0a 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 61 64 64 2d 69 6d 61 67 65 2d 66 72 6f 6d 2d 77 65 62 2d 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 09 09 09 09 09 09 09 09 3c 73 70 61 6e 3e 49 6e 73 65 72 74 20 69 6d 61 67 65 20 66 72 6f 6d 20 42 6f 78 20 73 68 61 72 65 64 20 6c 69 6e 6b 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 69 64 3d
                                                                                                                                                                                  Data Ascii: nput" type="file" accept=".bmp,.gif,.heic,.heif,.jpeg,.jpg,.png,.svg" /></form></li><li id="menu-item-add-image-from-web-button" class="menu-item"><span>Insert image from Box shared link</span></li><li id=
                                                                                                                                                                                  2023-03-20 21:57:31 UTC81INData Raw: 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 4e 6f 74 65 73 2d 52 65 73 6b 69 6e 2d 2d 2d 44 65 66 61 75 6c 74 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 39 33 32 2e 30 30 30 30 30 30 2c 20 2d 32 30 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 54 6f 6f 6c 62 61 72 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 36 38 2e 30 30 30 30 30 30 2c 20 30 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 45 64 69 74 6f 72 2d 63 6f 6e 74 72 6f 6c 73 22 20 74 72 61 6e 73 66 6f 72 6d 3d
                                                                                                                                                                                  Data Ascii: ke-width="1" fill="none" fill-rule="evenodd"> <g id="Notes-Reskin---Default" transform="translate(-932.000000, -20.000000)"> <g id="Toolbar" transform="translate(68.000000, 0.000000)"> <g id="Editor-controls" transform=
                                                                                                                                                                                  2023-03-20 21:57:31 UTC82INData Raw: 73 6c 61 74 65 28 33 39 39 2e 35 30 30 30 30 30 2c 20 32 2e 30 30 30 30 30 30 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 39 2c 35 20 43 31 39 2e 35 35 32 32 38 34 37 2c 35 20 32 30 2c 35 2e 34 34 37 37 31 35 32 35 20 32 30 2c 36 20 4c 32 30 2c 31 38 20 43 32 30 2c 31 38 2e 35 35 32 32 38 34 37 20 31 39 2e 35 35 32 32 38 34 37 2c 31 39 20 31 39 2c 31 39 20 4c 35 2c 31 39 20 43 34 2e 34 34 37 37 31 35 32 35 2c 31 39 20 34 2c 31 38 2e 35 35 32 32 38 34 37 20 34 2c 31 38 20 4c 34 2c 36 20 43 34 2c 35 2e 34 34 37 37 31 35 32 35 20 34 2e 34 34 37 37 31 35 32 35 2c 35 20 35 2c 35 20 4c 31 39 2c 35 20 5a 20 4d 31 31 2e 34 2c 37 20 4c 35 2e 32 35 2c 37 20 4c 35 2e 32 35 2c 31 37 2e 37 35 20
                                                                                                                                                                                  Data Ascii: slate(399.500000, 2.000000)"> <path d="M19,5 C19.5522847,5 20,5.44771525 20,6 L20,18 C20,18.5522847 19.5522847,19 19,19 L5,19 C4.44771525,19 4,18.5522847 4,18 L4,6 C4,5.44771525 4.44771525,5 5,5 L19,5 Z M11.4,7 L5.25,7 L5.25,17.75
                                                                                                                                                                                  2023-03-20 21:57:31 UTC83INData Raw: 42 75 63 6b 65 74 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 64 69 76 20 64 61 74 61 2d 6d 6f 64 75 6c 65 3d 22 74 6f 6f 6c 74 69 70 73 2d 6f 76 65 72 6c 61 79 2d 75 69 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 69 64 3d 22 68 79 70 65 72 6c 69 6e 6b 54 6f 6f 6c 74 69 70 22 20 63 6c 61 73 73 3d 22 72 69 63 68 54 6f 6f 6c 74 69 70 20 6e 6f 74 56 69 73 69 62 6c 65 20 73 6c 69 64 65 4c 65 66 74 54 6f 70 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 69 64 3d 22 61 6e 6e 6f 74 61 74 69 6f 6e 54 6f 6f 6c 74 69 70 22 20 63 6c 61 73 73 3d 22 72 69 63 68 54 6f 6f 6c 74 69 70 20 6e 6f 74 56 69 73 69 62 6c 65 20 73 6c 69 64 65 4c 65 66 74 54 6f 70 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 69 64 3d 22 76 65 72 73
                                                                                                                                                                                  Data Ascii: Bucket"></div></div><div data-module="tooltips-overlay-ui"><div id="hyperlinkTooltip" class="richTooltip notVisible slideLeftTop"></div><div id="annotationTooltip" class="richTooltip notVisible slideLeftTop"></div><div id="vers
                                                                                                                                                                                  2023-03-20 21:57:31 UTC84INData Raw: 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 74 61 62 6c 65 2d 72 65 6d 6f 76 65 2d 72 6f 77 22 3e 3c 2f 62 75 74 74 6f 6e 3e 0a 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 3c 6c 69 20 64 61 74 61 2d 74 79 70 65 3d 22 72 65 6d 6f 76 65 2d 63 6f 6c 22 20 74 69 74 6c 65 3d 22 44 65 6c 65 74 65 20 63 6f 6c 75 6d 6e 22 3e 0a 09 09 09 09 09 09 09 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69 63 6f 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 74 61 62 6c 65 2d 72 65 6d 6f 76 65 2d 63 6f 6c 22 3e 3c 2f 62 75 74 74 6f 6e 3e 0a 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 3c 6c 69 20 64 61 74 61 2d 74 79 70 65 3d 22 61 64 64 2d 63 6f 6c 2d 6c 65 66 74 22 20 74 69 74 6c 65 3d 22 49 6e 73 65 72 74 20 63 6f 6c 75 6d 6e 20 6c 65 66 74 22 3e
                                                                                                                                                                                  Data Ascii: n buttonicon-table-remove-row"></button></li><li data-type="remove-col" title="Delete column"><button class="buttonicon buttonicon-table-remove-col"></button></li><li data-type="add-col-left" title="Insert column left">
                                                                                                                                                                                  2023-03-20 21:57:31 UTC85INData Raw: 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 69 6e 67 2d 6c 69 6e 65 20 6c 69 6e 65 2d 31 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 69 6e 67 2d 6c 69 6e 65 20 6c 69 6e 65 2d 32 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 69 6e 67 2d 6c 69 6e 65 20 6c 69 6e 65 2d 33 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 6e 6f 73 63 72 69 70 74 3e 3c 73 74 72 6f 6e 67 3e 53 6f 72 72 79 2c 20 79 6f 75 20 68 61 76 65 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 73 63 72 69 70 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20
                                                                                                                                                                                  Data Ascii: v class="loading-line line-1"></div><div class="loading-line line-2"></div><div class="loading-line line-3"></div></div></div></div></div></div><noscript><strong>Sorry, you have to enable Javascript in order to
                                                                                                                                                                                  2023-03-20 21:57:31 UTC86INData Raw: 22 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 09 3c 64 69 76 20 69 64 3d 22 63 6f 6e 6e 65 63 74 69 76 69 74 79 22 20 64 61 74 61 2d 6d 6f 64 75 6c 65 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 61 6e 6e 65 72 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 6e 65 63 74 69 76 69 74 79 2d 6d 65 73 73 61 67 65 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 73 69 62 6c 65 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 73 75 63 63 65 73 73 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63
                                                                                                                                                                                  Data Ascii: "></div></div><div id="connectivity" data-module="notification-banner"><div class="connectivity-message connected visible"><div class="top_notification"><div class="notification_container notification_success"><div class="notific
                                                                                                                                                                                  2023-03-20 21:57:31 UTC87INData Raw: 6f 6e 74 61 69 6e 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 77 61 72 6e 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 6f 75 74 65 72 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 69 6e 6e 65 72 22 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 6d 65 73 73 61 67 65 22 3e 59 6f 75 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 62 6c 65 20 74 6f 20 65 64 69 74 20 74 68 69 73 20 6e 6f 74 65 2e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69
                                                                                                                                                                                  Data Ascii: ontainer notification_warn"><div class="notification_outer"><div class="notification_inner"><div class="notification_message">You are no longer able to edit this note.</div></div></div></div></div></div><di
                                                                                                                                                                                  2023-03-20 21:57:31 UTC88INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 69 6e 6e 65 72 22 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 6d 65 73 73 61 67 65 22 3e 53 6f 72 72 79 2c 20 79 6f 75 20 64 6f 6e 26 23 33 39 3b 74 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 4e 6f 74 65 2e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 6e 65 63 74 69 76 69 74 79 2d 6d 65 73 73 61 67 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2d 6c 6f 73 74 2d 61 63 63 65 73 73 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61
                                                                                                                                                                                  Data Ascii: <div class="notification_inner"><div class="notification_message">Sorry, you don&#39;t have access to this Note.</div></div></div></div></div></div><div class="connectivity-message disconnected-lost-access"><div cla
                                                                                                                                                                                  2023-03-20 21:57:31 UTC89INData Raw: 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 6e 65 63 74 69 76 69 74 79 2d 6d 65 73 73 61 67 65 20 76 65 72 73 69 6f 6e 2d 68 69 73 74 6f 72 79 2d 72 65 73 74 6f 72 65 2d 65 72 72 6f 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 77 61 72 6e 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                                                                                                                  Data Ascii: try again later.</div></div></div></div></div></div><div class="connectivity-message version-history-restore-error"><div class="top_notification"><div class="notification_container notification_warn"><div class=
                                                                                                                                                                                  2023-03-20 21:57:31 UTC90INData Raw: 69 63 61 74 69 6f 6e 5f 6d 65 73 73 61 67 65 22 3e 57 65 20 77 65 72 65 20 75 6e 61 62 6c 65 20 74 6f 20 72 65 73 74 6f 72 65 20 74 68 65 20 76 65 72 73 69 6f 6e 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 6e 65 63 74 69 76 69 74 79 2d 6d 65 73 73 61 67 65 20 76 65 72 73 69 6f 6e 2d 72 65 73 74 6f 72 65 64 2d 62 79 2d 63 6f 6c 6c 61 62 6f 72 61 74 6f 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63
                                                                                                                                                                                  Data Ascii: ication_message">We were unable to restore the version. Please try again later.</div></div></div></div></div></div><div class="connectivity-message version-restored-by-collaborator"><div class="top_notification"><div c
                                                                                                                                                                                  2023-03-20 21:57:31 UTC91INData Raw: 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 6e 65 63 74 69 76 69 74 79 2d 6d 65 73 73 61 67 65 20 62 6f 78 2d 63 6f 6d 6d 65 6e 74 73 2d 6f 70 65 6e 2d 65 72 72 6f 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 77 61 72 6e 22 3e 0a 09 09 09 09
                                                                                                                                                                                  Data Ascii: rily unavailable. Please try again.</div></div></div></div></div></div><div class="connectivity-message box-comments-open-error"><div class="top_notification"><div class="notification_container notification_warn">
                                                                                                                                                                                  2023-03-20 21:57:31 UTC92INData Raw: 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 6e 65 63 74 69 76 69 74 79 2d 6d 65 73 73 61 67 65 20 62 6f 78 2d 63 6f 6d 6d 65 6e 74 73 2d 64 65 6c 65 74 65 2d 65 72 72 6f 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 77 61 72 6e 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 6f 75 74 65 72 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 69 6e 6e 65 72 22 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                  Data Ascii: /div><div class="connectivity-message box-comments-delete-error"><div class="top_notification"><div class="notification_container notification_warn"><div class="notification_outer"><div class="notification_inner"><div clas
                                                                                                                                                                                  2023-03-20 21:57:31 UTC93INData Raw: 3c 75 6c 20 63 6c 61 73 73 3d 22 63 61 72 6f 75 73 65 6c 2d 73 6c 69 64 65 73 22 3e 0a 09 09 09 09 09 3c 2f 75 6c 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 3c 75 6c 3e 0a 09 09 09 3c 6c 69 20 69 64 3d 22 63 61 72 6f 75 73 65 6c 2d 76 69 64 65 6f 2d 69 74 65 6d 2d 74 65 6d 70 6c 61 74 65 22 3e 0a 09 09 09 09 3c 76 69 64 65 6f 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 70 72 65 6c 6f 61 64 3d 22 6e 6f 6e 65 22 20 6c 6f 6f 70 3e 0a 09 09 09 09 09 3c 73 6f 75 72 63 65 20 73 72 63 3d 22 22 20 74 79 70 65 3d 22 76 69 64 65 6f 2f 6d 70 34 22 3e 0a 09 09 09 09 09 3c 73 6f 75 72 63 65 20 73 72 63 3d 22 22 20 74 79 70 65 3d 22 76 69 64 65 6f 2f 77 65 62 6d 22 3e
                                                                                                                                                                                  Data Ascii: <ul class="carousel-slides"></ul></div></div></div><ul><li id="carousel-video-item-template"><video width="100%" height="100%" preload="none" loop><source src="" type="video/mp4"><source src="" type="video/webm">
                                                                                                                                                                                  2023-03-20 21:57:31 UTC94INData Raw: 74 69 70 20 6e 6f 74 56 69 73 69 62 6c 65 20 73 6c 69 64 65 4c 65 66 74 54 6f 70 22 3e 3c 2f 64 69 76 3e 0a 0a 09 09 3c 64 69 76 20 69 64 3d 22 73 65 6c 65 63 74 6f 72 2d 64 72 6f 70 64 6f 77 6e 2d 74 65 6d 70 6c 61 74 65 22 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 6f 72 2d 64 72 6f 70 64 6f 77 6e 20 68 69 64 64 65 6e 22 3e 3c 2f 64 69 76 3e 0a 0a 09 09 3c 61 20 69 64 3d 22 64 72 6f 70 64 6f 77 6e 2d 72 6f 77 2d 74 65 6d 70 6c 61 74 65 22 3e 0a 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 6f 72 2d 64 72 6f 70 64 6f 77 6e 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 6f 72 2d 64 72 6f 70 64 6f 77 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 22
                                                                                                                                                                                  Data Ascii: tip notVisible slideLeftTop"></div><div id="selector-dropdown-template" class="selector-dropdown hidden"></div><a id="dropdown-row-template"><span class="selector-dropdown-primary-text"></span><span class="selector-dropdown-secondary-text"
                                                                                                                                                                                  2023-03-20 21:57:31 UTC95INData Raw: 6e 2d 65 6e 74 72 79 2d 72 69 67 68 74 2d 74 65 78 74 22 3e 43 75 72 72 65 6e 74 20 56 65 72 73 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 65 72 73 69 6f 6e 2d 65 6e 74 72 79 2d 61 75 74 68 6f 72 2d 6c 69 73 74 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 65 72 73 69 6f 6e 2d 65 6e 74 72 79 2d 64 65 66 61 75 6c 74 2d 76 69 73 69 62 6c 65 2d 61 75 74 68 6f 72 2d 6c 69 73 74 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 65 72 73 69 6f 6e 2d 65 6e 74 72 79 2d 61 75 74 68 6f 72 20 76 65 72 73 69 6f 6e 2d 65 6e 74 72 79 2d 6d 6f 72 65 2d 61 75 74 68 6f 72 73 20 68 69 64 64 65 6e 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73
                                                                                                                                                                                  Data Ascii: n-entry-right-text">Current Version</span></div><div class="version-entry-author-list"><div class="version-entry-default-visible-author-list"></div><div class="version-entry-author version-entry-more-authors hidden"><div class
                                                                                                                                                                                  2023-03-20 21:57:31 UTC96INData Raw: 61 75 74 68 6f 72 2d 6e 6f 74 65 2d 68 65 61 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 65 6e 74 2d 72 6f 77 2d 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 65 6e 74 2d 72 6f 77 2d 61 75 74 68 6f 72 2d 6e 61 6d 65 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 65 6e 74 2d 72 6f 77 2d 61 63 74 69 6f 6e 73 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 2d 61 63 74 69 6f 6e 2d 64 65 6c 65 74 65 20 62 75 74 74 6f 6e 69 63 6f 6e 22 20 74 69 74 6c 65 3d 22 44 65 6c 65 74 65 20 43 6f 6d 6d 65 6e 74 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 73 70 61 6e
                                                                                                                                                                                  Data Ascii: author-note-head"></div><div class="comment-row-content"><div class="comment-row-author-name"></div><div class="comment-row-actions"><div class="buttonicon-comment-action-delete buttonicon" title="Delete Comment"></div><span
                                                                                                                                                                                  2023-03-20 21:57:31 UTC97INData Raw: 20 64 3d 22 4d 35 2e 34 20 31 30 2e 31 37 35 63 2d 2e 31 39 33 20 30 2d 2e 33 34 35 2d 2e 31 2d 2e 34 39 36 2d 2e 32 33 33 4c 2e 33 33 32 20 35 2e 36 38 35 43 2e 30 35 32 20 35 2e 34 31 37 20 30 20 35 2e 32 35 34 20 30 20 35 2e 30 39 63 30 2d 2e 31 36 33 2e 30 34 37 2d 2e 33 32 36 2e 33 33 32 2d 2e 36 4c 34 2e 39 30 34 2e 32 34 35 43 35 2e 30 36 2e 31 30 35 20 35 2e 32 30 37 20 30 20 35 2e 33 39 34 20 30 63 2e 32 37 34 20 30 20 2e 34 33 31 2e 32 31 2e 34 33 31 2e 34 37 32 76 32 2e 34 39 36 68 2e 32 34 35 43 39 2e 37 32 20 32 2e 39 36 38 20 31 32 20 35 2e 30 36 20 31 32 20 39 2e 36 39 63 30 20 2e 33 30 33 2d 2e 31 37 35 2e 34 38 34 2d 2e 33 39 37 2e 34 38 34 2d 2e 31 39 32 20 30 2d 2e 33 33 32 2d 2e 30 38 32 2d 2e 34 34 38 2d 2e 33 34 34 2d 2e 38 32 38 2d
                                                                                                                                                                                  Data Ascii: d="M5.4 10.175c-.193 0-.345-.1-.496-.233L.332 5.685C.052 5.417 0 5.254 0 5.09c0-.163.047-.326.332-.6L4.904.245C5.06.105 5.207 0 5.394 0c.274 0 .431.21.431.472v2.496h.245C9.72 2.968 12 5.06 12 9.69c0 .303-.175.484-.397.484-.192 0-.332-.082-.448-.344-.828-
                                                                                                                                                                                  2023-03-20 21:57:31 UTC98INData Raw: 69 64 3d 22 61 6e 6e 6f 74 61 74 69 6f 6e 2d 72 65 70 6c 79 2d 62 75 74 74 6f 6e 2d 74 65 78 74 22 3e 52 65 70 6c 79 3c 2f 73 70 61 6e 3e 0a 09 09 09 3c 2f 62 75 74 74 6f 6e 3e 0a 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 3c 64 69 76 20 69 64 3d 22 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 54 65 6d 70 6c 61 74 65 22 20 63 6c 61 73 73 3d 22 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 20 68 69 64 64 65 6e 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6e 6e 6f 74 61 74 69 6f 6e 54 65 78 74 43 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 09 3c 74 65 78 74 61 72 65 61 20 63 6c 61 73 73 3d 22 61 6e 6e 6f 74 61 74 69 6f 6e 54 65 78 74 41 72 65 61 20 77 69 64 74 68 46 75 6c 6c 22 3e 3c 2f 74 65 78 74 61 72 65 61 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09
                                                                                                                                                                                  Data Ascii: id="annotation-reply-button-text">Reply</span></button></div><div id="annotationEditorTemplate" class="annotationEditor hidden"><div class="annotationTextContainer"><textarea class="annotationTextArea widthFull"></textarea></div>
                                                                                                                                                                                  2023-03-20 21:57:31 UTC99INData Raw: 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 32 32 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 34 20 32 6c 2d 31 2e 38 20 31 31 63 2d 2e 31 2e 36 2d 2e 37 20 31 2d 31 2e 32 20 31 48 35 63 2d 2e 36 20 30 2d 31 2e 31 2d 2e 35 2d 31 2e 32 2d 31 4c 32 20 32 68 31 32 7a 6d 2d 31 2e 32 20 31 48 33 2e 32 6c 31 2e 36 20 39 2e 39 73 2e 31 2e 31 2e 32 2e 31 68 36 63 2e 30 36 20 30 20 2e 31 32 2d 2e 30 33 36 2e 31 35 38 2d 2e 30 36 35 6c 2e 30 34 32 2d 2e 30 33 35 4c 31 32 2e 38 20 33 7a 6d 2d 32 2e 33 20 31 63 2e 33 20 30 20 2e 35 2e 32 2e 35 2e 35 73 2d 2e 32 2e 35 2d 2e 35 2e 35 68 2d 35 63 2d
                                                                                                                                                                                  Data Ascii: dth="16" height="16" viewBox="0 0 16 16"> <path fill="#222" fill-rule="evenodd" d="M14 2l-1.8 11c-.1.6-.7 1-1.2 1H5c-.6 0-1.1-.5-1.2-1L2 2h12zm-1.2 1H3.2l1.6 9.9s.1.1.2.1h6c.06 0 .12-.036.158-.065l.042-.035L12.8 3zm-2.3 1c.3 0 .5.2.5.5s-.2.5-.5.5h-5c-
                                                                                                                                                                                  2023-03-20 21:57:31 UTC100INData Raw: 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 2e 30 30 30 30 30 30 2c 20 31 2e 30 30 30 30 30 30 29 22 20 66 69 6c 6c 3d 22 23 32 32 32 32 32 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 30 32 30 31 30 32 31 2c 33 2e 34 36 32 33 31 30 36 20 43 31 33 2e 35 37 30 32 31 31 2c 33 2e 34 36 32 33 31 30 36 20 31 34 2e 30 31 36 31 36 32 35 2c 33 2e 39 30 35 36 36 33 37 38 20 31 34 2e 30 31 36 31 36 32 35 2c 34 2e 34 37 31 36 37 39 35 20 4c 31 34 2e 30 31 36 31 36 32 35 2c 36 2e 34 35 32 39 34 31 37 20 43 31 34 2e 30 31 36 31 36 32 35 2c 37 2e 30 31 30 34 30 30 37 35 20 31 33 2e 35 36 37 33 31 38 38 2c 37 2e 34 36 32 33 31 30 36 20 31 33 2e 30 32 30 31 30 32 31 2c 37 2e 34 36 32 33 31 30 36 20 4c 32 2e 35 36 36 34
                                                                                                                                                                                  Data Ascii: sform="translate(1.000000, 1.000000)" fill="#222222"> <path d="M13.0201021,3.4623106 C13.570211,3.4623106 14.0161625,3.90566378 14.0161625,4.4716795 L14.0161625,6.4529417 C14.0161625,7.01040075 13.5673188,7.4623106 13.0201021,7.4623106 L2.5664
                                                                                                                                                                                  2023-03-20 21:57:31 UTC101INData Raw: 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 75 6e 6c 69 6e 6b 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 36 30 32 31 30 38 31 2c 31 31 2e 34 39 34 33 35 34 37 20 4c 35 2e 32 32 34 36 39 37 31 34 2c 31 31 2e 34 39 34 33 35 34 37 20 43 33 2e 32 39 33 33 32 36 39 36 2c 31 31 2e 34 39 34 33 35 34 37 20 31 2e 37 32 34 36 37 36 39 2c 39 2e 39 31 35 36 33 32 36 33 20 31 2e 37 32 34 36 37 36 39 2c 37 2e 39 37 34 35 39 36 32 32 20 43 31 2e 37 32 34 36 37 36 39 2c 36 2e 32
