Edit tour

Windows Analysis Report
https://ncibrokers-my.sharepoint.com/:w:/g/personal/prudence_chang_nci_com_au/EXaCJ-JQmm9KhSRIWRDlfVUBQD8VWGMakiitwEFCoHGPrg?e=4%3aHW5r1V&fromShare=true&at=31

Overview

General Information

Sample URL:https://ncibrokers-my.sharepoint.com/:w:/g/personal/prudence_chang_nci_com_au/EXaCJ-JQmm9KhSRIWRDlfVUBQD8VWGMakiitwEFCoHGPrg?e=4%3aHW5r1V&fromShare=true&at=31
Analysis ID:1302499
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body with high number of embedded SVGs detected

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4816 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
    • chrome.exe (PID: 5516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1796,i,3552111546958092729,11232460640977524522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • chrome.exe (PID: 996 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ncibrokers-my.sharepoint.com/:w:/g/personal/prudence_chang_nci_com_au/EXaCJ-JQmm9KhSRIWRDlfVUBQD8VWGMakiitwEFCoHGPrg?e=4%3aHW5r1V&fromShare=true&at=31 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtectedHTTP Parser: Total embedded SVG size: 136637
Source: https://store.office.com/anonymousserviceextension.aspx?1d857d26_726167fa_1693783472099#&_disabledChangeGates=%5B%22OfficeVSO%3A7445267_RoamingServiceBaseURLFix%22%2C%22Microsoft.Office.SharedOnline.ChangeGate.UseCopilotEntrypointForDeckGen%22%2C%22Microsoft.Office.SharedOnline.ChangeGate.CanaryChangeGate%22%2C%22Microsoft.Office.SharedOnline.ChangeGate.OfficeVSO_8117458_bUlsUploadsFailingUnexpectedlyHeaderIsEnabled%22%5D&_flights=%5B2%2C22%2C%22Microsoft.Office.SharedOnline.InsertionDialogFixesEnabled%22%2C%22Microsoft.Office.SharedOnline.WopiUseNewActivate%22%2C%22Microsoft.Office.SharedOnline.AddinDetailsServiceSupportEnabled%22%2C%22Microsoft.Office.SharedOnline.GetAddinFlyoutEnabled%22%5D&_serializer_version=1&_xdm_Info=1d857d26_726167fa_1693783472099|__omexExtensionAnonymousProxy|https://auc-word-edit.officeapps.live.comHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_4816_102570404Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4816_703368849Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4816_703368849\ssl_error_assistant.pbJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4816_703368849\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4816_703368849\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4816_703368849\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4816_703368849\manifest.fingerprintJump to behavior
Source: Binary string: this.pdb().qSn(T.KQ,T.zBl)),this.G0c=k.ActionManager.Yla)}Tyj(T,X){this.ahf(4);this.Imd=!1;this.Ujc=[];this.Ase=null;T&&!X&&(this.Vtf=!0);this.u4e()}wXm(T){t.a.mark(7147);var X=null;this.P4m&&(X=w.a.instance.tu(U.a.M4m));var V=new u.a(T.lMh,(ea,ha)=>this.xXm(ea,ha),new M(T.hK,T.WJd,X,T.lMh));V.Bq("UpdateAllViews");this.rnh&&(this.aMc=V);V.hl=!this.lJd;X=null;this.lJd||(this.Nig=n.a.qf(),X=this.tIg,this.oTc=!0);V.run();this.oTc&&X&&(V=n.a.qf()-this.Nig,this.oTc&&2E3<=V&&G.ULS.sendTraceTag(579700875, source: chromecache_402.1.dr
Source: Binary string: void 0===X?void 0:X.suspend(),ea.Yqm());this.odc=this.eHa+1;this.Mtc(V)||(this.j1c=this.Tna+1);this.Xtc(V)&&(this.FCg&&G.ULS.sendTraceTag(17043994,329,50,"CompletingOutermostViewTransaction is not finished."),this.Q7a||(this.GWc=new A.a,this.t4e()),T.pNh&&this.GWc.add(T.pNh),this.r4d=this.Q7a+1);this.Muc(V)&&(this.Vtf&&(this.Vtf=!1,this.pdb()&&this.pdb().EVn()),this.Oae=this.U$a+1,1===this.U$a&&this.pdb()&&(this.Fii=this.pdb().e3a()));this.olc(this.Mtc(V))}}vz(T){var X,V,ea=T.V_b;const ha=this.Xtc(ea)&& source: chromecache_402.1.dr
Source: Binary string: this.yI=this.zX=null;this.Olm=Ja;this.fr=0}}Object(D.a)(J,"AddSelectionToCollectionArguments",null,[]);var K=c(91);class T{constructor(){this.pVc=this.Rhb=null;this.mpa=this.pDb=!1;this.run=Ja=>{this.mpa=!0;this.Rhb&&this.Rhb(Ja);this.Rhb=null;this.pVc&&this.pVc(Ja);this.pVc=null;this.mpa=this.pDb=!1};this.lQ=new K.a(0,1,16,this.run,42)}$vm(Ja){this.mpa?this.Rhb?this.Rhb=Ja:Ja(this.lQ):(this.Rhb=Ja,this.Vub())}uUg(){this.pDb&&(e.AFrameworkApplication.wc.mf(this.lQ),this.run(this.lQ))}Npj(){this.pDb&& source: chromecache_402.1.dr
Source: Binary string: 0;this.lJd=!1;this.ta=new e.a;this.QTj=null===(Fa=a.AFrameworkApplication.J)||void 0===Fa?void 0:Fa.getBooleanFeatureGate("Microsoft.Office.WordOnline.DoNotSuppressError",!1);null===(Ea=a.AFrameworkApplication.J)||void 0===Ea||Ea.getBooleanFeatureGate("Microsoft.Office.WordOnline.StopFloatingElementCleanup",!1);this.lFa=!1;this.pdb=T;this.bVd=X;this.v6b=V;this.AKi=ea;this.rYf=ha;this.Iia=oa;this.xOf=qa;this.bJ=ka;this.rtd=this.rtd.bind(this);this.std=this.std.bind(this);this.Yud=this.Yud.bind(this); source: chromecache_402.1.dr
Source: Binary string: this.hJc||1!==uf.gFe||this.qfb(),this.Wff(Ue),this.BW.ofg()):this.hJc=this.gJb=!1)};this.rbf=this.Ih.Sha;this.Ima=Eg.a.Une;this.nu=this.Ih.nu;this.Ih.w4h()}get Zce(){return this.BW.x_f()}get Ima(){return this.Ih.Ima}set Ima(ja){this.Ih.Ima=ja}get rSh(){return"1"===this.nu.hH.style.opacity}vPj(ja){this.Xod||(this.Xod=!0,this.Ih.nsj(),this.pDb=ja(this.nu.yla,this.Ih.rBj,()=>{this.updatePosition()}),this.Ih.S8i(this.pDb),this.BW.initialize(this.pDb,this),this.Ih.initialize(this.pDb,this.BW.gvb),this.Ih.Pyj(), source: chromecache_444.1.dr
Source: Binary string: Md;this.lS=Od;this.pDb=null;this.p$e=0;this.CEd=!1;this.bJd=0;this.Y1b=this.Xod=this.y$g=this.hJc=this.gJb=!1;this.qAc=()=>{this.BW.ABg()&&this.Ih.qAc(this.CEd,this.sgg)};this.evb=()=>{this.Ih.vqa.ota()&&(this.ljd(this.Ih.vqa.Jc),this.Ih.vqa.Guc(this.evb))};this.sgg=()=>{this.qfb();this.BW.rgg()};this.vEg=()=>{!this.gJb&&this.BW.OAg()&&(this.bJd=this.rbf.scrollTop,this.gJb=!0,this.W0a.eNa(2))};this.lpg=(Ue,uf)=>{this.gJb&&(Ue=this.rbf.scrollTop,Ue-this.bJd?(this.hJc||uf.gFe||this.updatePosition(), source: chromecache_444.1.dr
Source: Binary string: (e.AFrameworkApplication.wc.mf(this.lQ),this.pVc=this.Rhb=null,this.pDb=!1)}Vub(){this.pDb?e.AFrameworkApplication.wc.a1(this.lQ,16):(e.AFrameworkApplication.wc.Yb(this.lQ),this.pDb=!0)}}Object(D.a)(T,"DelayedSelectionTask",null,[]);var X=c(369),V=c(306);class ea{constructor(){this.adh=this.Ild=this.ich=this.hasBookmark=this.akh=this.isEmpty=this.Nt=this.Nph=this.$ch=this.h4=this.Q3a=this.ki=!1;this.annotationTypes=[]}}Object(D.a)(ea,"ParagraphTraits",null,[]);class ha{constructor(){}}Object(D.a)(ha, source: chromecache_402.1.dr
Source: Binary string: !0;this.hJc=this.gJb;this.W0a.eNa(10)}rLf(ja){return this.Ih.kUa({contentAnchorPositions:ja.contentAnchorPositions})}qxf(){this.CEd=!1;if(this.nu.yla&&this.pDb&&this.xi.kBa()){this.Ih.D0d();var ja=0;this.kj.$d(()=>{ja=this.Ih.b5d()},"FCM:UP:GET");var Ta=null,zb=null;this.kj.$d(()=>{const Wb=this.BW.Wti(ja,this.Ih.Ri);Ta=Wb.pul;zb=this.rLf(Wb)},"FCM:UP:GP");this.kj.$d(()=>{this.gJb?(this.Ih.Ehi(zb),this.gJb=!1):this.pDb.emitEvent(3,zb);this.f1.Vre()},"FCM:UP:RC");this.pDb.setFirstCommentRenderDone(); source: chromecache_444.1.dr
Source: Binary string: this.VDd,this.PDb);ua.removeChild(Ca);Ca=ua.ownerDocument.createElement("div");Ca.id="screenReaderDetectionDiv";Ca.setAttribute(Y.a.Ph,Y.a.vA);Ca.setAttribute(Y.a.uA,Y.a.fq);ua.appendChild(Ca)}get aXa(){return this.VDd}get mWa(){return this.PDb}get QRf(){!this.yTe&&this.VDd&&this.PDb&&this.BJe&&(this.yTe=String.format("{0}_{1}_{2}",this.PDb.A0c,this.PDb.backgroundColor,this.PDb.linkColor));return this.yTe}ozm(ua,Ca,va){let Sa,Ra,ob;const Ya=({Zag:Sa}=this.dJg(ua)).returnValue,vb=({Zag:Ra}=this.dJg(Ca)).returnValue, source: chromecache_345.1.dr
Source: Binary string: this.eHa-1);this.Iff||(null===(V=this.bVd())||void 0===V?void 0:V.resume(),T.hK.qAg())}else 1<this.eHa&&(this.odc=this.eHa-1)}Yyj(T){this.tjf(!0);this.ahf(3);this.v6b()&&!this.AKi()?K.nq.Je(()=>{this.wXm(T)},"GT:UAV"):(this.zDd(),this.tjf(!1))}zDd(){this.Tna!==this.eHa&&G.ULS.sendTraceTag(38293641,329,15,"Misaligned transaction count view: {0}, total: {1}. Callstack: {3}",this.Tna,this.eHa,h.Debug.Mmb());this.odc=this.j1c=0}Wyj(T){T&&(this.ahf(8),this.pdb()&&(this.pdb().bzh(this.G0c,this.Fii),T.ptc&& source: chromecache_402.1.dr
Source: Binary string: K,d){d.d(K,"a",function(){return f});J=d(0);K=d(443);var m=d(20);d=d(286);class f extends K.a{constructor(a,l){super(a,l)}get bab(){return!!f.Yg&&f.Yg.bab}Acb(){if(this.$ya.aL())return super.Acb();this.$ya.Xt(this.kob);return!!this.$ya.aL()}shd(a,l){this.yod(a)&&this.$ya.Pdb(a,l)}vhd(a){this.yod(a)&&this.$ya.removeProperty(a)}thd(a,l,w){this.yod(a)&&this.$ya.Pdb(a,w)}yod(a){return!this.Yin(a.flags)||this.bab}Yin(a){return!!(a&2048)}static get Yg(){return null!=f.a5g?f.a5g:f.a5g=m.a.instance.Oa(44)}} source: chromecache_345.1.dr
Source: Binary string: ba=d(218),X=d(196),Y=d(70),ca=d(170);class ia{constructor(){this.linkColor=this.backgroundColor=this.A0c=null}toString(){return String.format("ForegroundTextColor: {0}, BackgroundColor: {1}, LinkColor: {2}",this.A0c,this.backgroundColor,this.linkColor)}}Object(J.a)(ia,"HighContrastColors",null,[]);var la=d(18);class ta{constructor(ua){this.BJe=!0;this.RPk=RegExp("#[0-9A-Fa-f]{6}");this.yTe=this.PDb=null;this.reh="rgb(50, 50, 50)";this.coh=l.AFrameworkApplication.J.$("HighContrastDetectionMechanism"); source: chromecache_345.1.dr
Source: Binary string: this.VDd=Ra||ob;Sa&&va||m.ULS.sendTraceTag(25523335,334,50,"HighContrastDetector foregroundBackgroundCurrentStyle is null:[{0}] and linkCurrentStyle is null:[{1}]",!Sa,!va);this.VDd&&(this.PDb=Sa?this.ozm(Sa.color.toLowerCase(),Sa.backgroundColor.toLowerCase(),va.color.toLowerCase()):null,this.BJe||m.ULS.sendTraceTag(19223450,334,15,"We believe the user is in high contrast mode, but encountered an invalid color value (transparent or window)"));m.ULS.sendTraceTag(18458837,334,50,"HighContrastDetector.ctor: IsInHighContrastMode=[{0}], HighContrastColors=[{1}]", source: chromecache_345.1.dr