                                                                                                                                                                                  Data Ascii: ttp://www.w3.org/1999/xlink"> <g id="unlink" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"> <path d="M6.76021081,11.4943547 L5.22469714,11.4943547 C3.29332696,11.4943547 1.7246769,9.91563263 1.7246769,7.97459622 C1.7246769,6.2
                                                                                                                                                                                  2023-03-20 21:57:31 UTC102INData Raw: 2c 34 2e 31 39 37 34 33 32 33 37 20 35 2e 30 38 31 32 38 30 38 31 2c 33 2e 39 32 33 32 33 38 31 34 20 43 35 2e 30 33 37 35 33 33 31 38 2c 33 2e 36 34 39 30 34 33 39 31 20 34 2e 37 38 31 30 33 38 31 36 2c 33 2e 34 36 32 34 33 30 32 34 20 34 2e 35 30 38 33 38 33 31 35 2c 33 2e 35 30 36 34 32 34 38 34 20 43 32 2e 33 34 31 36 31 39 37 31 2c 33 2e 38 35 36 30 34 35 37 33 20 30 2e 37 32 34 36 37 36 39 30 31 2c 35 2e 37 34 34 39 33 31 31 37 20 30 2e 37 32 34 36 37 36 39 30 31 2c 37 2e 39 37 34 35 39 36 32 32 20 43 30 2e 37 32 34 36 37 36 39 30 31 2c 31 30 2e 34 37 30 38 36 31 37 20 32 2e 37 34 30 38 36 39 35 37 2c 31 32 2e 35 20 35 2e 32 32 34 36 39 37 31 34 2c 31 32 2e 35 20 4c 36 2e 37 36 30 32 31 30 38 31 2c 31 32 2e 35 20 43 37 2e 30 33 36 33 35 33 31 38 2c
                                                                                                                                                                                  Data Ascii: ,4.19743237 5.08128081,3.92323814 C5.03753318,3.64904391 4.78103816,3.46243024 4.50838315,3.50642484 C2.34161971,3.85604573 0.724676901,5.74493117 0.724676901,7.97459622 C0.724676901,10.4708617 2.74086957,12.5 5.22469714,12.5 L6.76021081,12.5 C7.03635318,
                                                                                                                                                                                  2023-03-20 21:57:31 UTC103INData Raw: 29 20 72 6f 74 61 74 65 28 2d 33 36 30 2e 30 30 30 30 30 30 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 2e 33 34 39 36 37 37 2c 20 2d 31 32 2e 30 30 30 30 30 30 29 20 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 32 32 34 36 37 36 39 2c 34 2e 35 20 4c 31 30 2e 37 36 30 31 39 30 36 2c 34 2e 35 20 43 31 32 2e 36 39 31 35 36 30 37 2c 34 2e 35 20 31 34 2e 32 36 30 32 31 30 38 2c 36 2e 30 36 39 38 35 39 37 38 20 31 34 2e 32 36 30 32 31 30 38 2c 38 20 43 31 34 2e 32 36 30 32 31 30 38 2c 39 2e 32 35 34 37 34 39 30 38 20 31 33 2e 37 38 38 31 36 38 31 2c 31 30 2e 33 39 34 32 30 37 39 20 31 32 2e 37 32 34 36 37 36 39 2c 31 31 2e 30 31 39 35 33 36 39 20 43 31 32 2e 34 38 36 36 33 35 35 2c 31 31 2e 31 35 39 35 30 34 34 20
                                                                                                                                                                                  Data Ascii: ) rotate(-360.000000) translate(-10.349677, -12.000000) "></path> <path d="M9.2246769,4.5 L10.7601906,4.5 C12.6915607,4.5 14.2602108,6.06985978 14.2602108,8 C14.2602108,9.25474908 13.7881681,10.3942079 12.7246769,11.0195369 C12.4866355,11.1595044
                                                                                                                                                                                  2023-03-20 21:57:31 UTC104INData Raw: 6e 6b 42 74 6e 22 20 64 61 74 61 2d 74 79 70 65 3d 22 62 75 74 74 6f 6e 2d 65 6d 62 65 64 2d 68 79 70 65 72 6c 69 6e 6b 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 69 63 6f 6e 20 62 75 74 74 6f 6e 69 63 6f 6e 2d 73 76 67 22 3e 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 70 78 22 20 68 65 69 67 68 74 3d 22 31 36 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 6e 65 77 2d 69 63 6f 6e 73
                                                                                                                                                                                  Data Ascii: nkBtn" data-type="button-embed-hyperlink"><span class="buttonicon buttonicon-svg"><svg width="16px" height="16px" viewBox="0 0 16 16" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g id="new-icons


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  40192.168.2.44979774.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:55 UTC184OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11sN_&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:02 UTC450INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:02 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 6994
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:02 UTC451INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  41192.168.2.449809104.18.11.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:00 UTC186OUTGET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                  Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Origin: https://faxmail-secondary.z13.web.core.windows.net
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://faxmail-secondary.z13.web.core.windows.net/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  2023-03-20 21:58:00 UTC188INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:00 GMT
                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  CDN-PullZone: 252412
                                                                                                                                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                  CDN-RequestCountryCode: DE
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: public, max-age=31919000
                                                                                                                                                                                  ETag: W/"450fc463b8b1a349df717056fbb3e078"
                                                                                                                                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                                                                  CDN-CachedAt: 11/18/2022 06:18:38
                                                                                                                                                                                  CDN-ProxyVer: 1.03
                                                                                                                                                                                  CDN-RequestPullCode: 200
                                                                                                                                                                                  CDN-RequestPullSuccess: True
                                                                                                                                                                                  CDN-EdgeStorageId: 752
                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  CDN-Status: 200
                                                                                                                                                                                  CDN-RequestId: 17667c65d60881694789a5a53288dd4a
                                                                                                                                                                                  CDN-Cache: HIT
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 7ab136cfa8002bc9-FRA
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                  2023-03-20 21:58:00 UTC189INData Raw: 37 63 33 30 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30
                                                                                                                                                                                  Data Ascii: 7c30/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610
                                                                                                                                                                                  2023-03-20 21:58:00 UTC190INData Raw: 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 66 6f 6e 74
                                                                                                                                                                                  Data Ascii: 3a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font
                                                                                                                                                                                  2023-03-20 21:58:00 UTC191INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37
                                                                                                                                                                                  Data Ascii: ext-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:7
                                                                                                                                                                                  2023-03-20 21:58:00 UTC193INData Raw: 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 5b 74 79 70 65 3d 62 75
                                                                                                                                                                                  Data Ascii: line:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=bu
                                                                                                                                                                                  2023-03-20 21:58:00 UTC194INData Raw: 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65
                                                                                                                                                                                  Data Ascii: 5,h6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25re
                                                                                                                                                                                  2023-03-20 21:58:00 UTC195INData Raw: 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b
                                                                                                                                                                                  Data Ascii: ,pre,samp{font-family:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212529;
                                                                                                                                                                                  2023-03-20 21:58:00 UTC197INData Raw: 6f 6c 2d 6c 67 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36
                                                                                                                                                                                  Data Ascii: ol-lg-auto,.col-md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6
                                                                                                                                                                                  2023-03-20 21:58:00 UTC198INData Raw: 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20
                                                                                                                                                                                  Data Ascii: 0 66.666667%;max-width:66.666667%}.col-9{-webkit-box-flex:0;-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-webkit-box-flex:0;-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0
                                                                                                                                                                                  2023-03-20 21:58:00 UTC199INData Raw: 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33
                                                                                                                                                                                  Data Ascii: ft:16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.666667%}.offset-6{margin-left:50%}.offset-7{margin-left:58.333333%}.offset-8{margin-left:66.666667%}.offset-9{margin-left:75%}.offset-10{margin-left:83.33333
                                                                                                                                                                                  2023-03-20 21:58:00 UTC201INData Raw: 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65
                                                                                                                                                                                  Data Ascii: 333%;max-width:83.333333%}.col-sm-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-sm-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-sm-first{-webkit-box-ordinal-group:0;-ms-flex-orde
                                                                                                                                                                                  2023-03-20 21:58:00 UTC202INData Raw: 73 6d 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70
                                                                                                                                                                                  Data Ascii: sm-5{margin-left:41.666667%}.offset-sm-6{margin-left:50%}.offset-sm-7{margin-left:58.333333%}.offset-sm-8{margin-left:66.666667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.333333%}.offset-sm-11{margin-left:91.666667%}}@media (min-width:768p
                                                                                                                                                                                  2023-03-20 21:58:00 UTC203INData Raw: 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6d 64 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6d 64 2d 6c 61 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 34 3b 2d
                                                                                                                                                                                  Data Ascii: -flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-md-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-md-first{-webkit-box-ordinal-group:0;-ms-flex-order:-1;order:-1}.order-md-last{-webkit-box-ordinal-group:14;-
                                                                                                                                                                                  2023-03-20 21:58:00 UTC205INData Raw: 66 66 73 65 74 2d 6d 64 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 63 6f 6c 2d 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62
                                                                                                                                                                                  Data Ascii: ffset-md-7{margin-left:58.333333%}.offset-md-8{margin-left:66.666667%}.offset-md-9{margin-left:75%}.offset-md-10{margin-left:83.333333%}.offset-md-11{margin-left:91.666667%}}@media (min-width:992px){.col-lg{-ms-flex-preferred-size:0;flex-basis:0;-webkit-b
                                                                                                                                                                                  2023-03-20 21:58:00 UTC206INData Raw: 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6c 67 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 67 2d 6c 61 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 34 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 6c 67 2d 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67
                                                                                                                                                                                  Data Ascii: 7%}.col-lg-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-lg-first{-webkit-box-ordinal-group:0;-ms-flex-order:-1;order:-1}.order-lg-last{-webkit-box-ordinal-group:14;-ms-flex-order:13;order:13}.order-lg-0{-webkit-box-ordinal-g
                                                                                                                                                                                  2023-03-20 21:58:00 UTC207INData Raw: 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6c 2d 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e
                                                                                                                                                                                  Data Ascii: 66.666667%}.offset-lg-9{margin-left:75%}.offset-lg-10{margin-left:83.333333%}.offset-lg-11{margin-left:91.666667%}}@media (min-width:1200px){.col-xl{-ms-flex-preferred-size:0;flex-basis:0;-webkit-box-flex:1;-ms-flex-positive:1;flex-grow:1;max-width:100%}.
                                                                                                                                                                                  2023-03-20 21:58:00 UTC209INData Raw: 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 78 6c 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 6c 61 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 34 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 78 6c 2d 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72
                                                                                                                                                                                  Data Ascii: 0 100%;max-width:100%}.order-xl-first{-webkit-box-ordinal-group:0;-ms-flex-order:-1;order:-1}.order-xl-last{-webkit-box-ordinal-group:14;-ms-flex-order:13;order:13}.order-xl-0{-webkit-box-ordinal-group:1;-ms-flex-order:0;order:0}.order-xl-1{-webkit-box-or
                                                                                                                                                                                  2023-03-20 21:58:00 UTC210INData Raw: 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 2e 74 61 62 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 74 61 62 6c 65 20 74 64 2c 2e 74 61 62 6c 65 20 74 68 7b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 7d 2e 74 61 62 6c 65 20 74 68 65 61 64 20 74 68 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74
                                                                                                                                                                                  Data Ascii: in-left:83.333333%}.offset-xl-11{margin-left:91.666667%}}.table{width:100%;max-width:100%;margin-bottom:1rem;background-color:transparent}.table td,.table th{padding:.75rem;vertical-align:top;border-top:1px solid #dee2e6}.table thead th{vertical-align:bot
                                                                                                                                                                                  2023-03-20 21:58:00 UTC211INData Raw: 73 73 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 31 64 66 62 62 7d 2e 74 61 62 6c 65 2d 69 6e 66 6f 2c 2e 74 61 62 6c 65 2d 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65 2d 69 6e 66 6f 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 65 65 35 65 62 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 64 64 65 35 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 69 6e 66 6f
                                                                                                                                                                                  Data Ascii: ss:hover>td,.table-hover .table-success:hover>th{background-color:#b1dfbb}.table-info,.table-info>td,.table-info>th{background-color:#bee5eb}.table-hover .table-info:hover{background-color:#abdde5}.table-hover .table-info:hover>td,.table-hover .table-info
                                                                                                                                                                                  2023-03-20 21:58:00 UTC213INData Raw: 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 7d 2e 74 61 62 6c 65 20 2e 74 68 65 61 64 2d 64 61 72 6b 20 74 68 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 32 33 38 33 65 7d 2e 74 61 62 6c 65 20 2e 74 68 65 61 64 2d 6c 69 67 68 74 20 74 68 7b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 7d 2e 74 61 62 6c 65 2d 64 61 72 6b 7b 63 6f 6c 6f 72
                                                                                                                                                                                  Data Ascii: er>td,.table-hover .table-active:hover>th{background-color:rgba(0,0,0,.075)}.table .thead-dark th{color:#fff;background-color:#212529;border-color:#32383e}.table .thead-light th{color:#495057;background-color:#e9ecef;border-color:#dee2e6}.table-dark{color
                                                                                                                                                                                  2023-03-20 21:58:00 UTC214INData Raw: 6c 62 61 72 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 78 6c 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 2d 6d 73 2d 61 75 74 6f 68 69 64 69 6e 67 2d 73 63 72 6f 6c 6c 62 61 72 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 64 69 73 70 6c 61 79 3a 62 6c
                                                                                                                                                                                  Data Ascii: lbar}.table-responsive-xl>.table-bordered{border:0}}.table-responsive{display:block;width:100%;overflow-x:auto;-webkit-overflow-scrolling:touch;-ms-overflow-style:-ms-autohiding-scrollbar}.table-responsive>.table-bordered{border:0}.form-control{display:bl
                                                                                                                                                                                  2023-03-20 21:58:00 UTC215INData Raw: 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 6c 67 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 73 6d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2b 20 31 70 78 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2b 20 31 70 78 29 3b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                  Data Ascii: rgin-bottom:0;font-size:inherit;line-height:1.5}.col-form-label-lg{padding-top:calc(.5rem + 1px);padding-bottom:calc(.5rem + 1px);font-size:1.25rem;line-height:1.5}.col-form-label-sm{padding-top:calc(.25rem + 1px);padding-bottom:calc(.25rem + 1px);font-si
                                                                                                                                                                                  2023-03-20 21:58:00 UTC217INData Raw: 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 73 65 6c 65 63 74 2e 62 74 6e
                                                                                                                                                                                  Data Ascii: input-group-append>.input-group-text,.input-group-sm>.input-group-prepend>.btn,.input-group-sm>.input-group-prepend>.input-group-text{padding:.25rem .5rem;font-size:.875rem;line-height:1.5;border-radius:.2rem}.input-group-sm>.input-group-append>select.btn
                                                                                                                                                                                  2023-03-20 21:58:00 UTC218INData Raw: 6e 6f 74 28 5b 6d 75 6c 74 69 70 6c 65 5d 29 2c 73 65 6c 65 63 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 67 3a 6e 6f 74 28 5b 73 69 7a 65 5d 29 3a 6e 6f 74 28 5b 6d 75 6c 74 69 70 6c 65 5d 29 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 32 2e 38 37 35 72 65 6d 20 2b 20 32 70 78 29 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 66 6f 72 6d 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 7d 2e 66 6f 72 6d 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78
                                                                                                                                                                                  Data Ascii: not([multiple]),select.form-control-lg:not([size]):not([multiple]){height:calc(2.875rem + 2px)}.form-group{margin-bottom:1rem}.form-text{display:block;margin-top:.25rem}.form-row{display:-webkit-box;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex
                                                                                                                                                                                  2023-03-20 21:58:00 UTC219INData Raw: 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 34 30 2c 31 36 37 2c 36 39 2c 2e 32 35 29 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e
                                                                                                                                                                                  Data Ascii: form-control.is-valid:focus,.was-validated .custom-select:valid:focus,.was-validated .form-control:valid:focus{border-color:#28a745;box-shadow:0 0 0 .2rem rgba(40,167,69,.25)}.custom-select.is-valid~.valid-feedback,.custom-select.is-valid~.valid-tooltip,.