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-115.0.5790.171Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /:w:/g/personal/prudence_chang_nci_com_au/EXaCJ-JQmm9KhSRIWRDlfVUBQD8VWGMakiitwEFCoHGPrg?e=4%3aHW5r1V&fromShare=true&at=31 HTTP/1.1Host: ncibrokers-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /personal/prudence_chang_nci_com_au/_layouts/15/Doc.aspx?sourcedoc=%7Be2278276-9a50-4a6f-8524-485910e57d55%7D&action=default&fromShare=true&slrid=93f8d6a0-707d-2000-8a76-894cb55a961d&originalPath=aHR0cHM6Ly9uY2licm9rZXJzLW15LnNoYXJlcG9pbnQuY29tLzp3Oi9nL3BlcnNvbmFsL3BydWRlbmNlX2NoYW5nX25jaV9jb21fYXUvRVhhQ0otSlFtbTlLaFNSSVdSRGxmVlVCUUQ4VldHTWFraWl0d0VGQ29IR1ByZz9ydGltZT1ZbFlvNE5TczIwZw&cid=e00a5448-acb7-4754-a2c0-12c50c6468b2 HTTP/1.1Host: ncibrokers-my.sharepoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FedAuth=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
Source: global trafficHTTP traffic detected: GET /we/OneNote.ashx?perfTag=GetCells_1&GetCellsBootstrapper=1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /we/OneNote.ashx?perfTag=UserSessionDataUpdate HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1
Source: global trafficHTTP traffic detected: GET /we/OneNote.ashx?perfTag=HotStoreStatus_1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1
Source: global trafficHTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /afhs/CloudPolicySettings.ashx HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"X-WacFrontEnd: SY3PEPF00001BEAX-OfficeVersion: 16.0.16830.41006X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526x-OcpsIsEnabled: trueX-Requested-With: XMLHttpRequestX-xhr: 1x-CacheIsEnabled: falsex-LicensingAADIdIsEnabled: falsesec-ch-ua-platform: "Windows"haep: 6X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8wX-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edX-AccessTokenTtl: 1693819451127sec-ch-ua-mobile: ?0x-UserDataSignature: eyJhbGciOiJSUzI1NiIsImtpZCI6IjNCQ0Q3NEFBNjI2MDVEQUYwQjg0Nzk2RTFDOTcyQUQ5MTQ1QjY2NDciLCJ4NXQiOiJPODEwcW1KZ1hhOExoSGx1SEpjcTJSUmJaa2MiLCJ0eXAiOiJKV1QifQ.eyJVUE4iOiJ1cm46c3BvOmFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsIlBVSUQiOiIiLCJUZW5hbnRJZCI6ImI0N2U0N2EyLTVjNTYtNDNjNi04NWM0LTEzZDFlNjVhMTllYyIsIkZpbGVUZW5hbnRJZCI6IiIsIklzQ29uc3VtZXJVc2VyIjoiRmFsc2UiLCJJc0Fub255bW91c1VzZXIiOiJUcnVlIiwiSG9zdEVuYWJsZWRGZWF0dXJlcyI6IltdIiwiSXNPMzY1Q29uc3VtZXJIb3N0IjoiRmFsc2UiLCJJc08zNjVDb21tZXJjaWFsSG9zdCI6IlRydWUiLCJVc2VyT2JqZWN0SWQiOiIiLCJMb2NhbFN0b3JhZ2VLZXkiOiIzemFCcHpLMGRoVjBjanZHWkhqeFBvQjJGb3htMG5qaHhFUWY2d20rdVVnPSIsIm5iZiI6MTY5Mzc4MzQ1MywiZXhwIjoxNjkzNzg0NzczLCJpYXQiOjE2OTM3ODM0NTMsImlzcyI6IldBQyJ9.FZ0tIeUFA2_Stcm77dSVsEkbgpzE5ltNLrwcyQ1QLx6gHm5lbUzt8zjAobEFxarJ_KTJ3oLkIM-mEeei0peutJG4H9X3ViVzXyuT-LHtVkXlbY4T4gv5e8X_5TL2Wn62nrWgEGjNVDSlcE_KoR9jltnoZ_gTI1GcechZYueBsyOBAn9DpCYJ986YrRa3uTuu3H-k662imuslfOfCR61ypTQ1oOjOZ43odt7kAjJ7bTX2Bj6RFMHXc17Hg6-J
Source: global trafficHTTP traffic detected: GET /we/App_Scripts/Acl/Acl1033.js HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"X-WacFrontEnd: SY3PEPF00001BEAX-OfficeVersion: 16.0.16830.41006X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526X-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 6X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8wX-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edX-AccessTokenTtl: 1693819451127sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: falseX-WacCluster: GAU2Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtectedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=00000000000000000000000000000000000000000000000000000000000000000000000000
Source: global trafficHTTP traffic detected: GET /we/RoamingServiceHandler.ashx?action=getAutoCorrectOptionsSettings&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751&requestedSettings=ReplaceTextAsYouType;CapitalizeFirstLetterOfSentences;ReplaceOrdianalsWithSuperscript;ReplaceHyphensWithDash;ReplaceFractionsWithFractionCharacter;ReplaceQuoteWithSmartQuote HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"haep: 6X-WacFrontEnd: SY3PEPF00001BEAX-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edsec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.16830.41006X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: GAU2sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5
Source: global trafficHTTP traffic detected: GET /we/RoamingServiceHandler.ashx?action=getProofingGrammarSettings&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751&requestedSettings=ProofingSettingsCritiqueTypes HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"haep: 6X-WacFrontEnd: SY3PEPF00001BD6X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edsec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.16830.41006X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: falseX-WacCluster: GAU2sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rc
Source: global trafficHTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