                                                                                                                                                                                  2023-03-20 21:58:00 UTC220INData Raw: 38 30 30 30 0d 0a 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 3a 63 68
                                                                                                                                                                                  Data Ascii: 8000tip,.was-validated .custom-control-input:valid~.valid-feedback,.was-validated .custom-control-input:valid~.valid-tooltip{display:block}.custom-control-input.is-valid:checked~.custom-control-label::before,.was-validated .custom-control-input:valid:ch
                                                                                                                                                                                  2023-03-20 21:58:00 UTC222INData Raw: 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 38 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74
                                                                                                                                                                                  Data Ascii: size:.875rem;line-height:1;color:#fff;background-color:rgba(220,53,69,.8);border-radius:.2rem}.custom-select.is-invalid,.form-control.is-invalid,.was-validated .custom-select:invalid,.was-validated .form-control:invalid{border-color:#dc3545}.custom-select
                                                                                                                                                                                  2023-03-20 21:58:00 UTC223INData Raw: 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 66 61 32 61 39 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73
                                                                                                                                                                                  Data Ascii: alid~.custom-control-label::before,.was-validated .custom-control-input:invalid~.custom-control-label::before{background-color:#efa2a9}.custom-control-input.is-invalid~.invalid-feedback,.custom-control-input.is-invalid~.invalid-tooltip,.was-validated .cus
                                                                                                                                                                                  2023-03-20 21:58:00 UTC224INData Raw: 73 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 32 35 29 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72
                                                                                                                                                                                  Data Ascii: s~.custom-file-label{box-shadow:0 0 0 .2rem rgba(220,53,69,.25)}.form-inline{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-flow:row wrap;flex-flow:row wrap;-webkit-box-align:center
                                                                                                                                                                                  2023-03-20 21:58:00 UTC226INData Raw: 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 7d 2e 62 74 6e 7b 64 69
                                                                                                                                                                                  Data Ascii: argin-right:.25rem;margin-left:0}.form-inline .custom-control{-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center}.form-inline .custom-control-label{margin-bottom:0}}.btn{di
                                                                                                                                                                                  2023-03-20 21:58:00 UTC227INData Raw: 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 36 32 63 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 35 63 62 66 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79
                                                                                                                                                                                  Data Ascii: primary:not(:disabled):not(.disabled).active,.btn-primary:not(:disabled):not(.disabled):active,.show>.btn-primary.dropdown-toggle{color:#fff;background-color:#0062cc;border-color:#005cbf}.btn-primary:not(:disabled):not(.disabled).active:focus,.btn-primary
                                                                                                                                                                                  2023-03-20 21:58:00 UTC228INData Raw: 65 64 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 37 65 33 34 3b 62 6f
                                                                                                                                                                                  Data Ascii: ed,.btn-success:disabled{color:#fff;background-color:#28a745;border-color:#28a745}.btn-success:not(:disabled):not(.disabled).active,.btn-success:not(:disabled):not(.disabled):active,.show>.btn-success.dropdown-toggle{color:#fff;background-color:#1e7e34;bo
                                                                                                                                                                                  2023-03-20 21:58:00 UTC230INData Raw: 35 2c 31 39 33 2c 37 2c 2e 35 29 7d 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 7d 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f
                                                                                                                                                                                  Data Ascii: 5,193,7,.5)}.btn-warning.disabled,.btn-warning:disabled{color:#212529;background-color:#ffc107;border-color:#ffc107}.btn-warning:not(:disabled):not(.disabled).active,.btn-warning:not(:disabled):not(.disabled):active,.show>.btn-warning.dropdown-toggle{colo
                                                                                                                                                                                  2023-03-20 21:58:00 UTC231INData Raw: 63 75 73 2c 2e 62 74 6e 2d 6c 69 67 68 74 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 34 38 2c 32 34 39 2c 32 35 30 2c 2e 35 29 7d 2e 62 74 6e 2d 6c 69 67 68 74 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6c 69 67 68 74 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 74 6e 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61
                                                                                                                                                                                  Data Ascii: cus,.btn-light:focus{box-shadow:0 0 0 .2rem rgba(248,249,250,.5)}.btn-light.disabled,.btn-light:disabled{color:#212529;background-color:#f8f9fa;border-color:#f8f9fa}.btn-light:not(:disabled):not(.disabled).active,.btn-light:not(:disabled):not(.disabled):a
                                                                                                                                                                                  2023-03-20 21:58:00 UTC233INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d
                                                                                                                                                                                  Data Ascii: kground-color:#007bff;border-color:#007bff}.btn-outline-primary.focus,.btn-outline-primary:focus{box-shadow:0 0 0 .2rem rgba(0,123,255,.5)}.btn-outline-primary.disabled,.btn-outline-primary:disabled{color:#007bff;background-color:transparent}.btn-outline-
                                                                                                                                                                                  2023-03-20 21:58:00 UTC234INData Raw: 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 31 30 38 2c 31 31 37 2c 31 32 35 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63
                                                                                                                                                                                  Data Ascii: .btn-outline-secondary:not(:disabled):not(.disabled):active:focus,.show>.btn-outline-secondary.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(108,117,125,.5)}.btn-outline-success{color:#28a745;background-color:transparent;background-image:none;border-c
                                                                                                                                                                                  2023-03-20 21:58:00 UTC235INData Raw: 6e 65 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63
                                                                                                                                                                                  Data Ascii: ne-info:not(:disabled):not(.disabled).active,.btn-outline-info:not(:disabled):not(.disabled):active,.show>.btn-outline-info.dropdown-toggle{color:#fff;background-color:#17a2b8;border-color:#17a2b8}.btn-outline-info:not(:disabled):not(.disabled).active:foc
                                                                                                                                                                                  2023-03-20 21:58:00 UTC237INData Raw: 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e
                                                                                                                                                                                  Data Ascii: r{color:#fff;background-color:#dc3545;border-color:#dc3545}.btn-outline-danger.focus,.btn-outline-danger:focus{box-shadow:0 0 0 .2rem rgba(220,53,69,.5)}.btn-outline-danger.disabled,.btn-outline-danger:disabled{color:#dc3545;background-color:transparent}.
                                                                                                                                                                                  2023-03-20 21:58:00 UTC238INData Raw: 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 34 38 2c 32 34 39 2c 32 35 30 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 68 6f 76 65 72 7b 63 6f
                                                                                                                                                                                  Data Ascii: bled):not(.disabled):active:focus,.show>.btn-outline-light.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(248,249,250,.5)}.btn-outline-dark{color:#343a40;background-color:transparent;background-image:none;border-color:#343a40}.btn-outline-dark:hover{co
                                                                                                                                                                                  2023-03-20 21:58:00 UTC239INData Raw: 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 74 6e 2d 62 6c 6f 63 6b 2b 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 7d 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 61 64 65 7b 6f 70
                                                                                                                                                                                  Data Ascii: padding:.25rem .5rem;font-size:.875rem;line-height:1.5;border-radius:.2rem}.btn-block{display:block;width:100%}.btn-block+.btn-block{margin-top:.5rem}input[type=button].btn-block,input[type=reset].btn-block,input[type=submit].btn-block{width:100%}.fade{op
                                                                                                                                                                                  2023-03-20 21:58:00 UTC241INData Raw: 2d 62 6f 74 74 6f 6d 3a 2e 33 65 6d 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 72 6f 70 75 70 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 65 6d 70 74 79 3a 3a 61 66 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 31 32 35 72 65 6d 7d 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 35 65
                                                                                                                                                                                  Data Ascii: -bottom:.3em solid;border-left:.3em solid transparent}.dropup .dropdown-toggle:empty::after{margin-left:0}.dropright .dropdown-menu{margin-top:0;margin-left:.125rem}.dropright .dropdown-toggle::after{display:inline-block;width:0;height:0;margin-left:.255e
                                                                                                                                                                                  2023-03-20 21:58:00 UTC242INData Raw: 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 61 63 74 69 76 65 2c 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 7d 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 2c 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2e 73
                                                                                                                                                                                  Data Ascii: ;text-decoration:none;background-color:#f8f9fa}.dropdown-item.active,.dropdown-item:active{color:#fff;text-decoration:none;background-color:#007bff}.dropdown-item.disabled,.dropdown-item:disabled{color:#6c757d;background-color:transparent}.dropdown-menu.s
                                                                                                                                                                                  2023-03-20 21:58:00 UTC243INData Raw: 3e 2e 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 6e 6f 74 28 3a 66 69 72
                                                                                                                                                                                  Data Ascii: >.btn:first-child{margin-left:0}.btn-group>.btn-group:not(:last-child)>.btn,.btn-group>.btn:not(:last-child):not(.dropdown-toggle){border-top-right-radius:0;border-bottom-right-radius:0}.btn-group>.btn-group:not(:first-child)>.btn,.btn-group>.btn:not(:fir
                                                                                                                                                                                  2023-03-20 21:58:00 UTC247INData Raw: 65 72 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 2e 69 6e 70 75
                                                                                                                                                                                  Data Ascii: er;padding:.375rem .75rem;margin-bottom:0;font-size:1rem;font-weight:400;line-height:1.5;color:#495057;text-align:center;white-space:nowrap;background-color:#e9ecef;border:1px solid #ced4da;border-radius:.25rem}.input-group-text input[type=checkbox],.inpu
                                                                                                                                                                                  2023-03-20 21:58:00 UTC251INData Raw: 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 33 34 33 61 34 30 27 20 64 3d 27 4d 32 20 30 4c 30 20 32 68 34 7a 6d 30 20 35 4c 30 20 33 68 34 7a 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 2e 37 35 72 65 6d 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 38 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d
                                                                                                                                                                                  Data Ascii: path fill='%23343a40' d='M2 0L0 2h4zm0 5L0 3h4z'/%3E%3C/svg%3E") no-repeat right .75rem center;background-size:8px 10px;border:1px solid #ced4da;border-radius:.25rem;-webkit-appearance:none;-moz-appearance:none;appearance:none}.custom-select:focus{border-
                                                                                                                                                                                  2023-03-20 21:58:00 UTC252INData Raw: 38 30 30 30 0d 0a 30 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 63 6f 6e 74 72 6f 6c 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 63 6f 6e 74 72 6f 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 6c 61 6e 67 28 65 6e 29 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 3a 3a 61 66 74 65
                                                                                                                                                                                  Data Ascii: 80000;opacity:0}.custom-file-input:focus~.custom-file-control{border-color:#80bdff;box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}.custom-file-input:focus~.custom-file-control::before{border-color:#80bdff}.custom-file-input:lang(en)~.custom-file-label::afte
                                                                                                                                                                                  2023-03-20 21:58:00 UTC257INData Raw: 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 73 6d 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 73 6d 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 72 69 67 68 74 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 73 6d 20 2e 6e 61 76 62 61 72 2d
                                                                                                                                                                                  Data Ascii: kit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row}.navbar-expand-sm .navbar-nav .dropdown-menu{position:absolute}.navbar-expand-sm .navbar-nav .dropdown-menu-right{right:0;left:auto}.navbar-expand-sm .navbar-
                                                                                                                                                                                  2023-03-20 21:58:00 UTC261INData Raw: 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 72 69 67 68 74 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e
                                                                                                                                                                                  Data Ascii: s-flex-direction:row;flex-direction:row}.navbar-expand .navbar-nav .dropdown-menu{position:absolute}.navbar-expand .navbar-nav .dropdown-menu-right{right:0;left:auto}.navbar-expand .navbar-nav .nav-link{padding-right:.5rem;padding-left:.5rem}.navbar-expan
                                                                                                                                                                                  2023-03-20 21:58:00 UTC265INData Raw: 6e 2d 6c 65 66 74 3a 2d 2e 36 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 2d 70 69 6c 6c 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 36 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 36 32 35 72 65 6d 7d 2e 63 61 72 64 2d 69 6d 67 2d 6f 76 65 72 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 3a 31 2e 32 35 72 65 6d 7d 2e 63 61 72 64 2d 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2d 20 31 70 78 29 7d 2e 63 61 72 64 2d 69 6d 67 2d 74 6f 70 7b 77 69 64 74 68 3a 31 30 30 25 3b
                                                                                                                                                                                  Data Ascii: n-left:-.625rem;border-bottom:0}.card-header-pills{margin-right:-.625rem;margin-left:-.625rem}.card-img-overlay{position:absolute;top:0;right:0;bottom:0;left:0;padding:1.25rem}.card-img{width:100%;border-radius:calc(.25rem - 1px)}.card-img-top{width:100%;
                                                                                                                                                                                  2023-03-20 21:58:00 UTC269INData Raw: 7d 2e 70 61 67 65 2d 6c 69 6e 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64
                                                                                                                                                                                  Data Ascii: }.page-link:not(:disabled):not(.disabled){cursor:pointer}.page-item:first-child .page-link{margin-left:0;border-top-left-radius:.25rem;border-bottom-left-radius:.25rem}.page-item:last-child .page-link{border-top-right-radius:.25rem;border-bottom-right-rad
                                                                                                                                                                                  2023-03-20 21:58:00 UTC273INData Raw: 69 67 68 74 20 68 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 65 63 65 63 66 36 7d 2e 61 6c 65 72 74 2d 6c 69 67 68 74 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 36 38 36 38 36 38 7d 2e 61 6c 65 72 74 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 36 64 38 64 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 36 63 38 63 61 7d 2e 61 6c 65 72 74 2d 64 61 72 6b 20 68 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 62 39 62 62 62 65 7d 2e 61 6c 65 72 74 2d 64 61 72 6b 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 34 30 35 30 35 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 73
                                                                                                                                                                                  Data Ascii: ight hr{border-top-color:#ececf6}.alert-light .alert-link{color:#686868}.alert-dark{color:#1b1e21;background-color:#d6d8d9;border-color:#c6c8ca}.alert-dark hr{border-top-color:#b9bbbe}.alert-dark .alert-link{color:#040505}@-webkit-keyframes progress-bar-s
                                                                                                                                                                                  2023-03-20 21:58:00 UTC277INData Raw: 6e 69 6e 67 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 35 36 34 30 34 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 35 36 34 30 34 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 6e 67 65 72 7b 63 6f 6c 6f 72 3a 23 37 32 31 63 32 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 63 36 63 62 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 6e 67 65 72 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 6e 67 65 72 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a
                                                                                                                                                                                  Data Ascii: ning.list-group-item-action.active{color:#fff;background-color:#856404;border-color:#856404}.list-group-item-danger{color:#721c24;background-color:#f5c6cb}.list-group-item-danger.list-group-item-action:focus,.list-group-item-danger.list-group-item-action:
                                                                                                                                                                                  2023-03-20 21:58:00 UTC281INData Raw: 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 74 6f 6f 6c 74 69 70 2e 73 68 6f 77 7b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 74 6f 6f 6c 74 69 70 20 2e 61 72 72 6f 77 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 2e 38 72 65 6d 3b 68 65 69 67 68 74 3a 2e 34 72 65 6d 7d 2e 74 6f 6f 6c 74 69 70 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 62 73 2d 74 6f 6f 6c 74 69 70 2d 61 75
                                                                                                                                                                                  Data Ascii: t-size:.875rem;word-wrap:break-word;opacity:0}.tooltip.show{opacity:.9}.tooltip .arrow{position:absolute;display:block;width:.8rem;height:.4rem}.tooltip .arrow::before{position:absolute;content:"";border-color:transparent;border-style:solid}.bs-tooltip-au
                                                                                                                                                                                  2023-03-20 21:58:00 UTC284INData Raw: 38 30 30 30 0d 0a 3b 77 69 64 74 68 3a 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 72 65 6d 3b 6d 61 72 67 69 6e 3a 2e 33 72 65 6d 20 30 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 72 69 67 68 74 5d 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 72 69 67 68 74 5d 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 72 69 67 68 74 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 72 69 67 68 74 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 2e 35 72 65 6d 20 2e 35 72 65 6d 20 2e 35 72 65 6d 20 30 7d 2e 62 73 2d 70 6f 70 6f
                                                                                                                                                                                  Data Ascii: 8000;width:.5rem;height:1rem;margin:.3rem 0}.bs-popover-auto[x-placement^=right] .arrow::after,.bs-popover-auto[x-placement^=right] .arrow::before,.bs-popover-right .arrow::after,.bs-popover-right .arrow::before{border-width:.5rem .5rem .5rem 0}.bs-popo
                                                                                                                                                                                  2023-03-20 21:58:00 UTC289INData Raw: 74 72 6f 6c 2d 6e 65 78 74 3a 68 6f 76 65 72 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 70 72 65 76 3a 66 6f 63 75 73 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 70 72 65 76 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 70 72 65 76 7b 6c 65 66 74 3a 30 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 6e 65 78 74 7b 72 69 67 68 74 3a 30 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 6e 65 78 74 2d 69 63 6f 6e 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 70 72 65 76 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c
                                                                                                                                                                                  Data Ascii: trol-next:hover,.carousel-control-prev:focus,.carousel-control-prev:hover{color:#fff;text-decoration:none;outline:0;opacity:.9}.carousel-control-prev{left:0}.carousel-control-next{right:0}.carousel-control-next-icon,.carousel-control-prev-icon{display:inl
                                                                                                                                                                                  2023-03-20 21:58:00 UTC293INData Raw: 6f 6c 6f 72 3a 23 33 34 33 61 34 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 77 68 69 74 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 75 6e 64 65 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 75 6e 64 65 64 2d 74 6f 70 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 75 6e 64 65 64 2d 72 69 67 68 74 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                                                                                                                  Data Ascii: olor:#343a40!important}.border-white{border-color:#fff!important}.rounded{border-radius:.25rem!important}.rounded-top{border-top-left-radius:.25rem!important;border-top-right-radius:.25rem!important}.rounded-right{border-top-right-radius:.25rem!important;
                                                                                                                                                                                  2023-03-20 21:58:00 UTC297INData Raw: 3a 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 37 35 25 7d 2e 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 2d 31 62 79 31 3a 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 30 25 7d 2e 66 6c 65 78 2d 72 6f 77 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74
                                                                                                                                                                                  Data Ascii: ::before{padding-top:75%}.embed-responsive-1by1::before{padding-top:100%}.flex-row{-webkit-box-orient:horizontal!important;-webkit-box-direction:normal!important;-ms-flex-direction:row!important;flex-direction:row!important}.flex-column{-webkit-box-orient
                                                                                                                                                                                  2023-03-20 21:58:00 UTC302INData Raw: 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 65 6e 64 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 63 65 6e 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d
                                                                                                                                                                                  Data Ascii: justify-content:flex-start!important}.justify-content-sm-end{-webkit-box-pack:end!important;-ms-flex-pack:end!important;justify-content:flex-end!important}.justify-content-sm-center{-webkit-box-pack:center!important;-ms-flex-pack:center!important;justify-
                                                                                                                                                                                  2023-03-20 21:58:00 UTC310INData Raw: 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 73 74 72 65 74 63 68 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c
                                                                                                                                                                                  Data Ascii: rtant}.align-items-md-stretch{-webkit-box-align:stretch!important;-ms-flex-align:stretch!important;align-items:stretch!important}.align-content-md-start{-ms-flex-line-pack:start!important;align-content:flex-start!important}.align-content-md-end{-ms-flex-l
                                                                                                                                                                                  2023-03-20 21:58:00 UTC323INData Raw: 6d 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 62 61 73 65 6c 69 6e 65 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a
                                                                                                                                                                                  Data Ascii: m-align:center!important;align-self:center!important}.align-self-lg-baseline{-ms-flex-item-align:baseline!important;align-self:baseline!important}.align-self-lg-stretch{-ms-flex-item-align:stretch!important;align-self:stretch!important}}@media (min-width:
                                                                                                                                                                                  2023-03-20 21:58:00 UTC329INData Raw: 6c 75 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6f 73 69 74 69 6f 6e 2d 66 69 78 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6f 73 69 74 69 6f 6e 2d 73 74 69 63 6b 79 7b 70 6f 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 73 74 69 63 6b 79 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 69 78 65 64 2d 74 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 33 30 7d 2e 66 69 78 65 64 2d 62 6f 74 74 6f 6d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a
                                                                                                                                                                                  Data Ascii: lute{position:absolute!important}.position-fixed{position:fixed!important}.position-sticky{position:-webkit-sticky!important;position:sticky!important}.fixed-top{position:fixed;top:0;right:0;left:0;z-index:1030}.fixed-bottom{position:fixed;right:0;bottom:
                                                                                                                                                                                  2023-03-20 21:58:00 UTC335INData Raw: 33 39 62 64 0d 0a 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 35 2c 2e 70 78 2d 35 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 35 2c 2e 70 79 2d 35 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 35 2c 2e 70 78 2d 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 61 75 74 6f 2c 2e 6d 79 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 61 75 74 6f 2c 2e 6d 78 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f
                                                                                                                                                                                  Data Ascii: 39bdm!important}.pr-5,.px-5{padding-right:3rem!important}.pb-5,.py-5{padding-bottom:3rem!important}.pl-5,.px-5{padding-left:3rem!important}.m-auto{margin:auto!important}.mt-auto,.my-auto{margin-top:auto!important}.mr-auto,.mx-auto{margin-right:auto!impo
                                                                                                                                                                                  2023-03-20 21:58:00 UTC343INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 34 2c 2e 6d 78 2d 6d 64 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 35 2c 2e 6d 79 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6d 64 2d 35 2c 2e 6d 78 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6d 64 2d 35 2c 2e 6d 79 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 35 2c 2e
                                                                                                                                                                                  Data Ascii: margin-bottom:1.5rem!important}.ml-md-4,.mx-md-4{margin-left:1.5rem!important}.m-md-5{margin:3rem!important}.mt-md-5,.my-md-5{margin-top:3rem!important}.mr-md-5,.mx-md-5{margin-right:3rem!important}.mb-md-5,.my-md-5{margin-bottom:3rem!important}.ml-md-5,.
                                                                                                                                                                                  2023-03-20 21:58:00 UTC353INData Raw: 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 6c 67 2d 35 2c 2e 70 79 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 6c 67 2d 35 2c 2e 70 78 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 6c 67 2d 35 2c 2e 70 79 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 6c 67 2d 35 2c 2e 70 78 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6c 67 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 21
                                                                                                                                                                                  Data Ascii: 5rem!important}.p-lg-5{padding:3rem!important}.pt-lg-5,.py-lg-5{padding-top:3rem!important}.pr-lg-5,.px-lg-5{padding-right:3rem!important}.pb-lg-5,.py-lg-5{padding-bottom:3rem!important}.pl-lg-5,.px-lg-5{padding-left:3rem!important}.m-lg-auto{margin:auto!
                                                                                                                                                                                  2023-03-20 21:58:00 UTC357INData Raw: 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 65 78 74 2d 75 70 70 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 65 78 74 2d 63 61 70 69 74 61 6c 69 7a 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74 2d 6c 69 67 68 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74 2d 6e 6f 72 6d 61 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74 2d 62 6f 6c 64 7b 66 6f 6e 74
                                                                                                                                                                                  Data Ascii: se{text-transform:lowercase!important}.text-uppercase{text-transform:uppercase!important}.text-capitalize{text-transform:capitalize!important}.font-weight-light{font-weight:300!important}.font-weight-normal{font-weight:400!important}.font-weight-bold{font
                                                                                                                                                                                  2023-03-20 21:58:00 UTC359INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  42192.168.2.449810104.18.11.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:00 UTC187OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                  Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Origin: https://faxmail-secondary.z13.web.core.windows.net
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://faxmail-secondary.z13.web.core.windows.net/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  2023-03-20 21:58:00 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:00 GMT
                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  CDN-PullZone: 252412
                                                                                                                                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                  CDN-RequestCountryCode: DE
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: public, max-age=31919000
                                                                                                                                                                                  ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                                                                  CDN-CachedAt: 11/25/2022 23:23:38
                                                                                                                                                                                  CDN-ProxyVer: 1.03
                                                                                                                                                                                  CDN-RequestPullCode: 200
                                                                                                                                                                                  CDN-RequestPullSuccess: True
                                                                                                                                                                                  CDN-EdgeStorageId: 865
                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  CDN-Status: 200
                                                                                                                                                                                  CDN-RequestId: f7204e1b7919196234e44c32a6c7e94f
                                                                                                                                                                                  CDN-Cache: HIT
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 7ab136cfdde52bd9-FRA
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                  2023-03-20 21:58:00 UTC302INData Raw: 37 63 32 33 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                  Data Ascii: 7c23/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                                                                  2023-03-20 21:58:00 UTC306INData Raw: 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                  Data Ascii: rts","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(
                                                                                                                                                                                  2023-03-20 21:58:00 UTC308INData Raw: 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22
                                                                                                                                                                                  Data Ascii: ){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"
                                                                                                                                                                                  2023-03-20 21:58:00 UTC309INData Raw: 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e
                                                                                                                                                                                  Data Ascii: (u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElemen
                                                                                                                                                                                  2023-03-20 21:58:00 UTC315INData Raw: 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62
                                                                                                                                                                                  Data Ascii: veClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttrib
                                                                                                                                                                                  2023-03-20 21:58:00 UTC316INData Raw: 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b
                                                                                                                                                                                  Data Ascii: "+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={
                                                                                                                                                                                  2023-03-20 21:58:00 UTC317INData Raw: 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f
                                                                                                                                                                                  Data Ascii: nterval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_
                                                                                                                                                                                  2023-03-20 21:58:00 UTC319INData Raw: 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65
                                                                                                                                                                                  Data Ascii: extarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getIte
                                                                                                                                                                                  2023-03-20 21:58:00 UTC320INData Raw: 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67
                                                                                                                                                                                  Data Ascii: relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g
                                                                                                                                                                                  2023-03-20 21:58:00 UTC321INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63
                                                                                                                                                                                  Data Ascii: unction(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.c
                                                                                                                                                                                  2023-03-20 21:58:00 UTC327INData Raw: 74 68 69 73 2e 5f 70 61 72 65 6e 74 26 26 30 3d 3d 3d 28 65 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 29 2e 66 69 6e 64 28 70 2e 41 43 54 49 56 45 53 29 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 27 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 2b 27 22 5d 27 29 29 29 2e 6c 65 6e 67 74 68 26 26 28 65 3d 6e 75 6c 6c 29 2c 21 28 65 26 26 28 73 3d 74 28 65 29 2e 6e 6f 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 2e 64 61 74 61 28 6e 29 29 26 26 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 29 29 7b 76 61 72 20 6f 3d 74 2e 45 76 65 6e 74 28 68 2e 53 48 4f 57 29 3b 69 66 28 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 6f 29 2c 21 6f 2e
                                                                                                                                                                                  Data Ascii: this._parent&&0===(e=t.makeArray(t(this._parent).find(p.ACTIVES).filter('[data-parent="'+this._config.parent+'"]'))).length&&(e=null),!(e&&(s=t(e).not(this._selector).data(n))&&s._isTransitioning))){var o=t.Event(h.SHOW);if(t(this._element).trigger(o),!o.
                                                                                                                                                                                  2023-03-20 21:58:00 UTC328INData Raw: 6f 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 29 74 28 6f 29 2e 68 61 73 43 6c 61 73 73 28 63 29 7c 7c 74 28 72 29 2e 61 64 64 43 6c 61 73 73 28 64 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 7d 74 68 69 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 30 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 31 29 2c 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 66 29 2e 61 64 64 43 6c 61 73 73 28 75 29 2e 74 72 69 67 67 65 72 28 68 2e 48 49 44 44 45 4e 29 7d 3b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 69 5d 3d 22 22 2c 50
                                                                                                                                                                                  Data Ascii: o=P.getSelectorFromElement(r);if(null!==o)t(o).hasClass(c)||t(r).addClass(d).attr("aria-expanded",!1)}this.setTransitioning(!0);var a=function(){e.setTransitioning(!1),t(e._element).removeClass(f).addClass(u).trigger(h.HIDDEN)};this._element.style[i]="",P
                                                                                                                                                                                  2023-03-20 21:58:00 UTC333INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 28 74 68 69 73 29 2c 6f 3d 73 2e 64 61 74 61 28 6e 29 2c 6c 3d 72 28 7b 7d 2c 61 2c 73 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 3b 69 66 28 21 6f 26 26 6c 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 26 26 28 6c 2e 74 6f 67 67 6c 65 3d 21 31 29 2c 6f 7c 7c 28 6f 3d 6e 65 77 20 69 28 74 68 69 73 2c 6c 29 2c 73 2e 64 61 74 61 28 6e 2c 6f 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6f 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68
                                                                                                                                                                                  Data Ascii: eturn this.each(function(){var s=t(this),o=s.data(n),l=r({},a,s.data(),"object"==typeof e&&e);if(!o&&l.toggle&&/show|hide/.test(e)&&(l.toggle=!1),o||(o=new i(this,l),s.data(n,o)),"string"==typeof e){if("undefined"==typeof o[e])throw new TypeError('No meth
                                                                                                                                                                                  2023-03-20 21:58:00 UTC334INData Raw: 74 61 72 74 22 2c 4e 3d 22 6c 65 66 74 2d 73 74 61 72 74 22 2c 4f 3d 7b 6f 66 66 73 65 74 3a 30 2c 66 6c 69 70 3a 21 30 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72 6f 6c 6c 50 61 72 65 6e 74 22 7d 2c 6b 3d 7b 6f 66 66 73 65 74 3a 22 28 6e 75 6d 62 65 72 7c 73 74 72 69 6e 67 7c 66 75 6e 63 74 69 6f 6e 29 22 2c 66 6c 69 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 62 6f 75 6e 64 61 72 79 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 6d 65 6e 75 3d 74 68
                                                                                                                                                                                  Data Ascii: tart",N="left-start",O={offset:0,flip:!0,boundary:"scrollParent"},k={offset:"(number|string|function)",flip:"boolean",boundary:"(string|element)"},L=function(){function a(t,e){this._element=t,this._popper=null,this._config=this._getConfig(e),this._menu=th
                                                                                                                                                                                  2023-03-20 21:58:00 UTC339INData Raw: 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 28 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 29 7d 2c 6c 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 6e 4e 61 76 62 61 72 3d 74 68 69 73 2e 5f 64 65 74 65 63 74 4e 61 76 62 61 72 28 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 7d 2c 6c 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 63 2e 43 4c 49 43 4b 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65
                                                                                                                                                                                  Data Ascii: his._popper&&(this._popper.destroy(),this._popper=null)},l.update=function(){this._inNavbar=this._detectNavbar(),null!==this._popper&&this._popper.scheduleUpdate()},l._addEventListeners=function(){var e=this;t(this._element).on(c.CLICK,function(t){t.preve
                                                                                                                                                                                  2023-03-20 21:58:00 UTC341INData Raw: 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 6e 5b 65 5d 28 29 7d 7d 29 7d 2c 61 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 33 21 3d 3d 65 2e 77 68 69 63 68 26 26 28 22 6b 65 79 75 70 22 21 3d 3d 65 2e 74 79 70 65 7c 7c 39 3d 3d 3d 65 2e 77 68 69 63 68 29 29 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 45 29 29 2c 73 3d 30 3b 73 3c 6e 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 72 3d 61 2e 5f 67 65 74 50 61 72 65 6e 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 6e 5b 73 5d 29 2c
                                                                                                                                                                                  Data Ascii: eof e){if("undefined"==typeof n[e])throw new TypeError('No method named "'+e+'"');n[e]()}})},a._clearMenus=function(e){if(!e||3!==e.which&&("keyup"!==e.type||9===e.which))for(var n=t.makeArray(t(E)),s=0;s<n.length;s++){var r=a._getParentFromElement(n[s]),
                                                                                                                                                                                  2023-03-20 21:58:00 UTC342INData Raw: 28 72 3d 30 29 2c 73 5b 72 5d 2e 66 6f 63 75 73 28 29 7d 7d 65 6c 73 65 7b 69 66 28 32 37 3d 3d 3d 65 2e 77 68 69 63 68 29 7b 76 61 72 20 6f 3d 74 28 6e 29 2e 66 69 6e 64 28 45 29 5b 30 5d 3b 74 28 6f 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 74 28 74 68 69 73 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 7d 7d 2c 73 28 61 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d
                                                                                                                                                                                  Data Ascii: (r=0),s[r].focus()}}else{if(27===e.which){var o=t(n).find(E)[0];t(o).trigger("focus")}t(this).trigger("click")}}},s(a,null,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){return O}},{key:"DefaultType",get:function(){return k}}
                                                                                                                                                                                  2023-03-20 21:58:00 UTC347INData Raw: 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 5d 27 2c 46 49 58 45 44 5f 43 4f 4e 54 45 4e 54 3a 22 2e 66 69 78 65 64 2d 74 6f 70 2c 20 2e 66 69 78 65 64 2d 62 6f 74 74 6f 6d 2c 20 2e 69 73 2d 66 69 78 65 64 2c 20 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 53 54 49 43 4b 59 5f 43 4f 4e 54 45 4e 54 3a 22 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 4e 41 56 42 41 52 5f 54 4f 47 47 4c 45 52 3a 22 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 22 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 6e 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 5f 64 69 61 6c 6f 67 3d 74 28 65 29 2e 66 69 6e 64 28 67 2e 44 49 41 4c 4f 47
                                                                                                                                                                                  Data Ascii: dismiss="modal"]',FIXED_CONTENT:".fixed-top, .fixed-bottom, .is-fixed, .sticky-top",STICKY_CONTENT:".sticky-top",NAVBAR_TOGGLER:".navbar-toggler"},p=function(){function o(e,n){this._config=this._getConfig(n),this._element=e,this._dialog=t(e).find(g.DIALOG
                                                                                                                                                                                  2023-03-20 21:58:00 UTC349INData Raw: 73 2e 5f 69 73 53 68 6f 77 6e 26 26 21 69 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3d 21 31 3b 76 61 72 20 73 3d 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3b 73 26 26 28 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 30 29 2c 74 68 69 73 2e 5f 73 65 74 45 73 63 61 70 65 45 76 65 6e 74 28 29 2c 74 68 69 73 2e 5f 73 65 74 52 65 73 69 7a 65 45 76 65 6e 74 28 29 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 68 2e 46 4f 43 55 53 49 4e 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 74 28 74 68
                                                                                                                                                                                  Data Ascii: s._isShown&&!i.isDefaultPrevented()){this._isShown=!1;var s=P.supportsTransitionEnd()&&t(this._element).hasClass(d);s&&(this._isTransitioning=!0),this._setEscapeEvent(),this._setResizeEvent(),t(document).off(h.FOCUSIN),t(this._element).removeClass(_),t(th
                                                                                                                                                                                  2023-03-20 21:58:00 UTC350INData Raw: 73 28 29 2c 6e 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 28 6e 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 73 29 7d 3b 69 3f 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 72 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 33 30 30 29 3a 72 28 29 7d 2c 70 2e 5f 65 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 68 2e 46 4f 43 55 53 49 4e 29 2e 6f 6e 28 68 2e 46 4f 43 55 53 49 4e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 21 3d 3d 6e 2e 74 61 72 67 65 74 26 26 65 2e 5f 65 6c 65 6d 65 6e 74 21 3d 3d 6e 2e 74 61 72 67
                                                                                                                                                                                  Data Ascii: s(),n._isTransitioning=!1,t(n._element).trigger(s)};i?t(this._dialog).one(P.TRANSITION_END,r).emulateTransitionEnd(300):r()},p._enforceFocus=function(){var e=this;t(document).off(h.FOCUSIN).on(h.FOCUSIN,function(n){document!==n.target&&e._element!==n.targ
                                                                                                                                                                                  2023-03-20 21:58:00 UTC351INData Raw: 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 68 2e 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3f 6e 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 3a 74 2e 74 61 72 67 65 74 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 26 26 28 22 73 74 61 74 69 63 22 3d 3d 3d 6e 2e 5f 63 6f 6e 66 69 67 2e 62 61 63 6b 64 72 6f 70 3f 6e 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 3a 6e 2e 68 69 64 65 28 29 29 7d 29 2c 73 26 26 50 2e 72 65 66 6c 6f 77 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2c 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 64 64 43 6c 61 73 73 28 5f 29 2c 21 65 29 72 65 74 75 72 6e 3b 69 66 28 21
                                                                                                                                                                                  Data Ascii: is._element).on(h.CLICK_DISMISS,function(t){n._ignoreBackdropClick?n._ignoreBackdropClick=!1:t.target===t.currentTarget&&("static"===n._config.backdrop?n._element.focus():n.hide())}),s&&P.reflow(this._backdrop),t(this._backdrop).addClass(_),!e)return;if(!