Source: global trafficHTTP traffic detected: GET /we/App_Scripts/Acl/Acl1033.js HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
Source: global trafficHTTP traffic detected: GET /afhs/CloudPolicySettings.ashx HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
Source: global trafficHTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
Source: global trafficHTTP traffic detected: GET /we/people.ashx?oid=3&bdqs=WOPIsrc%3Dhttps%253A%252F%252Fncibrokers%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fprudence%255Fchang%255Fnci%255Fcom%255Fau%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe22782769a504a6f8524485910e57d55%26access_token%3DeyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9%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%252EluSZ1grXrmE9y%255F48hR5MGPEE9d7%252DM4ccdxVZ5fi7bsCfGDhiBte9%252DkNk3Nm3VnJOTcra96qR2%252DXx%255F9frkXQ7oVtu8I%255F3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX%252DDsp%255FGRWzzIzmBe3l5yixyY5B%252Dr%252D6tY%252DyH%252DVTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU%252DP2H8w%26access_token_ttl%3D1693819451127&uid=undefined&p=O365&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&WacUserType=WOPI HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtectedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovemen
Source: global trafficHTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
Source: global trafficHTTP traffic detected: GET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1693783468452 HTTP/1.1Host: storage.live.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://auc-word-edit.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /we/OneNote.ashx?perfTag=GetChanges_1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
Source: global trafficHTTP traffic detected: GET /we/AddinServiceHandler.ashx?action=laststoreupdate&app=3&lc=EN-US&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"haep: 6X-WacFrontEnd: SY3PEPF00001BD6X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edsec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.16830.41006X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: trueX-WacCluster: GAU2sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtectedAccept-Encoding: g
Source: global trafficHTTP traffic detected: GET /we/AddinServiceHandler.ashx?action=getUserId&app=word&corr=abeac5d5-a812-bf67-d033-2e4877fc293d&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"haep: 6X-WacFrontEnd: SY3PEPF00001BD6X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edsec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.16830.41006X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: trueX-WacCluster: GAU2sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=Leas
Source: global trafficHTTP traffic detected: GET /we/PolicyHandler.ashx?action=datalosspolicy&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"hascn: 1X-WacFrontEnd: SY3PEPF00001BD6X-OfficeVersion: 16.0.16830.41006X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526X-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 6X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36hascnt: 1X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: GAU2Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtectedAccept-Encoding: gz
Source: global trafficHTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
Source: global trafficHTTP traffic detected: GET /we/OneNote.ashx?perfTag=EditorsTable_1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
Source: global trafficHTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
Source: global trafficHTTP traffic detected: GET /we/OneNote.ashx?perfTag=EditorsTable_1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
Source: global trafficHTTP traffic detected: GET /we/renamehandler.ashx?qs=WOPIsrc%3Dhttps%253A%252F%252Fncibrokers%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fprudence%255Fchang%255Fnci%255Fcom%255Fau%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe22782769a504a6f8524485910e57d55%26access_token%3DeyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9%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%252EluSZ1grXrmE9y%255F48hR5MGPEE9d7%252DM4ccdxVZ5fi7bsCfGDhiBte9%252DkNk3Nm3VnJOTcra96qR2%252DXx%255F9frkXQ7oVtu8I%255F3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX%252DDsp%255FGRWzzIzmBe3l5yixyY5B%252Dr%252D6tY%252DyH%252DVTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU%252DP2H8w%26access_token_ttl%3D1693819451127&sl=1&u=1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
Source: global trafficHTTP traffic detected: GET /we/AppSettingsHandler.ashx?app=Word&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build= HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ncibrokers-my.sharepoint.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ncibrokers-my.sharepoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /we/AddinServiceHandler.ashx?action=isStoreDisabled&app=word&corr=341bc5d5-a81a-525f-a561-cdc237c7caab&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