                                                                                                                                                                                  2023-03-20 21:58:00 UTC359INData Raw: 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2b 65 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 2c 74 28 67 2e 53 54 49 43 4b 59 5f 43 4f 4e 54 45 4e 54 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 73 3d 74 28 69 29 5b 30 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 72 3d 74 28 69 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 74 28 69 29 2e 64 61 74 61 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 73 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2d 65 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 2c 74 28 67 2e 4e 41 56 42 41 52 5f 54 4f 47 47 4c 45 52 29 2e 65 61 63 68 28 66
                                                                                                                                                                                  Data Ascii: ht",parseFloat(r)+e._scrollbarWidth+"px")}),t(g.STICKY_CONTENT).each(function(n,i){var s=t(i)[0].style.marginRight,r=t(i).css("margin-right");t(i).data("margin-right",s).css("margin-right",parseFloat(r)-e._scrollbarWidth+"px")}),t(g.NAVBAR_TOGGLER).each(f
                                                                                                                                                                                  2023-03-20 21:58:00 UTC360INData Raw: 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 3b 69 66 28 73 7c 7c 28 73 3d 6e 65 77 20 6f 28 74 68 69 73 2c 61 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 6e 2c 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 73 5b 65 5d 28 69 29 7d 65 6c 73 65 20 61 2e 73 68 6f 77 26 26 73 2e 73 68 6f 77 28 69 29 7d 29 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d
                                                                                                                                                                                  Data Ascii: data(),"object"==typeof e&&e);if(s||(s=new o(this,a),t(this).data(n,s)),"string"==typeof e){if("undefined"==typeof s[e])throw new TypeError('No method named "'+e+'"');s[e](i)}else a.show&&s.show(i)})},s(o,null,[{key:"VERSION",get:function(){return"4.0.0"}
                                                                                                                                                                                  2023-03-20 21:58:00 UTC362INData Raw: 73 3d 22 74 6f 6f 6c 74 69 70 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 2c 74 72 69 67 67 65 72 3a 22 68 6f 76 65 72 20 66 6f 63 75 73 22 2c 74 69 74 6c 65 3a 22 22 2c 64 65 6c 61 79 3a 30 2c 68 74 6d 6c 3a 21 31 2c 73 65 6c 65 63 74 6f 72 3a 21 31 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 74 6f 70 22 2c 6f 66 66 73 65 74 3a 30 2c 63 6f 6e 74 61 69 6e 65 72 3a 21 31 2c 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 3a 22 66 6c 69 70 22 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72 6f 6c 6c 50 61 72 65 6e 74 22 7d 2c 66 3d 22 73 68 6f 77 22 2c 64 3d 22 6f 75 74
                                                                                                                                                                                  Data Ascii: s="tooltip" role="tooltip"><div class="arrow"></div><div class="tooltip-inner"></div></div>',trigger:"hover focus",title:"",delay:0,html:!1,selector:!1,placement:"top",offset:0,container:!1,fallbackPlacement:"flip",boundary:"scrollParent"},f="show",d="out
                                                                                                                                                                                  2023-03-20 21:58:00 UTC363INData Raw: 34 33 30 64 0d 0a 6b 3d 21 69 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 2c 69 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 28 29 3f 69 2e 5f 65 6e 74 65 72 28 6e 75 6c 6c 2c 69 29 3a 69 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 69 29 7d 65 6c 73 65 7b 69 66 28 74 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 68 61 73 43 6c 61 73 73 28 70 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 74 68 69 73 29 3b 74 68 69 73 2e 5f 65 6e 74 65 72 28 6e 75 6c 6c 2c 74 68 69 73 29 7d 7d 2c 49 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 29 2c 74 2e 72 65 6d 6f 76 65 44 61 74
                                                                                                                                                                                  Data Ascii: 430dk=!i._activeTrigger.click,i._isWithActiveTrigger()?i._enter(null,i):i._leave(null,i)}else{if(t(this.getTipElement()).hasClass(p))return void this._leave(null,this);this._enter(null,this)}},I.dispose=function(){clearTimeout(this._timeout),t.removeDat
                                                                                                                                                                                  2023-03-20 21:58:00 UTC364INData Raw: 65 72 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3a 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 29 3b 74 28 72 29 2e 64 61 74 61 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 2c 74 68 69 73 29 2c 74 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 74 69 70 29 7c 7c 74 28 72 29 2e 61 70 70 65 6e 64 54 6f 28 63 29 2c 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 49 4e 53 45 52 54 45 44 29 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 65 77 20 6e 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c
                                                                                                                                                                                  Data Ascii: er?document.body:t(this.config.container);t(r).data(this.constructor.DATA_KEY,this),t.contains(this.element.ownerDocument.documentElement,this.tip)||t(r).appendTo(c),t(this.element).trigger(this.constructor.Event.INSERTED),this._popper=new n(this.element,
                                                                                                                                                                                  2023-03-20 21:58:00 UTC385INData Raw: 76 65 6e 74 65 64 28 29 7c 7c 28 74 28 69 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 70 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 74 28 22 62 6f 64 79 22 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6f 66 66 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6e 75 6c 6c 2c 74 2e 6e 6f 6f 70 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 79 5d 3d 21 31 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 54 5d 3d 21 31 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 45 5d 3d 21 31 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 74 69 70 29 2e 68 61 73 43 6c 61 73 73 28 67 29 3f 74 28
                                                                                                                                                                                  Data Ascii: vented()||(t(i).removeClass(p),"ontouchstart"in document.documentElement&&t("body").children().off("mouseover",null,t.noop),this._activeTrigger[y]=!1,this._activeTrigger[T]=!1,this._activeTrigger[E]=!1,P.supportsTransitionEnd()&&t(this.tip).hasClass(g)?t(
                                                                                                                                                                                  2023-03-20 21:58:00 UTC387INData Raw: 74 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 67 67 6c 65 28 74 29 7d 29 3b 65 6c 73 65 20 69 66 28 6e 21 3d 3d 43 29 7b 76 61 72 20 69 3d 6e 3d 3d 3d 45 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 4d 4f 55 53 45 45 4e 54 45 52 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 46 4f 43 55 53 49 4e 2c 73 3d 6e 3d 3d 3d 45 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 4d 4f 55 53 45 4c 45 41 56 45 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 46 4f 43 55 53 4f 55 54 3b 74 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 69 2c 65 2e 63 6f 6e 66 69 67 2e 73 65 6c 65 63 74 6f 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 65 6e 74 65 72 28 74 29 7d 29 2e 6f 6e 28 73 2c 65 2e 63
                                                                                                                                                                                  Data Ascii: t){return e.toggle(t)});else if(n!==C){var i=n===E?e.constructor.Event.MOUSEENTER:e.constructor.Event.FOCUSIN,s=n===E?e.constructor.Event.MOUSELEAVE:e.constructor.Event.FOCUSOUT;t(e.element).on(i,e.config.selector,function(t){return e._enter(t)}).on(s,e.c
                                                                                                                                                                                  2023-03-20 21:58:00 UTC388INData Raw: 67 61 74 65 43 6f 6e 66 69 67 28 29 29 2c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 65 26 26 28 6e 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 22 66 6f 63 75 73 6f 75 74 22 3d 3d 3d 65 2e 74 79 70 65 3f 54 3a 45 5d 3d 21 31 29 2c 6e 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 28 29 7c 7c 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 2e 5f 74 69 6d 65 6f 75 74 29 2c 6e 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 64 2c 6e 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 26 26 6e 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 2e 68 69 64 65 3f 6e 2e 5f 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 3d 3d 64 26 26 6e 2e 68 69 64
                                                                                                                                                                                  Data Ascii: gateConfig()),t(e.currentTarget).data(i,n)),e&&(n._activeTrigger["focusout"===e.type?T:E]=!1),n._isWithActiveTrigger()||(clearTimeout(n._timeout),n._hoverState=d,n.config.delay&&n.config.delay.hide?n._timeout=setTimeout(function(){n._hoverState===d&&n.hid
                                                                                                                                                                                  2023-03-20 21:58:00 UTC389INData Raw: 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 29 2c 73 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3b 69 66 28 28 6e 7c 7c 21 2f 64 69 73 70 6f 73 65 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 29 26 26 28 6e 7c 7c 28 6e 3d 6e 65 77 20 61 28 74 68 69 73 2c 73 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b
                                                                                                                                                                                  Data Ascii: erface=function(e){return this.each(function(){var n=t(this).data(i),s="object"==typeof e&&e;if((n||!/dispose|hide/.test(e))&&(n||(n=new a(this,s),t(this).data(i,n)),"string"==typeof e)){if("undefined"==typeof n[e])throw new TypeError('No method named "'+
                                                                                                                                                                                  2023-03-20 21:58:00 UTC391INData Raw: 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 7d 67 3d 72 2c 28 6f 3d 70 29 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6f 2c 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 67 3b 76 61 72 20 6d 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6d 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 7c 7c 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 7d 2c 6d 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                  Data Ascii: n p(){return r.apply(this,arguments)||this}g=r,(o=p).prototype=Object.create(g.prototype),o.prototype.constructor=o,o.__proto__=g;var m=p.prototype;return m.isWithContent=function(){return this.getTitle()||this._getContent()},m.addAttachmentClass=function
                                                                                                                                                                                  2023-03-20 21:58:00 UTC392INData Raw: 7d 2c 7b 6b 65 79 3a 22 45 56 45 4e 54 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 5d 29 2c 70 7d 28 55 29 3b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 67 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 67 7d 28 65 29 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 73 63 72 6f 6c 6c 73
                                                                                                                                                                                  Data Ascii: },{key:"EVENT_KEY",get:function(){return i}},{key:"DefaultType",get:function(){return h}}]),p}(U);return t.fn[e]=g._jQueryInterface,t.fn[e].Constructor=g,t.fn[e].noConflict=function(){return t.fn[e]=o,g._jQueryInterface},g}(e),K=function(t){var e="scrolls
                                                                                                                                                                                  2023-03-20 21:58:00 UTC393INData Raw: 64 3f 6e 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 2c 73 3d 69 3d 3d 3d 5f 3f 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 3b 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 72 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 3b 69 66 28 72 26 26 28 6e 3d 74 28 72 29 5b 30 5d 29 2c 6e 29 7b 76 61 72 20 6f 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67
                                                                                                                                                                                  Data Ascii: d?n:this._config.method,s=i===_?this._getScrollTop():0;this._offsets=[],this._targets=[],this._scrollHeight=this._getScrollHeight(),t.makeArray(t(this._selector)).map(function(e){var n,r=P.getSelectorFromElement(e);if(r&&(n=t(r)[0]),n){var o=n.getBounding
                                                                                                                                                                                  2023-03-20 21:58:00 UTC395INData Raw: 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2c 65 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 6e 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2b 65 2d 74 68 69 73 2e 5f 67 65 74 4f 66 66 73 65 74 48 65 69 67 68 74 28 29 3b 69 66 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 21 3d 3d 65 26 26 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 3e 3d 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 74 68 69 73 2e 5f 74 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 21 3d 3d 69 26 26 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 69 29 7d 65 6c 73 65 7b 69 66 28 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 26 26 74 3c 74 68 69 73
                                                                                                                                                                                  Data Ascii: onfig.offset,e=this._getScrollHeight(),n=this._config.offset+e-this._getOffsetHeight();if(this._scrollHeight!==e&&this.refresh(),t>=n){var i=this._targets[this._targets.length-1];this._activeTarget!==i&&this._activate(i)}else{if(this._activeTarget&&t<this
                                                                                                                                                                                  2023-03-20 21:58:00 UTC396INData Raw: 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 5d 29 2c 6f 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 68 2e 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 66 2e 44 41 54 41 5f 53 50 59 29 29 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 7b 76 61 72 20 69 3d 74 28 65 5b 6e 5d 29 3b 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 69 2c 69 2e 64 61 74 61 28 29 29 7d 7d 29 2c 74 2e
                                                                                                                                                                                  Data Ascii: ull,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){return a}}]),o}();return t(window).on(h.LOAD_DATA_API,function(){for(var e=t.makeArray(t(f.DATA_SPY)),n=e.length;n--;){var i=t(e[n]);g._jQueryInterface.call(i,i.data())}}),t.
                                                                                                                                                                                  2023-03-20 21:58:00 UTC397INData Raw: 28 6e 3d 74 28 6f 29 5b 30 5d 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 73 29 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 2e 45 76 65 6e 74 28 72 2e 48 49 44 44 45 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 2e 5f 65 6c 65 6d 65 6e 74 7d 29 2c 73 3d 74 2e 45 76 65 6e 74 28 72 2e 53 48 4f 57 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 69 7d 29 3b 74 28 69 29 2e 74 72 69 67 67 65 72 28 6e 29 2c 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 73 29 7d 3b 6e 3f 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 6e 2c 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 29 3a 67 28 29 7d 7d 7d 2c 69 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74
                                                                                                                                                                                  Data Ascii: (n=t(o)[0]),this._activate(this._element,s);var g=function(){var n=t.Event(r.HIDDEN,{relatedTarget:e._element}),s=t.Event(r.SHOWN,{relatedTarget:i});t(i).trigger(n),t(e._element).trigger(s)};n?this._activate(n,n.parentNode,g):g()}}},i.dispose=function(){t
                                                                                                                                                                                  2023-03-20 21:58:00 UTC399INData Raw: 74 28 29 2c 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 74 28 74 68 69 73 29 2c 22 73 68 6f 77 22 29 7d 29 2c 74 2e 66 6e 2e 74 61 62 3d 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 2e 74 61 62 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 76 2c 74 2e 66 6e 2e 74 61 62 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 2e 74 61 62 3d 69 2c 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 76 7d 28 65 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72
                                                                                                                                                                                  Data Ascii: t(),v._jQueryInterface.call(t(this),"show")}),t.fn.tab=v._jQueryInterface,t.fn.tab.Constructor=v,t.fn.tab.noConflict=function(){return t.fn.tab=i,v._jQueryInterface},v}(e);!function(t){if("undefined"==typeof t)throw new TypeError("Bootstrap's JavaScript r
                                                                                                                                                                                  2023-03-20 21:58:00 UTC399INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  43192.168.2.449811104.17.25.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:00 UTC187OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Origin: https://faxmail-secondary.z13.web.core.windows.net
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://faxmail-secondary.z13.web.core.windows.net/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  2023-03-20 21:58:00 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:00 GMT
                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                  ETag: W/"5eb03fa9-4af4"
                                                                                                                                                                                  Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 337294
                                                                                                                                                                                  Expires: Sat, 09 Mar 2024 21:58:00 GMT
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZVYIOFIXupkzB6c%2BZpEwigxen9%2BhDD15vxd%2FWo9RAcW2VSPI%2FV4TRbqinss3%2BqYDuGnVQxA2kq26kSNVWRL1iWaZYaGsF80sVo%2FBlQrD9bVD2q9OWoW2Genc3kg5%2Bp9YpnOQ7UNo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 7ab136cffc1d30f3-FRA
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                  2023-03-20 21:58:00 UTC367INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                                                                                  Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                                                                                  2023-03-20 21:58:00 UTC367INData Raw: 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 69 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e
                                                                                                                                                                                  Data Ascii: call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.own
                                                                                                                                                                                  2023-03-20 21:58:00 UTC368INData Raw: 6f 5d 7d 72 65 74 75 72 6e 20 65 5b 6f 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74
                                                                                                                                                                                  Data Ascii: o]}return e[o]}function l(e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bot
                                                                                                                                                                                  2023-03-20 21:58:00 UTC370INData Raw: 28 61 2e 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 2c 31 30 29 2c 68 3d 63 28 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61
                                                                                                                                                                                  Data Ascii: (a.borderLeftWidth,10),h=c({top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.ma
                                                                                                                                                                                  2023-03-20 21:58:00 UTC371INData Raw: 67 68 74 3a 7b 77 69 64 74 68 3a 70 2e 72 69 67 68 74 2d 74 2e 72 69 67 68 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64
                                                                                                                                                                                  Data Ascii: ght:{width:p.right-t.right,height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d
                                                                                                                                                                                  2023-03-20 21:58:00 UTC372INData Raw: 63 74 69 6f 6e 28 74 29 7b 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73
                                                                                                                                                                                  Data Ascii: ction(t){t['function']&&console.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.s
                                                                                                                                                                                  2023-03-20 21:58:00 UTC374INData Raw: 68 69 73 2e 64 69 73 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a
                                                                                                                                                                                  Data Ascii: his.disableEventListeners(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:
                                                                                                                                                                                  2023-03-20 21:58:00 UTC375INData Raw: 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27
                                                                                                                                                                                  Data Ascii: e,function(e){var o=e.name;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'
                                                                                                                                                                                  2023-03-20 21:58:00 UTC376INData Raw: 75 72 6e 20 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d
                                                                                                                                                                                  Data Ascii: urn e.reduce(function(e,t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'=
                                                                                                                                                                                  2023-03-20 21:58:00 UTC378INData Raw: 2c 6f 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                  Data Ascii: ,o)}return function(t,o,i){return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;
                                                                                                                                                                                  2023-03-20 21:58:00 UTC379INData Raw: 2e 65 6e 61 62 6c 65 64 26 26 65 28 74 2e 6f 6e 4c 6f 61 64 29 26 26 74 2e 6f 6e 4c 6f 61 64 28 6e 2e 72 65 66 65 72 65 6e 63 65 2c 6e 2e 70 6f 70 70 65 72 2c 6e 2e 6f 70 74 69 6f 6e 73 2c 74 2c 6e 2e 73 74 61 74 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 29 3b 76 61 72 20 70 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3b 70 26 26 74 68 69 73 2e 65 6e 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3d 70 7d 72 65 74 75 72 6e 20 72 65 28 74 2c 5b 7b 6b 65 79 3a 27 75 70 64 61 74 65 27 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 27 64 65
                                                                                                                                                                                  Data Ascii: .enabled&&e(t.onLoad)&&t.onLoad(n.reference,n.popper,n.options,t,n.state)}),this.update();var p=this.options.eventsEnabled;p&&this.enableEventListeners(),this.state.eventsEnabled=p}return re(t,[{key:'update',value:function(){return N.call(this)}},{key:'de
                                                                                                                                                                                  2023-03-20 21:58:00 UTC380INData Raw: 61 72 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 27 72 69 67 68 74 27 3d 3d 3d 65 3f 27 6c 65 66 74 27 3a 27 74 6f 70 27 2c 6e 3d 70 5b 6f 5d 3b 72 65 74 75 72 6e 20 70 5b 65 5d 3e 69 5b 65 5d 26 26 21 74 2e 65 73 63 61 70 65 57 69 74 68 52 65 66 65 72 65 6e 63 65 26 26 28 6e 3d 5f 28 70 5b 6f 5d 2c 69 5b 65 5d 2d 28 27 72 69 67 68 74 27 3d 3d 3d 65 3f 70 2e 77 69 64 74 68 3a 70 2e 68 65 69 67 68 74 29 29 29 2c 70 65 28 7b 7d 2c 6f 2c 6e 29 7d 7d 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2d 31 3d 3d 3d 5b 27 6c 65 66 74 27 2c 27 74 6f 70 27 5d 2e 69 6e 64 65 78 4f 66 28 65 29 3f 27 73 65 63 6f 6e 64 61 72 79 27 3a 27 70 72 69 6d 61 72 79 27 3b 70 3d 73 65 28 7b 7d 2c 70 2c
                                                                                                                                                                                  Data Ascii: ary:function(e){var o='right'===e?'left':'top',n=p[o];return p[e]>i[e]&&!t.escapeWithReference&&(n=_(p[o],i[e]-('right'===e?p.width:p.height))),pe({},o,n)}};return n.forEach(function(e){var t=-1===['left','top'].indexOf(e)?'secondary':'primary';p=se({},p,
                                                                                                                                                                                  2023-03-20 21:58:00 UTC382INData Raw: 20 62 3d 64 5b 6d 5d 2b 64 5b 6c 5d 2f 32 2d 75 2f 32 2c 77 3d 74 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 29 2c 79 3d 70 61 72 73 65 46 6c 6f 61 74 28 77 5b 27 6d 61 72 67 69 6e 27 2b 66 5d 2c 31 30 29 2c 45 3d 70 61 72 73 65 46 6c 6f 61 74 28 77 5b 27 62 6f 72 64 65 72 27 2b 66 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2c 76 3d 62 2d 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 5b 6d 5d 2d 79 2d 45 3b 72 65 74 75 72 6e 20 76 3d 4a 28 5f 28 73 5b 6c 5d 2d 75 2c 76 29 2c 30 29 2c 65 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 3d 6e 2c 65 2e 6f 66 66 73 65 74 73 2e 61 72 72 6f 77 3d 28 69 3d 7b 7d 2c 70 65 28 69 2c 6d 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 76 29 29 2c 70 65 28 69 2c 68 2c 27 27 29 2c 69 29 2c 65 7d 2c 65 6c 65 6d 65 6e 74 3a 27 5b 78
                                                                                                                                                                                  Data Ascii: b=d[m]+d[l]/2-u/2,w=t(e.instance.popper),y=parseFloat(w['margin'+f],10),E=parseFloat(w['border'+f+'Width'],10),v=b-e.offsets.popper[m]-y-E;return v=J(_(s[l]-u,v),0),e.arrowElement=n,e.offsets.arrow=(i={},pe(i,m,Math.round(v)),pe(i,h,''),i),e},element:'[x
                                                                                                                                                                                  2023-03-20 21:58:00 UTC383INData Raw: 6f 70 70 65 72 3d 73 65 28 7b 7d 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2c 53 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 2c 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 29 29 2c 65 3d 43 28 65 2e 69 6e 73 74 61 6e 63 65 2e 6d 6f 64 69 66 69 65 72 73 2c 65 2c 27 66 6c 69 70 27 29 29 7d 29 2c 65 7d 2c 62 65 68 61 76 69 6f 72 3a 27 66 6c 69 70 27 2c 70 61 64 64 69 6e 67 3a 35 2c 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3a 27 76 69 65 77 70 6f 72 74 27 7d 2c 69 6e 6e 65 72 3a 7b 6f 72 64 65 72 3a 37 30 30 2c 65 6e 61 62 6c 65 64 3a 21 31 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2c 6f 3d 74 2e 73 70 6c 69 74 28 27 2d 27 29