Source: global trafficHTTP traffic detected: GET /we/AppSettingsHandler.ashx?app=Word&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build= HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
Source: global trafficHTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
Source: global trafficHTTP traffic detected: GET /we/OneNote.ashx?perfTag=GetChanges_1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
Source: global trafficHTTP traffic detected: GET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1Host: auc-word-edit.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 79e4abb7-ba55-4fe4-a185-a1ad763206aaX-UserSessionId: 79e4abb7-ba55-4fe4-a185-a1ad763206aaStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: ML1PEPF00004579X-OfficeVersion: 16.0.16831.41005X-OfficeCluster: GAU3X-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: ML1PEPF00004579X-WacFrontEnd: ML1PEPF00004579X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: C3BBD7A744184348982B1010A97AB90D Ref B: FRA231050416017 Ref C: 2023-09-03T23:24:16ZDate: Sun, 03 Sep 2023 23:24:17 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: be6edd16-37ed-4ee6-a2e0-cf93bc787814X-UserSessionId: be6edd16-37ed-4ee6-a2e0-cf93bc787814Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SY3PEPF000093BCX-OfficeVersion: 16.0.16830.41006X-OfficeCluster: GAU2X-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: SY3PEPF000093BCX-WacFrontEnd: SY3PEPF000093BCX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: 03C06798C679458EA79DAD2C6D5D3E2A Ref B: FRA231050416031 Ref C: 2023-09-03T23:24:23ZDate: Sun, 03 Sep 2023 23:24:23 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: b185b91c-8b06-4ae2-a63c-1ea6c0f977ffX-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SY3PEPF00001BF1X-OfficeVersion: 16.0.16830.41006X-OfficeCluster: GAU2X-OFFICEFD: SY3PEPF00001BF1X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: 96525F11DA6B4229BE8B718471D66A74 Ref B: FRA231050411037 Ref C: 2023-09-03T23:24:24ZDate: Sun, 03 Sep 2023 23:24:23 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 792ef10f-554b-4697-b647-20522ab8441aX-UserSessionId: 792ef10f-554b-4697-b647-20522ab8441aStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SY3PEPF000030E1X-OfficeVersion: 16.0.16830.41006X-OfficeCluster: GAU2X-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: SY3PEPF000030E1X-WacFrontEnd: SY3PEPF000030E1X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: EEC4F2B6319E4E948874749033ED44F1 Ref B: FRA231050413025 Ref C: 2023-09-03T23:24:23ZDate: Sun, 03 Sep 2023 23:24:23 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: fd9e63c7-d25c-4ef2-b094-cd2099448a35X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SY3PEPF00001BD4X-OfficeVersion: 16.0.16830.41006X-OfficeCluster: GAU2X-OFFICEFD: SY3PEPF00001BD4X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: 5BF3A0845CB2476C9ED04888269737DF Ref B: FRA231050415049 Ref C: 2023-09-03T23:24:26ZDate: Sun, 03 Sep 2023 23:24:26 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 423391c2-250a-4829-aec1-89bdd16f8400X-UserSessionId: 423391c2-250a-4829-aec1-89bdd16f8400Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SY3PEPF00005377X-OfficeVersion: 16.0.16830.41006X-OfficeCluster: GAU1X-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: SY3PEPF00005377X-WacFrontEnd: SY3PEPF00005377X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_wordcapacity,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: A309774DFD794EF69D3EB7F7FAE3EC1C Ref B: FRA231050411017 Ref C: 2023-09-03T23:24:30ZDate: Sun, 03 Sep 2023 23:24:30 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URLX-CorrelationId: c0e8461a-286b-4735-974a-067ba78f08c6X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-CorrelationId: c0e8461a-286b-4735-974a-067ba78f08c6X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SY3PEPF00001BD6X-OfficeVersion: 16.0.16830.41006X-OfficeCluster: GAU2X-OFFICEFD: SY3PEPF000093BDX-WacFrontEnd: SY3PEPF00001BD6X-Powered-By: ARR/3.0X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 6E6E19B9F3F54AE2ABA09D61C8C0E8E4 Ref B: FRA231050411031 Ref C: 2023-09-03T23:24:30ZDate: Sun, 03 Sep 2023 23:24:31 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URLX-CorrelationId: a1c8a9db-6f75-432a-ae4e-5253879ced1bX-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-CorrelationId: a1c8a9db-6f75-432a-ae4e-5253879ced1bX-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SY3PEPF00001BD6X-OfficeVersion: 16.0.16830.41006X-OfficeCluster: GAU2X-OFFICEFD: SY3PEPF00001BD9X-WacFrontEnd: SY3PEPF00001BD6X-Powered-By: ARR/3.0X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: E4F949A002954C0494BAFD5941AF1699 Ref B: FRA231050413009 Ref C: 2023-09-03T23:24:31ZDate: Sun, 03 Sep 2023 23:24:31 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URLX-CorrelationId: ab370e6d-313a-4d3b-94e7-b35a78e06a60X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-CorrelationId: ab370e6d-313a-4d3b-94e7-b35a78e06a60X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SY3PEPF00001BD6X-OfficeVersion: 16.0.16830.41006X-OfficeCluster: GAU2X-OFFICEFD: SY3PEPF00001BE2X-WacFrontEnd: SY3PEPF00001BD6X-Powered-By: ARR/3.0X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: 08853987E5284766B399DCD5694EA895 Ref B: FRA231050413045 Ref C: 2023-09-03T23:24:32ZDate: Sun, 03 Sep 2023 23:24:31 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URLX-CorrelationId: c321fe0a-c259-470c-8948-a4f80c29f389X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-CorrelationId: c321fe0a-c259-470c-8948-a4f80c29f389X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68edStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SY3PEPF00001BD6X-OfficeVersion: 16.0.16830.41006X-OfficeCluster: GAU2X-OFFICEFD: SY3PEPF0000530BX-WacFrontEnd: SY3PEPF00001BD6X-Powered-By: ARR/3.0X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 634F7A3655C34EAAAF9DA2E1B135DFAE Ref B: FRA231050411039 Ref C: 2023-09-03T23:24:31ZDate: Sun, 03 Sep 2023 23:24:32 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: ea2786ff-9b20-4d46-80c5-03304f12433eX-UserSessionId: ea2786ff-9b20-4d46-80c5-03304f12433eStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SY3PEPF00003953X-OfficeVersion: 16.0.16830.41006X-OfficeCluster: GAU2X-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: SY3PEPF00003953X-WacFrontEnd: SY3PEPF00003953X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_pptcapacity,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 416EC04F98B24B369A59FCC772B91101 Ref B: FRA231050416009 Ref C: 2023-09-03T23:24:34ZDate: Sun, 03 Sep 2023 23:24:34 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 3a233007-82a8-4e26-a279-46dcfe7c1087X-UserSessionId: 3a233007-82a8-4e26-a279-46dcfe7c1087Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: ML1PEPF000046F2X-OfficeVersion: 16.0.16831.41005X-OfficeCluster: GAU3X-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: ML1PEPF000046F2X-WacFrontEnd: ML1PEPF000046F2X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 24F7D7E65BEA47DB9AB8202D5463565A Ref B: FRA231050416033 Ref C: 2023-09-03T23:24:42ZDate: Sun, 03 Sep 2023 23:24:43 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 9e21c542-7e7c-4a0c-a800-d36f7c8c1306X-UserSessionId: 9e21c542-7e7c-4a0c-a800-d36f7c8c1306Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SY3PEPF00005322X-OfficeVersion: 16.0.16830.41006X-OfficeCluster: GAU1X-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: SY3PEPF00005322X-WacFrontEnd: SY3PEPF00005322X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4,5e4w=afd_excelslicetestX-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice_control,afd_wordcapacity_2_control,afd_pptcapacity_control,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4,afd_excelslicetestX-MSEdge-Ref: Ref A: 2EC903622E8A42CE9702F4DB93F06D1D Ref B: FRA231050412021 Ref C: 2023-09-03T23:25:29ZDate: Sun, 03 Sep 2023 23:25:28 GMTConnection: close
Source: chromecache_367.1.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_503.1.drString found in binary or memory: http://feross.org
Source: chromecache_461.1.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_367.1.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_415.1.drString found in binary or memory: http://localhost:8080/main_ssr_wac.html?isAgave
Source: chromecache_367.1.drString found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_405.1.dr, chromecache_367.1.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_421.1.dr, chromecache_405.1.dr, chromecache_367.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_402.1.drString found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml
Source: chromecache_345.1.drString found in binary or memory: https://1drv.ms
Source: chromecache_345.1.drString found in binary or memory: https://aka.ms/WLFeedbackAttendees
Source: chromecache_345.1.drString found in binary or memory: https://aka.ms/WLFeedbackPresenters
Source: chromecache_367.1.drString found in binary or memory: https://aka.ms/fluentui-assets-license
Source: chromecache_497.1.drString found in binary or memory: https://cdn.forms.office.net/forms/images/addin/outlook-createpoll-new-32.png
Source: chromecache_497.1.drString found in binary or memory: https://cdn.forms.office.net/forms/images/addin/outlook-createpoll-new-80.png
Source: chromecache_444.1.drString found in binary or memory: https://cdn.hubblecontent.msit.osi.office.net
Source: chromecache_444.1.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net
Source: chromecache_453.1.drString found in binary or memory: https://contentplatform.office.net
Source: chromecache_500.1.drString found in binary or memory: https://designerappservice.officeapps.live.com
Source: chromecache_415.1.drString found in binary or memory: https://eus-000.shredder.osi.office.net/