                                                                                                                                                                                  Data Ascii: opper=se({},e.offsets.popper,S(e.instance.popper,e.offsets.reference,e.placement)),e=C(e.instance.modifiers,e,'flip'))}),e},behavior:'flip',padding:5,boundariesElement:'viewport'},inner:{order:700,enabled:!1,fn:function(e){var t=e.placement,o=t.split('-')
                                                                                                                                                                                  2023-03-20 21:58:00 UTC384INData Raw: 6f 74 74 6f 6d 29 2c 72 69 67 68 74 3a 58 28 6e 2e 72 69 67 68 74 29 7d 2c 63 3d 27 62 6f 74 74 6f 6d 27 3d 3d 3d 6f 3f 27 74 6f 70 27 3a 27 62 6f 74 74 6f 6d 27 2c 75 3d 27 72 69 67 68 74 27 3d 3d 3d 69 3f 27 6c 65 66 74 27 3a 27 72 69 67 68 74 27 2c 62 3d 57 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 3b 69 66 28 64 3d 27 62 6f 74 74 6f 6d 27 3d 3d 63 3f 2d 66 2e 68 65 69 67 68 74 2b 68 2e 62 6f 74 74 6f 6d 3a 68 2e 74 6f 70 2c 73 3d 27 72 69 67 68 74 27 3d 3d 75 3f 2d 66 2e 77 69 64 74 68 2b 68 2e 72 69 67 68 74 3a 68 2e 6c 65 66 74 2c 61 26 26 62 29 6d 5b 62 5d 3d 27 74 72 61 6e 73 6c 61 74 65 33 64 28 27 2b 73 2b 27 70 78 2c 20 27 2b 64 2b 27 70 78 2c 20 30 29 27 2c 6d 5b 63 5d 3d 30 2c 6d 5b 75 5d 3d 30 2c 6d 2e 77 69 6c 6c 43 68 61 6e 67 65 3d 27 74 72
                                                                                                                                                                                  Data Ascii: ottom),right:X(n.right)},c='bottom'===o?'top':'bottom',u='right'===i?'left':'right',b=W('transform');if(d='bottom'==c?-f.height+h.bottom:h.top,s='right'==u?-f.width+h.right:h.left,a&&b)m[b]='translate3d('+s+'px, '+d+'px, 0)',m[c]=0,m[u]=0,m.willChange='tr
                                                                                                                                                                                  2023-03-20 21:58:00 UTC385INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  44192.168.2.449814104.18.10.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:00 UTC188OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                  Host: stackpath.bootstrapcdn.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://faxmail-secondary.z13.web.core.windows.net/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  2023-03-20 21:58:00 UTC399INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:00 GMT
                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  CDN-PullZone: 252412
                                                                                                                                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                  CDN-RequestCountryCode: DE
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Cache-Control: public, max-age=31919000
                                                                                                                                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                                                                                                                                  CDN-CachedAt: 11/15/2021 23:30:00
                                                                                                                                                                                  CDN-ProxyVer: 1.0
                                                                                                                                                                                  CDN-RequestPullCode: 200
                                                                                                                                                                                  CDN-RequestPullSuccess: True
                                                                                                                                                                                  CDN-EdgeStorageId: 723
                                                                                                                                                                                  CDN-Status: 200
                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  CDN-RequestId: a35b0179a28ed953258d0fb41376a09c
                                                                                                                                                                                  CDN-Cache: HIT
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 4808015
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 7ab136d01e2e9b3a-FRA
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                  2023-03-20 21:58:00 UTC400INData Raw: 37 63 34 32 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                  Data Ascii: 7c42/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                                                                                                                                  2023-03-20 21:58:00 UTC401INData Raw: 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b
                                                                                                                                                                                  Data Ascii: e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){
                                                                                                                                                                                  2023-03-20 21:58:00 UTC402INData Raw: 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2b 3d 7e 7e 28 31 65 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29
                                                                                                                                                                                  Data Ascii: ){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID:function(t){for(;t+=~~(1e6*Math.random()
                                                                                                                                                                                  2023-03-20 21:58:00 UTC403INData Raw: 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74
                                                                                                                                                                                  Data Ascii: n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;return t.close=function(t){var e=this._element
                                                                                                                                                                                  2023-03-20 21:58:00 UTC405INData Raw: 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 41 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 73 22 5d 27 2c 44 3d 22 69 6e 70 75 74 22 2c 77 3d
                                                                                                                                                                                  Data Ascii: yInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]',A='[data-toggle="buttons"]',D="input",w=
                                                                                                                                                                                  2023-03-20 21:58:00 UTC406INData Raw: 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 6d 2e 66 6e 5b 70 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6b 2c 6d 2e 66 6e 5b 70 5d 2e 6e 6f
                                                                                                                                                                                  Data Ascii: .hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryInterface,m.fn[p].Constructor=k,m.fn[p].no
                                                                                                                                                                                  2023-03-20 21:58:00 UTC407INData Raw: 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e
                                                                                                                                                                                  Data Ascii: ventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibility")&&this.next()},t.prev=function(){this.
                                                                                                                                                                                  2023-03-20 21:58:00 UTC409INData Raw: 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 75 73 65 28 74 29 7d 29 2e 6f 6e 28 51 2e 4d 4f 55
                                                                                                                                                                                  Data Ascii: eckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER,function(t){return e.pause(t)}).on(Q.MOU
                                                                                                                                                                                  2023-03-20 21:58:00 UTC410INData Raw: 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c 73 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 58 29 2c 61 3d 74 68 69 73 2e 5f
                                                                                                                                                                                  Data Ascii: ent){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,s=this._element.querySelector(X),a=this._
                                                                                                                                                                                  2023-03-20 21:58:00 UTC411INData Raw: 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66 28 6e 26 26 50 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 42 29 29 7b 76 61 72 20 69 3d 6c 28 7b 7d 2c 50 28 6e 29 2e 64 61 74
                                                                                                                                                                                  Data Ascii: ndefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if(n&&P(n).hasClass(B)){var i=l({},P(n).dat
                                                                                                                                                                                  2023-03-20 21:58:00 UTC413INData Raw: 6b 65 41 72 72 61 79 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72 65 66 3d 22 23 27 2b 65 2e 69 64 2b 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 65 2e 69 64 2b 27 22 5d 27 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 43 74 29 29 2c 69 3d 30 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 69 5d 2c 73 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 6f 29 2c 61 3d 5b
                                                                                                                                                                                  Data Ascii: keArray(document.querySelectorAll('[data-toggle="collapse"][href="#'+e.id+'"],[data-toggle="collapse"][data-target="#'+e.id+'"]'));for(var n=[].slice.call(document.querySelectorAll(Ct)),i=0,r=n.length;i<r;i++){var o=n[i],s=Fn.getSelectorFromElement(o),a=[
                                                                                                                                                                                  2023-03-20 21:58:00 UTC414INData Raw: 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 30 29 3b 76 61 72 20 6f 3d 22 73 63 72 6f 6c 6c 22 2b 28 72 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 72 2e 73 6c 69 63 65 28 31 29 29 2c 73 3d 46 6e 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 73 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 46 6e 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 74 28 6e 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6d 74 29 2e 61 64 64 43 6c 61 73 73 28 5f 74 29 2e 61 64 64 43 6c 61 73 73 28 67 74 29 2c 6e 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 72 5d 3d 22 22 2c 6e 2e 73 65 74 54
                                                                                                                                                                                  Data Ascii: Transitioning(!0);var o="scroll"+(r[0].toUpperCase()+r.slice(1)),s=Fn.getTransitionDurationFromElement(this._element);st(this._element).one(Fn.TRANSITION_END,function(){st(n._element).removeClass(mt).addClass(_t).addClass(gt),n._element.style[r]="",n.setT
                                                                                                                                                                                  2023-03-20 21:58:00 UTC415INData Raw: 6c 2c 74 68 69 73 2e 5f 70 61 72 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 7d 2c 74 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 6c 28 7b 7d 2c 75 74 2c 74 29 29 2e 74 6f 67 67 6c 65 3d 42 6f 6f 6c 65 61 6e 28 74 2e 74 6f 67 67 6c 65 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 61 74 2c 74 2c 66 74 29 2c 74 7d 2c 74 2e 5f 67 65 74 44 69 6d 65 6e 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 76
                                                                                                                                                                                  Data Ascii: l,this._parent=null,this._element=null,this._triggerArray=null,this._isTransitioning=null},t._getConfig=function(t){return(t=l({},ut,t)).toggle=Boolean(t.toggle),Fn.typeCheckConfig(at,t,ft),t},t._getDimension=function(){return st(this._element).hasClass(v
                                                                                                                                                                                  2023-03-20 21:58:00 UTC417INData Raw: 29 2c 73 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 64 74 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 43 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 41 22 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 6e 3d 73 74 28 74 68 69 73 29 2c 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 2c 69 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 29 3b 73 74 28 69 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 74 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 6c 74 29 3f 22 74 6f 67 67 6c 65 22 3a
                                                                                                                                                                                  Data Ascii: ),st(document).on(dt.CLICK_DATA_API,Ct,function(t){"A"===t.currentTarget.tagName&&t.preventDefault();var n=st(this),e=Fn.getSelectorFromElement(this),i=[].slice.call(document.querySelectorAll(e));st(i).each(function(){var t=st(this),e=t.data(lt)?"toggle":
                                                                                                                                                                                  2023-03-20 21:58:00 UTC418INData Raw: 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 6d 65 6e 75 3d 74 68 69 73 2e 5f 67 65 74 4d 65 6e 75 45 6c 65 6d 65 6e 74 28 29 2c 74 68 69 73 2e 5f 69 6e 4e 61 76 62 61 72 3d 74 68 69 73 2e 5f 64 65 74 65 63 74 4e 61 76 62 61 72 28 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 63 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 64 69 73 61 62 6c 65 64 26 26 21 62 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 6b 74 29 29 7b 76 61 72 20 74 3d 63 2e 5f 67 65 74 50 61 72 65 6e 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 65
                                                                                                                                                                                  Data Ascii: fig(e),this._menu=this._getMenuElement(),this._inNavbar=this._detectNavbar(),this._addEventListeners()}var t=c.prototype;return t.toggle=function(){if(!this._element.disabled&&!bt(this._element).hasClass(kt)){var t=c._getParentFromElement(this._element),e
                                                                                                                                                                                  2023-03-20 21:58:00 UTC419INData Raw: 4e 61 76 62 61 72 28 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 62 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 4f 74 2e 43 4c 49 43 4b 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 74 6f 67 67 6c 65 28 29 7d 29 7d 2c 74 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e
                                                                                                                                                                                  Data Ascii: Navbar(),null!==this._popper&&this._popper.scheduleUpdate()},t._addEventListeners=function(){var e=this;bt(this._element).on(Ot.CLICK,function(t){t.preventDefault(),t.stopPropagation(),e.toggle()})},t._getConfig=function(t){return t=l({},this.constructor.
                                                                                                                                                                                  2023-03-20 21:58:00 UTC421INData Raw: 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 74 5b 65 5d 28 29 7d 7d 29 7d 2c 63 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 7c 7c 33 21 3d 3d 74 2e 77 68 69 63 68 26 26 28 22 6b 65 79 75 70 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 39 3d 3d 3d 74 2e 77 68 69 63 68 29 29 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 57 74 29 29 2c 6e 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b
                                                                                                                                                                                  Data Ascii: ring"==typeof e){if("undefined"==typeof t[e])throw new TypeError('No method named "'+e+'"');t[e]()}})},c._clearMenus=function(t){if(!t||3!==t.which&&("keyup"!==t.type||9===t.which))for(var e=[].slice.call(document.querySelectorAll(Wt)),n=0,i=e.length;n<i;
                                                                                                                                                                                  2023-03-20 21:58:00 UTC422INData Raw: 76 61 72 20 69 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 4b 74 29 29 3b 69 66 28 30 21 3d 3d 69 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 69 2e 69 6e 64 65 78 4f 66 28 74 2e 74 61 72 67 65 74 29 3b 33 38 3d 3d 3d 74 2e 77 68 69 63 68 26 26 30 3c 72 26 26 72 2d 2d 2c 34 30 3d 3d 3d 74 2e 77 68 69 63 68 26 26 72 3c 69 2e 6c 65 6e 67 74 68 2d 31 26 26 72 2b 2b 2c 72 3c 30 26 26 28 72 3d 30 29 2c 69 5b 72 5d 2e 66 6f 63 75 73 28 29 7d 7d 65 6c 73 65 7b 69 66 28 32 37 3d 3d 3d 74 2e 77 68 69 63 68 29 7b 76 61 72 20 6f 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 57 74 29 3b 62 74 28 6f 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 62 74 28 74 68 69 73 29 2e 74 72 69 67 67 65 72 28
                                                                                                                                                                                  Data Ascii: var i=[].slice.call(e.querySelectorAll(Kt));if(0!==i.length){var r=i.indexOf(t.target);38===t.which&&0<r&&r--,40===t.which&&r<i.length-1&&r++,r<0&&(r=0),i[r].focus()}}else{if(27===t.which){var o=e.querySelector(Wt);bt(o).trigger("focus")}bt(this).trigger(
                                                                                                                                                                                  2023-03-20 21:58:00 UTC423INData Raw: 6b 22 2b 65 65 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 73 65 3d 22 6d 6f 64 61 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 6d 65 61 73 75 72 65 22 2c 61 65 3d 22 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 22 2c 6c 65 3d 22 6d 6f 64 61 6c 2d 6f 70 65 6e 22 2c 63 65 3d 22 66 61 64 65 22 2c 68 65 3d 22 73 68 6f 77 22 2c 75 65 3d 22 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 2c 66 65 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 5d 27 2c 64 65 3d 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 5d 27 2c 67 65 3d 22 2e 66 69 78 65 64 2d 74 6f 70 2c 20 2e 66 69 78 65 64 2d 62 6f 74 74 6f 6d 2c 20 2e 69 73 2d 66 69 78 65 64 2c 20 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 5f 65 3d 22 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 6d 65 3d 66 75
                                                                                                                                                                                  Data Ascii: k"+ee+".data-api"},se="modal-scrollbar-measure",ae="modal-backdrop",le="modal-open",ce="fade",he="show",ue=".modal-dialog",fe='[data-toggle="modal"]',de='[data-dismiss="modal"]',ge=".fixed-top, .fixed-bottom, .is-fixed, .sticky-top",_e=".sticky-top",me=fu
                                                                                                                                                                                  2023-03-20 21:58:00 UTC425INData Raw: 2e 45 76 65 6e 74 28 6f 65 2e 48 49 44 45 29 3b 69 66 28 24 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 6e 29 2c 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 21 6e 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3d 21 31 3b 76 61 72 20 69 3d 24 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 63 65 29 3b 69 66 28 69 26 26 28 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 30 29 2c 74 68 69 73 2e 5f 73 65 74 45 73 63 61 70 65 45 76 65 6e 74 28 29 2c 74 68 69 73 2e 5f 73 65 74 52 65 73 69 7a 65 45 76 65 6e 74 28 29 2c 24 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 6f 65 2e 46 4f 43 55 53 49 4e 29 2c 24 74 28 74 68
                                                                                                                                                                                  Data Ascii: .Event(oe.HIDE);if($t(this._element).trigger(n),this._isShown&&!n.isDefaultPrevented()){this._isShown=!1;var i=$t(this._element).hasClass(ce);if(i&&(this._isTransitioning=!0),this._setEscapeEvent(),this._setResizeEvent(),$t(document).off(oe.FOCUSIN),$t(th
                                                                                                                                                                                  2023-03-20 21:58:00 UTC426INData Raw: 76 61 72 20 69 3d 24 74 2e 45 76 65 6e 74 28 6f 65 2e 53 48 4f 57 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 7d 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 63 6f 6e 66 69 67 2e 66 6f 63 75 73 26 26 65 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 2c 65 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 24 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 69 29 7d 3b 69 66 28 6e 29 7b 76 61 72 20 6f 3d 46 6e 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 24 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 6e 65 28 46 6e 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 72 29 2e 65 6d 75 6c 61 74 65 54 72
                                                                                                                                                                                  Data Ascii: var i=$t.Event(oe.SHOWN,{relatedTarget:t}),r=function(){e._config.focus&&e._element.focus(),e._isTransitioning=!1,$t(e._element).trigger(i)};if(n){var o=Fn.getTransitionDurationFromElement(this._element);$t(this._dialog).one(Fn.TRANSITION_END,r).emulateTr
                                                                                                                                                                                  2023-03-20 21:58:00 UTC427INData Raw: 72 6f 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 65 2c 6e 26 26 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 6e 29 2c 24 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 70 70 65 6e 64 54 6f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 24 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 6f 65 2e 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3f 65 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 3a 74 2e 74 61 72 67 65 74 3d 3d 3d 74 2e 63 75 72
                                                                                                                                                                                  Data Ascii: rop=document.createElement("div"),this._backdrop.className=ae,n&&this._backdrop.classList.add(n),$t(this._backdrop).appendTo(document.body),$t(this._element).on(oe.CLICK_DISMISS,function(t){e._ignoreBackdropClick?e._ignoreBackdropClick=!1:t.target===t.cur
                                                                                                                                                                                  2023-03-20 21:58:00 UTC429INData Raw: 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 28 29 7d 2c 74 2e 5f 73 65 74 53 63 72 6f 6c 6c 62 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 5f 69 73 42 6f 64 79 4f 76 65 72 66 6c 6f 77 69 6e 67 29 7b 76 61 72 20 74 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 67 65 29 29 2c 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 5f 65 29 29 3b 24 74 28 74 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68
                                                                                                                                                                                  Data Ascii: crollbarWidth=this._getScrollbarWidth()},t._setScrollbar=function(){var r=this;if(this._isBodyOverflowing){var t=[].slice.call(document.querySelectorAll(ge)),e=[].slice.call(document.querySelectorAll(_e));$t(t).each(function(t,e){var n=e.style.paddingRigh
                                                                                                                                                                                  2023-03-20 21:58:01 UTC430INData Raw: 20 65 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 2d 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 65 7d 2c 72 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 24 74 28 74 68 69 73 29 2e 64 61 74 61 28 74 65 29 2c 65 3d 6c 28 7b 7d 2c 69 65 2c 24 74 28 74 68 69 73 29 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 3f 6e 3a 7b 7d 29 3b 69 66 28 74 7c 7c 28 74 3d 6e 65 77 20 72 28 74 68 69 73 2c 65 29 2c 24 74 28 74 68
                                                                                                                                                                                  Data Ascii: e=t.getBoundingClientRect().width-t.clientWidth;return document.body.removeChild(t),e},r._jQueryInterface=function(n,i){return this.each(function(){var t=$t(this).data(te),e=l({},ie,$t(this).data(),"object"==typeof n&&n?n:{});if(t||(t=new r(this,e),$t(th
                                                                                                                                                                                  2023-03-20 21:58:01 UTC431INData Raw: 34 62 31 64 0d 0a 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 2c 74 72 69 67 67 65 72 3a 22 68 6f 76 65 72 20 66 6f 63 75 73 22 2c 74 69 74 6c 65 3a 22 22 2c 64 65 6c 61 79 3a 30 2c 68 74 6d 6c 3a 21 28 49 65 3d 7b 41 55 54 4f 3a 22 61 75 74 6f 22 2c 54 4f 50 3a 22 74 6f 70 22 2c 52 49 47 48 54 3a 22 72 69 67 68 74 22 2c 42 4f 54 54 4f 4d 3a 22 62 6f 74 74 6f 6d 22 2c 4c 45 46 54 3a 22 6c 65 66 74 22 7d 29 2c 73 65 6c 65 63 74 6f 72 3a 21 28 53 65 3d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 65 6d 70 6c 61 74 65 3a 22 73 74 72 69 6e 67 22 2c 74 69 74 6c 65 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 7c 66 75 6e 63 74 69 6f 6e 29 22 2c
                                                                                                                                                                                  Data Ascii: 4b1d/div><div class="tooltip-inner"></div></div>',trigger:"hover focus",title:"",delay:0,html:!(Ie={AUTO:"auto",TOP:"top",RIGHT:"right",BOTTOM:"bottom",LEFT:"left"}),selector:!(Se={animation:"boolean",template:"string",title:"(string|element|function)",
                                                                                                                                                                                  2023-03-20 21:58:01 UTC433INData Raw: 21 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 7d 2c 74 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 29 69 66 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 2c 6e 3d 70 65 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 65 29 3b 6e 7c 7c 28 6e 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 5f 67 65 74 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 29 2c 70 65 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 65 2c 6e 29 29 2c 6e 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 3d 21 6e 2e 5f 61
                                                                                                                                                                                  Data Ascii: !this._isEnabled},t.toggle=function(t){if(this._isEnabled)if(t){var e=this.constructor.DATA_KEY,n=pe(t.currentTarget).data(e);n||(n=new this.constructor(t.currentTarget,this._getDelegateConfig()),pe(t.currentTarget).data(e,n)),n._activeTrigger.click=!n._a
                                                                                                                                                                                  2023-03-20 21:58:01 UTC434INData Raw: 74 43 6f 6e 74 65 6e 74 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 26 26 70 65 28 69 29 2e 61 64 64 43 6c 61 73 73 28 4f 65 29 3b 76 61 72 20 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e 74 3f 74 68 69 73 2e 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 69 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e 74 2c 73 3d 74 68 69 73 2e 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 28 6f 29 3b 74 68 69 73 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 28 73 29 3b 76 61 72 20 61 3d 21 31 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 3f
                                                                                                                                                                                  Data Ascii: tContent(),this.config.animation&&pe(i).addClass(Oe);var o="function"==typeof this.config.placement?this.config.placement.call(this,i,this.element):this.config.placement,s=this._getAttachment(o);this.addAttachmentClass(s);var a=!1===this.config.container?