Source: chromecache_345.1.drString found in binary or memory: https://fa000000096.resources.office.net
Source: chromecache_345.1.drString found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2210.23001/en-us_w
Source: chromecache_414.1.drString found in binary or memory: https://fa000000116.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/2.0.2308.24010/en-us_w
Source: chromecache_453.1.drString found in binary or memory: https://fa000000121.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.1.2303.9002/en-us_we
Source: chromecache_453.1.drString found in binary or memory: https://fa000000125.resources.office.net
Source: chromecache_500.1.drString found in binary or memory: https://fa000000125.resources.office.net/
Source: chromecache_500.1.drString found in binary or memory: https://fa000000125.resources.office.net:3000/dialog.html
Source: chromecache_500.1.drString found in binary or memory: https://fa000000125.resources.office.net:3000/taskpane.html
Source: chromecache_367.1.drString found in binary or memory: https://feross.org
Source: chromecache_367.1.dr, chromecache_503.1.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_497.1.drString found in binary or memory: https://forms.office.com
Source: chromecache_497.1.drString found in binary or memory: https://forms.office.com/Pages/WordPollDesignPage.aspx
Source: chromecache_446.1.drString found in binary or memory: https://forms.officeppe.com
Source: chromecache_380.1.drString found in binary or memory: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md
Source: chromecache_367.1.drString found in binary or memory: https://github.com/gajus/sister
Source: chromecache_367.1.drString found in binary or memory: https://github.com/gajus/sister/blob/master/LICENSE
Source: chromecache_367.1.drString found in binary or memory: https://github.com/jonschlinkert/is-extendable
Source: chromecache_367.1.drString found in binary or memory: https://github.com/jonschlinkert/is-number
Source: chromecache_367.1.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_367.1.drString found in binary or memory: https://github.com/jonschlinkert/isobject
Source: chromecache_367.1.drString found in binary or memory: https://github.com/jonschlinkert/object.omit
Source: chromecache_367.1.drString found in binary or memory: https://github.com/jonschlinkert/randomatic
Source: chromecache_367.1.drString found in binary or memory: https://github.com/niklasvh/base64-arraybuffer
Source: chromecache_444.1.drString found in binary or memory: https://hedwigtestserver.blob.core.windows.net/builds/
Source: chromecache_444.1.drString found in binary or memory: https://hubblecontent.df.osi.office.net
Source: chromecache_444.1.drString found in binary or memory: https://hubblecontent.msit.osi.office.net
Source: chromecache_444.1.drString found in binary or memory: https://hubblecontent.osi.office-int.net
Source: chromecache_444.1.drString found in binary or memory: https://hubblecontent.osi.office.net
Source: chromecache_444.1.drString found in binary or memory: https://hubblecontent.osi.officeppe.net
Source: chromecache_453.1.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore/flyoutdetails/
Source: chromecache_340.1.drString found in binary or memory: https://localhost:3000/index_react.html
Source: chromecache_405.1.dr, chromecache_367.1.drString found in binary or memory: https://lodash.com/
Source: chromecache_405.1.dr, chromecache_367.1.drString found in binary or memory: https://lodash.com/license
Source: chromecache_497.1.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_345.1.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_415.1.drString found in binary or memory: https://neu-000.shredder.osi.office.net/
Source: chromecache_429.1.drString found in binary or memory: https://nleditor.osi.office.net
Source: chromecache_364.1.drString found in binary or memory: https://nleditor.osi.office.net/NlApps/Ideas
Source: chromecache_364.1.drString found in binary or memory: https://nleditor.osi.office.net/NlEditor
Source: chromecache_453.1.drString found in binary or memory: https://nleditor.osi.officeppe.net
Source: chromecache_364.1.drString found in binary or memory: https://nleditor.osi.officeppe.net/NlApps/Content/Images/taskpane_32x.png
Source: chromecache_364.1.drString found in binary or memory: https://nleditor.osi.officeppe.net/NlApps/Ideas
Source: chromecache_444.1.drString found in binary or memory: https://office.com
Source: chromecache_444.1.drString found in binary or memory: https://office.com/webapps
Source: chromecache_488.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/UI/index.html
Source: chromecache_488.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/UI/index.html?action=translateDocument
Source: chromecache_488.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/UI/index.html?tab=Document
Source: chromecache_488.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/UI/index.html?tab=Lookup