                                                                                                                                                                                  2023-03-20 21:58:01 UTC435INData Raw: 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 48 49 44 45 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 21 3d 3d 44 65 26 26 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 2c 65 2e 5f 63 6c 65 61 6e 54 69 70 43 6c 61 73 73 28 29 2c 65 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 29 2c 70 65 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 48 49 44 44 45 4e 29 2c 6e 75 6c 6c 21 3d 3d 65 2e 5f 70 6f 70 70 65 72 26 26 65 2e 5f 70 6f 70 70 65 72 2e 64 65 73 74 72 6f 79 28
                                                                                                                                                                                  Data Ascii: this.constructor.Event.HIDE),r=function(){e._hoverState!==De&&n.parentNode&&n.parentNode.removeChild(n),e._cleanTipClass(),e.element.removeAttribute("aria-describedby"),pe(e.element).trigger(e.constructor.Event.HIDDEN),null!==e._popper&&e._popper.destroy(
                                                                                                                                                                                  2023-03-20 21:58:01 UTC437INData Raw: 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 29 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 69 74 6c 65 3f 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 69 74 6c 65 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 69 74 6c 65 29 2c 74 7d 2c 74 2e 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 49 65 5b 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 2c 74 2e 5f 73 65 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 72 69 67 67 65 72
                                                                                                                                                                                  Data Ascii: ttribute("data-original-title");return t||(t="function"==typeof this.config.title?this.config.title.call(this.element):this.config.title),t},t._getAttachment=function(t){return Ie[t.toUpperCase()]},t._setListeners=function(){var i=this;this.config.trigger
                                                                                                                                                                                  2023-03-20 21:58:01 UTC438INData Raw: 28 65 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 68 61 73 43 6c 61 73 73 28 6b 65 29 7c 7c 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 3d 3d 44 65 3f 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 44 65 3a 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 5f 74 69 6d 65 6f 75 74 29 2c 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 44 65 2c 65 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 26 26 65 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 2e 73 68 6f 77 3f 65 2e 5f 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 3d 3d 44 65 26 26 65 2e 73 68 6f 77 28 29 7d 2c 65 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 2e 73 68 6f 77 29 3a 65 2e 73 68 6f 77 28 29 29 7d 2c 74 2e 5f 6c 65 61 76 65 3d 66 75
                                                                                                                                                                                  Data Ascii: (e.getTipElement()).hasClass(ke)||e._hoverState===De?e._hoverState=De:(clearTimeout(e._timeout),e._hoverState=De,e.config.delay&&e.config.delay.show?e._timeout=setTimeout(function(){e._hoverState===De&&e.show()},e.config.delay.show):e.show())},t._leave=fu
                                                                                                                                                                                  2023-03-20 21:58:01 UTC439INData Raw: 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2e 6d 61 74 63 68 28 62 65 29 3b 6e 75 6c 6c 21 3d 3d 65 26 26 65 2e 6c 65 6e 67 74 68 26 26 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2e 6a 6f 69 6e 28 22 22 29 29 7d 2c 74 2e 5f 68 61 6e 64 6c 65 50 6f 70 70 65 72 50 6c 61 63 65 6d 65 6e 74 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 69 6e 73 74 61 6e 63 65 3b 74 68 69 73 2e 74 69 70 3d 65 2e 70 6f 70 70 65 72 2c 74 68 69 73 2e 5f 63 6c 65 61 6e 54 69 70 43 6c 61 73 73 28 29 2c 74 68 69 73 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 28 74 68 69 73 2e 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 28 74 2e 70 6c 61 63 65 6d 65 6e 74 29 29 7d 2c 74 2e 5f 66 69 78 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                  Data Ascii: .attr("class").match(be);null!==e&&e.length&&t.removeClass(e.join(""))},t._handlePopperPlacementChange=function(t){var e=t.instance;this.tip=e.popper,this._cleanTipClass(),this.addAttachmentClass(this._getAttachment(t.placement))},t._fixTransition=functio
                                                                                                                                                                                  2023-03-20 21:58:01 UTC441INData Raw: 74 65 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 68 33 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 22 3e 3c 2f 68 33 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 2d 62 6f 64 79 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 7d 29 2c 59 65 3d 6c 28 7b 7d 2c 7a 6e 2e 44 65 66 61 75 6c 74 54 79 70 65 2c 7b 63 6f 6e 74 65 6e 74 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 7c 66 75 6e 63 74 69 6f 6e 29 22 7d 29 2c 7a 65 3d 22 66 61 64 65 22 2c 5a 65 3d 22 2e 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 22 2c 47 65 3d 22 2e 70 6f 70 6f 76 65 72 2d 62 6f 64 79 22 2c 24 65 3d 7b
                                                                                                                                                                                  Data Ascii: te:'<div class="popover" role="tooltip"><div class="arrow"></div><h3 class="popover-header"></h3><div class="popover-body"></div></div>'}),Ye=l({},zn.DefaultType,{content:"(string|element|function)"}),ze="fade",Ze=".popover-header",Ge=".popover-body",$e={
                                                                                                                                                                                  2023-03-20 21:58:01 UTC442INData Raw: 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 65 28 74 68 69 73 29 2e 64 61 74 61 28 46 65 29 2c 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 6e 75 6c 6c 3b 69 66 28 28 74 7c 7c 21 2f 64 65 73 74 72 6f 79 7c 68 69 64 65 2f 2e 74 65 73 74 28 6e 29 29 26 26 28 74 7c 7c 28 74 3d 6e 65 77 20 69 28 74 68 69 73 2c 65 29 2c 55 65 28 74 68 69 73 29 2e 64 61 74 61 28 46 65 2c 74 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65
                                                                                                                                                                                  Data Ascii: eryInterface=function(n){return this.each(function(){var t=Ue(this).data(Fe),e="object"==typeof n?n:null;if((t||!/destroy|hide/.test(n))&&(t||(t=new i(this,e),Ue(this).data(Fe,t)),"string"==typeof n)){if("undefined"==typeof t[n])throw new TypeError('No me
                                                                                                                                                                                  2023-03-20 21:58:01 UTC443INData Raw: 2e 5f 63 6f 6e 66 69 67 2e 74 61 72 67 65 74 2b 22 20 22 2b 67 6e 2b 22 2c 22 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 61 72 67 65 74 2b 22 20 22 2b 6d 6e 2b 22 2c 22 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 61 72 67 65 74 2b 22 20 22 2b 76 6e 2c 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 30 2c 74 6e 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 29 2e 6f 6e 28 6c 6e 2e 53 43 52 4f 4c 4c 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 70 72 6f 63 65 73 73 28 74 29 7d 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 68 69 73
                                                                                                                                                                                  Data Ascii: ._config.target+" "+gn+","+this._config.target+" "+mn+","+this._config.target+" "+vn,this._offsets=[],this._targets=[],this._activeTarget=null,this._scrollHeight=0,tn(this._scrollElement).on(ln.SCROLL,function(t){return n._process(t)}),this.refresh(),this
                                                                                                                                                                                  2023-03-20 21:58:01 UTC445INData Raw: 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 65 6e 2c 74 2c 61 6e 29 2c 74 7d 2c 74 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 3d 3d 77 69 6e 64 6f 77 3f 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 70 61 67 65 59 4f 66 66 73 65 74 3a 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7d 2c 74 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 7c 7c 4d 61 74 68 2e 6d 61 78 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48
                                                                                                                                                                                  Data Ascii: typeCheckConfig(en,t,an),t},t._getScrollTop=function(){return this._scrollElement===window?this._scrollElement.pageYOffset:this._scrollElement.scrollTop},t._getScrollHeight=function(){return this._scrollElement.scrollHeight||Math.max(document.body.scrollH
                                                                                                                                                                                  2023-03-20 21:58:01 UTC446INData Raw: 2b 6d 6e 29 2e 61 64 64 43 6c 61 73 73 28 68 6e 29 2c 6e 2e 70 61 72 65 6e 74 73 28 64 6e 29 2e 70 72 65 76 28 5f 6e 29 2e 63 68 69 6c 64 72 65 6e 28 67 6e 29 2e 61 64 64 43 6c 61 73 73 28 68 6e 29 29 2c 74 6e 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 6c 6e 2e 41 43 54 49 56 41 54 45 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 7d 29 7d 2c 74 2e 5f 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 3b 74 6e 28 74 29 2e 66 69 6c 74 65 72 28 66 6e 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 68 6e 29 7d 2c 6e 2e 5f 6a 51 75
                                                                                                                                                                                  Data Ascii: +mn).addClass(hn),n.parents(dn).prev(_n).children(gn).addClass(hn)),tn(this._scrollElement).trigger(ln.ACTIVATE,{relatedTarget:e})},t._clear=function(){var t=[].slice.call(document.querySelectorAll(this._selector));tn(t).filter(fn).removeClass(hn)},n._jQu
                                                                                                                                                                                  2023-03-20 21:58:01 UTC447INData Raw: 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 21 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 62 6e 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 4e 6e 29 7c 7c 62 6e 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 4f 6e 29 29 29 7b 76 61 72 20 74 2c 69 2c 65 3d 62 6e 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 48 6e 29 5b 30 5d 2c 72 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72
                                                                                                                                                                                  Data Ascii: rototype;return t.show=function(){var n=this;if(!(this._element.parentNode&&this._element.parentNode.nodeType===Node.ELEMENT_NODE&&bn(this._element).hasClass(Nn)||bn(this._element).hasClass(On))){var t,i,e=bn(this._element).closest(Hn)[0],r=Fn.getSelector
                                                                                                                                                                                  2023-03-20 21:58:01 UTC449INData Raw: 61 2d 73 65 6c 65 63 74 65 64 22 2c 21 31 29 7d 69 66 28 62 6e 28 74 29 2e 61 64 64 43 6c 61 73 73 28 4e 6e 29 2c 22 74 61 62 22 3d 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 29 26 26 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 21 30 29 2c 46 6e 2e 72 65 66 6c 6f 77 28 74 29 2c 62 6e 28 74 29 2e 61 64 64 43 6c 61 73 73 28 50 6e 29 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 6e 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2e 68 61 73 43 6c 61 73 73 28 77 6e 29 29 7b 76 61 72 20 72 3d 62 6e 28 74 29 2e 63 6c 6f 73 65 73 74 28 6a 6e 29 5b 30 5d 3b 69 66 28 72 29 7b 76 61 72 20 6f 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 57
                                                                                                                                                                                  Data Ascii: a-selected",!1)}if(bn(t).addClass(Nn),"tab"===t.getAttribute("role")&&t.setAttribute("aria-selected",!0),Fn.reflow(t),bn(t).addClass(Pn),t.parentNode&&bn(t.parentNode).hasClass(wn)){var r=bn(t).closest(jn)[0];if(r){var o=[].slice.call(r.querySelectorAll(W
                                                                                                                                                                                  2023-03-20 21:58:01 UTC450INData Raw: 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 2e 6d 61 70 0d 0a
                                                                                                                                                                                  Data Ascii: "__esModule",{value:!0})});//# sourceMappingURL=bootstrap.min.js.map
                                                                                                                                                                                  2023-03-20 21:58:01 UTC450INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  45192.168.2.44982574.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:02 UTC451OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11u9U&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:02 UTC452OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:58:02 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:02 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:02 UTC454INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  46192.168.2.44982674.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:02 UTC452OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11u9c&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:09 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:09 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 6981
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:09 UTC454INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  47192.168.2.44984174.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:09 UTC454OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11vxP&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:09 UTC455OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:58:09 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:09 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 19
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:09 UTC457INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  48192.168.2.44984074.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:09 UTC456OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11vxR&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:16 UTC457INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:16 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 7008
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:16 UTC458INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  49192.168.2.44985174.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:16 UTC458OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11xjD&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:16 UTC459OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:58:17 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:17 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:17 UTC461INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  5192.168.2.44971274.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:33 UTC105OUTPOST /client_log HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 149
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  feature-flip-user-id: 0
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  csrf-token: 0pHqRu1Q-AW6GI6VDe6IjMpZpQJMwVmUeZl8
                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; csrf-token=0pHqRu1Q-AW6GI6VDe6IjMpZpQJMwVmUeZl8; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk
                                                                                                                                                                                  2023-03-20 21:57:33 UTC106OUTData Raw: 65 76 65 6e 74 54 79 70 65 3d 69 6e 69 74 69 61 6c 69 7a 65 5f 61 70 70 5f 73 74 61 72 74 65 64 26 64 61 74 61 25 35 42 66 69 6c 65 49 64 25 35 44 3d 31 31 36 34 37 32 31 38 32 39 34 31 33 26 64 61 74 61 25 35 42 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 25 35 44 3d 38 2e 32 32 39 37 2e 30 26 64 61 74 61 25 35 42 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 25 35 44 3d 38 2e 32 32 39 37 2e 30 26 64 61 74 61 25 35 42 75 73 65 72 49 64 25 35 44 3d 30
                                                                                                                                                                                  Data Ascii: eventType=initialize_app_started&data%5BfileId%5D=1164721829413&data%5Bclient_version%5D=8.2297.0&data%5BclientVersion%5D=8.2297.0&data%5BuserId%5D=0
                                                                                                                                                                                  2023-03-20 21:57:34 UTC107INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:34 GMT
                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                  x-powered-by: Express
                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                  x-frame-options: ALLOW-FROM https://app.box.com
                                                                                                                                                                                  content-security-policy: frame-ancestors https://app.box.com
                                                                                                                                                                                  x-envoy-upstream-service-time: 1
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  50192.168.2.44985274.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:16 UTC459OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11xjH&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:24 UTC461INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:24 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 6997
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:24 UTC461INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  51192.168.2.44986774.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:24 UTC461OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11zUs&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:24 UTC463OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:58:24 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:24 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:24 UTC464INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  52192.168.2.44986874.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:24 UTC463OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11zUv&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:31 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:31 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 6999
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:31 UTC465INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  53192.168.2.44988074.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:31 UTC465OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11_GR&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:31 UTC466OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:58:31 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:31 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:31 UTC468INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  54192.168.2.44987974.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:31 UTC466OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11_GT&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:38 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 6990
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:38 UTC471INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  55192.168.2.44988618.165.183.129443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:36 UTC468OUTGET /sse?channels=ODc1NTA5MDQw_MjYwNzIzNzc1MQ%3D%3D_control,ODc1NTA5MDQw_MjYwNzIzNzc1MQ%3D%3D_mySegments,ODc1NTA5MDQw_MjYwNzIzNzc1MQ%3D%3D_splits,%5B%3Foccupancy%3Dmetrics.publishers%5Dcontrol_pri,%5B%3Foccupancy%3Dmetrics.publishers%5Dcontrol_sec&accessToken=eyJhbGciOiJIUzI1NiIsImtpZCI6IkRQVkE3QS44czhnaVEiLCJ0eXAiOiJKV1QifQ.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.EU78YDcK7A0PsX0DnaMpjCfsW1yCbec-x3877tb3wnQ&v=1.1&heartbeats=true&SplitSDKVersion=javascript-10.22.3&SplitSDKClientKey=b42a HTTP/1.1
                                                                                                                                                                                  Host: streaming.split.io
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: text/event-stream
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  2023-03-20 21:58:36 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: text/event-stream
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                  Access-Control-Allow-Origin: https://notes.services.box.com
                                                                                                                                                                                  Access-Control-Expose-Headers: Link,Transfer-Encoding,Content-Length,X-Ably-ErrorCode,X-Ably-ErrorMessage,X-Ably-ServerId,X-Ably-Cluster,Server,X-Amz-Cf-Pop
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:36 GMT
                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                  X-Ably-Cluster: production:split
                                                                                                                                                                                  X-Ably-Serverid: frontend.4243.3.eu-central-1-A.i-0b41b086ea508949b.e91S15idABMcQ1
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  X-Robots-Tag: noindex
                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                  Via: 1.1 a1822b92cbf5d3516743d4786d5b6020.cloudfront.net (CloudFront)
                                                                                                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                  X-Amz-Cf-Id: I9G8KuSWocUrVf7oqGQAVwd3lfbzBvEPwKIcH9wC7lLjc0Ea_2qoCA==
                                                                                                                                                                                  2023-03-20 21:58:36 UTC470INData Raw: 31 64 38 0d 0a 3a 6b 65 65 70 61 6c 69 76 65 0a 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 69 64 22 3a 22 64 7a 75 6f 6f 65 47 56 6c 69 3a 30 3a 30 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 37 39 33 34 39 35 31 36 34 38 39 2c 22 65 6e 63 6f 64 69 6e 67 22 3a 22 6a 73 6f 6e 22 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 5b 3f 6f 63 63 75 70 61 6e 63 79 3d 6d 65 74 72 69 63 73 2e 70 75 62 6c 69 73 68 65 72 73 5d 63 6f 6e 74 72 6f 6c 5f 70 72 69 22 2c 22 64 61 74 61 22 3a 22 7b 5c 22 6d 65 74 72 69 63 73 5c 22 3a 7b 5c 22 70 75 62 6c 69 73 68 65 72 73 5c 22 3a 32 7d 7d 22 2c 22 6e 61 6d 65 22 3a 22 5b 6d 65 74 61 5d 6f 63 63 75 70 61 6e 63 79 22 7d 0a 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 69 64 22
                                                                                                                                                                                  Data Ascii: 1d8:keepaliveevent: messagedata: {"id":"dzuooeGVli:0:0","timestamp":1679349516489,"encoding":"json","channel":"[?occupancy=metrics.publishers]control_pri","data":"{\"metrics\":{\"publishers\":2}}","name":"[meta]occupancy"}event: messagedata: {"id"
                                                                                                                                                                                  2023-03-20 21:59:36 UTC499INData Raw: 31 32 0d 0a 65 76 65 6e 74 3a 20 68 65 61 72 74 62 65 61 74 0a 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 12event: heartbeat


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  56192.168.2.44989074.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:38 UTC471OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS1212X&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:38 UTC472OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:58:39 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:38 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:39 UTC474INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  57192.168.2.44989174.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:38 UTC472OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS1212l&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:45 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:45 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 6993
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:45 UTC474INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  58192.168.2.44990174.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:46 UTC474OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS122q1&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:46 UTC476OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:58:46 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:46 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:46 UTC478INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  59192.168.2.44990274.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:46 UTC476OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS122q3&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:53 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:53 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 7001
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:53 UTC478INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  6192.168.2.44971374.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:33 UTC106OUTGET /app_init?authCode=&fileId=1164721829413&sharedLink=https%3A%2F%2Fapp.box.com%2Fs%2Fqft12my1l5l17o04knifd8gw776ko70i&listId=inbox&_=1679349452464 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  feature-flip-user-id: 0
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                  csrf-token: 0pHqRu1Q-AW6GI6VDe6IjMpZpQJMwVmUeZl8
                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; csrf-token=0pHqRu1Q-AW6GI6VDe6IjMpZpQJMwVmUeZl8; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk
                                                                                                                                                                                  2023-03-20 21:57:34 UTC108INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:34 GMT
                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                  Content-Length: 660
                                                                                                                                                                                  x-powered-by: Express
                                                                                                                                                                                  set-cookie: csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; Path=/; Secure; SameSite=None
                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                  x-frame-options: ALLOW-FROM https://app.box.com
                                                                                                                                                                                  content-security-policy: frame-ancestors https://app.box.com
                                                                                                                                                                                  cache-control: no-cache
                                                                                                                                                                                  etag: W/"294-ygprzC6qcTT+EaU/Ou4uwxzRaTI"
                                                                                                                                                                                  x-envoy-upstream-service-time: 360
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:34 UTC109INData Raw: 7b 22 75 73 65 72 49 6e 66 6f 22 3a 7b 22 74 79 70 65 22 3a 22 75 73 65 72 22 2c 22 69 64 22 3a 22 32 22 2c 22 6e 61 6d 65 22 3a 22 41 6e 6f 6e 79 6d 6f 75 73 20 55 73 65 72 22 2c 22 61 76 61 74 61 72 5f 75 72 6c 22 3a 22 2f 2f 63 64 6e 30 31 2e 62 6f 78 63 64 6e 2e 6e 65 74 2f 6e 6f 74 65 73 2f 69 6d 67 2f 62 6f 78 5f 75 73 65 72 5f 61 76 61 74 61 72 5f 6c 61 72 67 65 5f 39 39 32 39 32 30 66 37 36 37 34 37 32 37 35 62 39 34 36 30 35 32 37 33 33 64 38 37 61 33 62 36 2e 70 6e 67 22 2c 22 68 61 73 5f 63 75 73 74 6f 6d 5f 61 76 61 74 61 72 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 61 62 6c 65 64 46 65 61 74 75 72 65 73 22 3a 5b 5d 2c 22 65 78 70 65 72 69 6d 65 6e 74 73 22 3a 7b 22 74 6f 6f 6c 74 69 70 5f 65 64 69 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 6e 75 6c 6c
                                                                                                                                                                                  Data Ascii: {"userInfo":{"type":"user","id":"2","name":"Anonymous User","avatar_url":"//cdn01.boxcdn.net/notes/img/box_user_avatar_large_992920f76747275b946052733d87a3b6.png","has_custom_avatar":false},"enabledFeatures":[],"experiments":{"tooltip_edit":{"bucket":null
                                                                                                                                                                                  2023-03-20 21:57:34 UTC109INData Raw: 22 2c 22 73 65 72 76 65 72 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 22 3a 35 7d 2c 22 61 6d 70 6c 69 74 75 64 65 41 50 49 4b 65 79 22 3a 22 63 36 65 62 33 64 37 30 39 63 35 63 33 30 63 61 38 30 63 30 33 38 31 30 38 30 62 63 63 32 35 34 22 2c 22 73 70 6c 69 74 69 6f 41 50 49 4b 65 79 22 3a 22 33 73 64 35 6c 74 75 70 61 33 63 71 35 74 33 6f 76 6d 31 72 32 6b 65 61 72 36 69 34 6b 76 6d 65 62 34 32 61 22 7d
                                                                                                                                                                                  Data Ascii: ","serverProtocolVersion":5},"amplitudeAPIKey":"c6eb3d709c5c30ca80c0381080bcc254","splitioAPIKey":"3sd5ltupa3cq5t3ovm1r2kear6i4kvmeb42a"}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  60192.168.2.44991274.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:53 UTC478OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS124km&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:58:53 UTC479OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:58:54 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:58:54 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:58:54 UTC481INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  61192.168.2.44991374.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:58:53 UTC479OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS124ku&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:59:01 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:59:01 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 6970
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:59:01 UTC481INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  62192.168.2.44992274.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:59:01 UTC481OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS126W8&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:59:01 UTC483OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:59:01 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:59:01 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:59:01 UTC485INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  63192.168.2.44992374.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:59:01 UTC483OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS126WP&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:59:08 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:59:08 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 6982
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:59:08 UTC485INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  64192.168.2.44993274.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:59:08 UTC485OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS128Hz&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:59:08 UTC486OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:59:08 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:59:08 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:59:08 UTC488INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  65192.168.2.44993374.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:59:08 UTC486OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS128I0&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:59:15 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:59:15 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 6924
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:59:15 UTC488INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  66192.168.2.44994274.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:59:15 UTC488OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12A3U&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:59:15 UTC490OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:59:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:59:15 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:59:15 UTC492INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  67192.168.2.44994174.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:59:15 UTC490OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12A3X&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:59:22 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:59:22 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 6996
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:59:22 UTC492INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  68192.168.2.44995074.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:59:23 UTC492OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12BrD&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:59:23 UTC493OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:59:23 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:59:23 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 1
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:59:23 UTC495INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  69192.168.2.44994974.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:59:23 UTC493OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12BrF&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:59:30 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:59:30 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 7011
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:59:30 UTC495INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  7192.168.2.44972774.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:34 UTC109OUTPOST /analytics-events/ HTTP/1.1
                                                                                                                                                                                  Host: client-log.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1145
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  2023-03-20 21:57:34 UTC110OUTData Raw: 63 6c 69 65 6e 74 3d 63 36 65 62 33 64 37 30 39 63 35 63 33 30 63 61 38 30 63 30 33 38 31 30 38 30 62 63 63 32 35 34 26 65 3d 25 35 42 25 37 42 25 32 32 64 65 76 69 63 65 5f 69 64 25 32 32 25 33 41 25 32 32 33 35 65 65 33 35 30 37 2d 35 36 31 36 2d 34 32 65 61 2d 39 33 36 64 2d 61 32 36 30 35 35 39 64 64 62 66 35 52 25 32 32 25 32 43 25 32 32 75 73 65 72 5f 69 64 25 32 32 25 33 41 25 32 32 32 25 32 32 25 32 43 25 32 32 74 69 6d 65 73 74 61 6d 70 25 32 32 25 33 41 31 36 37 39 33 34 39 34 35 34 33 31 37 25 32 43 25 32 32 65 76 65 6e 74 5f 69 64 25 32 32 25 33 41 31 25 32 43 25 32 32 73 65 73 73 69 6f 6e 5f 69 64 25 32 32 25 33 41 31 36 37 39 33 34 39 34 35 34 33 31 35 25 32 43 25 32 32 65 76 65 6e 74 5f 74 79 70 65 25 32 32 25 33 41 25 32 32 25 32 34 69 64
                                                                                                                                                                                  Data Ascii: client=c6eb3d709c5c30ca80c0381080bcc254&e=%5B%7B%22device_id%22%3A%2235ee3507-5616-42ea-936d-a260559ddbf5R%22%2C%22user_id%22%3A%222%22%2C%22timestamp%22%3A1679349454317%2C%22event_id%22%3A1%2C%22session_id%22%3A1679349454315%2C%22event_type%22%3A%22%24id
                                                                                                                                                                                  2023-03-20 21:57:34 UTC111INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:34 GMT
                                                                                                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  x-cache: MISS from web-proxy00019.us-rno-a.dc001.prod.box.net
                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                  trace-id: Root=1-6418d6ce-1b6f201a3abfd6c8299fb696
                                                                                                                                                                                  x-cache-lookup: MISS from web-proxy00019.us-rno-a.dc001.prod.box.net:3128
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  access-control-allow-methods: GET, POST
                                                                                                                                                                                  box-request-id: -
                                                                                                                                                                                  x-envoy-upstream-service-time: 44
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:34 UTC112INData Raw: 37 0d 0a 73 75 63 63 65 73 73 0d 0a
                                                                                                                                                                                  Data Ascii: 7success
                                                                                                                                                                                  2023-03-20 21:57:34 UTC112INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  70192.168.2.44995974.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:59:30 UTC495OUTPOST /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12DdG&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:59:30 UTC497OUTData Raw: 33
                                                                                                                                                                                  Data Ascii: 3
                                                                                                                                                                                  2023-03-20 21:59:30 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:59:30 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:59:30 UTC499INData Raw: 6f 6b
                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  71192.168.2.44996074.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:59:30 UTC497OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS12DdH&sid=FJ53pnQpy7l_zAfJALr7 HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=iXEzHntu-WgXR6ZwCjAI7EFS1WJxsmu-iizw; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDY5NTY1LCJldmVudElkIjoxLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6Mn0=
                                                                                                                                                                                  2023-03-20 21:59:37 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:59:37 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                  x-envoy-upstream-service-time: 6994
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:59:37 UTC499INData Raw: 32
                                                                                                                                                                                  Data Ascii: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  8192.168.2.44972974.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:35 UTC112OUTPOST /client_log HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Content-Length: 481
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  feature-flip-user-id: 2
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  csrf-token: CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss
                                                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Origin: https://notes.services.box.com
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
                                                                                                                                                                                  2023-03-20 21:57:35 UTC113OUTData Raw: 65 76 65 6e 74 54 79 70 65 3d 69 6e 69 74 69 61 6c 69 7a 65 5f 61 70 70 5f 66 69 6e 69 73 68 65 64 26 64 61 74 61 25 35 42 73 74 61 74 75 73 43 6f 64 65 25 35 44 3d 32 30 30 26 64 61 74 61 25 35 42 73 74 61 74 75 73 25 35 44 3d 73 75 63 63 65 73 73 26 64 61 74 61 25 35 42 64 75 72 61 74 69 6f 6e 4d 53 25 35 44 3d 31 30 39 34 26 64 61 74 61 25 35 42 69 73 4c 6f 61 64 69 6e 67 57 69 74 68 46 69 6c 65 49 64 25 35 44 3d 74 72 75 65 26 64 61 74 61 25 35 42 72 65 71 46 69 6c 65 49 64 25 35 44 3d 31 31 36 34 37 32 31 38 32 39 34 31 33 26 64 61 74 61 25 35 42 69 6e 69 74 69 61 6c 4c 69 73 74 49 64 25 35 44 3d 26 64 61 74 61 25 35 42 69 6e 69 74 69 61 6c 46 69 6c 65 49 64 25 35 44 3d 31 31 36 34 37 32 31 38 32 39 34 31 33 26 64 61 74 61 25 35 42 75 73 65 72 49 64
                                                                                                                                                                                  Data Ascii: eventType=initialize_app_finished&data%5BstatusCode%5D=200&data%5Bstatus%5D=success&data%5BdurationMS%5D=1094&data%5BisLoadingWithFileId%5D=true&data%5BreqFileId%5D=1164721829413&data%5BinitialListId%5D=&data%5BinitialFileId%5D=1164721829413&data%5BuserId
                                                                                                                                                                                  2023-03-20 21:57:35 UTC115INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:35 GMT
                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                  x-powered-by: Express
                                                                                                                                                                                  strict-transport-security: max-age=31536000
                                                                                                                                                                                  x-frame-options: ALLOW-FROM https://app.box.com
                                                                                                                                                                                  content-security-policy: frame-ancestors https://app.box.com
                                                                                                                                                                                  x-envoy-upstream-service-time: 3
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  9192.168.2.44973274.112.186.144443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2023-03-20 21:57:35 UTC114OUTGET /3/9133/3001/socket.io/?clientVersion=8.2297.0&EIO=4&transport=polling&t=OS11nUa HTTP/1.1
                                                                                                                                                                                  Host: notes.services.box.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Referer: https://notes.services.box.com/p/note?fileId=1164721829413&hostname=app.box.com&sharedLink=https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                  Cookie: box_visitor_id=6418d6ca5e3329.19175673; site_preference=desktop; _notes_oauth_csrf_=1; _csrf=9Jkb_iTh2H9TT0x0eXtm4Usr; express_sid=s%3Ap3GWpWJOpsYrP-20xhjT-4-cNsueMW7i.x7oX7CPcvGzfPM9LZe1RHn9zuxplz2U32vEZALC2ogk; csrf-token=CJV4Xhnu-ZbGz_MhHS_5Lv2FX3MKsddXFTss; amplitude_id_c6eb3d709c5c30ca80c0381080bcc254box.com=eyJkZXZpY2VJZCI6IjM1ZWUzNTA3LTU2MTYtNDJlYS05MzZkLWEyNjA1NTlkZGJmNVIiLCJ1c2VySWQiOiIyIiwib3B0T3V0IjpmYWxzZSwic2Vzc2lvbklkIjoxNjc5MzQ5NDU0MzE1LCJsYXN0RXZlbnRUaW1lIjoxNjc5MzQ5NDU0MzE3LCJldmVudElkIjowLCJpZGVudGlmeUlkIjoxLCJzZXF1ZW5jZU51bWJlciI6MX0=
                                                                                                                                                                                  2023-03-20 21:57:35 UTC115INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 20 Mar 2023 21:57:35 GMT
                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                  Content-Length: 117
                                                                                                                                                                                  x-envoy-upstream-service-time: 0
                                                                                                                                                                                  Front-End-Https: on
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2023-03-20 21:57:35 UTC116INData Raw: 30 7b 22 73 69 64 22 3a 22 6c 70 76 57 4d 65 36 79 2d 55 43 78 75 78 33 37 41 4c 72 35 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 37 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 31 35 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 35 30 30 30 30 30 30 7d
                                                                                                                                                                                  Data Ascii: 0{"sid":"lpvWMe6y-UCxux37ALr5","upgrades":["websocket"],"pingInterval":7000,"pingTimeout":15000,"maxPayload":5000000}


                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                  Start time:22:57:24
                                                                                                                                                                                  Start date:20/03/2023
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                  Imagebase:0x7ff683680000
                                                                                                                                                                                  File size:2851656 bytes
                                                                                                                                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                  Start time:22:57:25
                                                                                                                                                                                  Start date:20/03/2023
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=1768,i,15355743440405815616,15119586194272472126,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                  Imagebase:0x7ff683680000
                                                                                                                                                                                  File size:2851656 bytes
                                                                                                                                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                  Start time:22:57:26
                                                                                                                                                                                  Start date:20/03/2023
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.box.com/s/qft12my1l5l17o04knifd8gw776ko70i
                                                                                                                                                                                  Imagebase:0x7ff683680000
                                                                                                                                                                                  File size:2851656 bytes
                                                                                                                                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                  No disassembly