Source: chromecache_488.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/UI/index.html?tab=Settings
Source: chromecache_488.1.drString found in binary or memory: https://ogma.osi.office.net/outlooktranslatorapp/Images/TranslateIcon32x32.png
Source: chromecache_488.1.drString found in binary or memory: https://ogma.osi.office.net/outlooktranslatorapp/Images/TranslateIcon64x64.png
Source: chromecache_453.1.drString found in binary or memory: https://onedrive.live.com/
Source: chromecache_405.1.dr, chromecache_367.1.drString found in binary or memory: https://openjsf.org/
Source: chromecache_444.1.drString found in binary or memory: https://osizewuspersimmon001.blob.core.windows.net
Source: chromecache_444.1.drString found in binary or memory: https://osiziwuspersimmon002.blob.core.windows.net
Source: chromecache_444.1.drString found in binary or memory: https://osizpscuspersimmon000.blob.core.windows.net
Source: chromecache_402.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.office.excel&utm_source=wac&utm_medium=w
Source: chromecache_380.1.drString found in binary or memory: https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE
Source: chromecache_444.1.drString found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.box4.dll1.
Source: chromecache_453.1.drString found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.box4.dll3.
Source: chromecache_419.1.drString found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.collab.js.
Source: chromecache_503.1.drString found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.common.js.
Source: chromecache_345.1.drString found in binary or memory: https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.js.map
Source: chromecache_429.1.drString found in binary or memory: https://res.cdn.office.net/editor/1.0.2308.92510/js/
Source: chromecache_429.1.drString found in binary or memory: https://res.cdn.office.net/editor/1.0.2308.92510/js/bundle-prod.js
Source: chromecache_415.1.drString found in binary or memory: https://sea-000.shredder.osi.office.net/
Source: chromecache_415.1.drString found in binary or memory: https://shredder-eu.osi.office.net/
Source: chromecache_444.1.drString found in binary or memory: https://shredder-eu.osi.office.net/shredderservice/api/refreshmemory
Source: chromecache_444.1.drString found in binary or memory: https://shredder-test.osi.office.net/shredderservice/api/refreshmemory
Source: chromecache_415.1.drString found in binary or memory: https://shredder-us.osi.office.net/
Source: chromecache_415.1.drString found in binary or memory: https://shredder.osi.office-int.net/
Source: chromecache_415.1.drString found in binary or memory: https://shredder.osi.office.net/
Source: chromecache_444.1.drString found in binary or memory: https://shredder.osi.office.net/shredderservice/api/refreshmemory
Source: chromecache_415.1.drString found in binary or memory: https://shredder.osi.officeppe.net/
Source: chromecache_390.1.drString found in binary or memory: https://stackoverflow.com/a/32927607
Source: chromecache_444.1.drString found in binary or memory: https://support.office.com/
Source: chromecache_364.1.drString found in binary or memory: https://support.office.com/en-us
Source: chromecache_444.1.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/
Source: chromecache_415.1.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/images/smartLookupIcon.png
Source: chromecache_415.1.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/main_ssr_wac.html?isAgave
Source: chromecache_444.1.drString found in binary or memory: https://uci.edog.cdn.office.net/mirrored/smartlookup/
Source: chromecache_415.1.drString found in binary or memory: https://uci.edog.cdn.office.net/mirrored/smartlookup/current/main_ssr_wac.html?isAgave
Source: chromecache_444.1.drString found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/
Source: chromecache_415.1.drString found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/current/main_ssr_wac.html?isA
Source: chromecache_415.1.drString found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/next/main_ssr_wac.html?isAgav
Source: chromecache_444.1.drString found in binary or memory: https://wedge.wedge:9090/
Source: chromecache_444.1.drString found in binary or memory: https://wedgecomponents.azurewebsites.net/
Source: chromecache_415.1.drString found in binary or memory: https://weu-000.shredder.osi.office.net/
Source: chromecache_415.1.drString found in binary or memory: https://wus-000.shredder.osi.office.net/
Source: chromecache_415.1.drString found in binary or memory: https://wus-000.shredder.osi.officeppe.net/
Source: chromecache_444.1.drString found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2F
Source: chromecache_444.1.drString found in binary or memory: https://www.onenote.com/Images/oembed_powerbi_defaultthumbnail.png
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
Source: classification engineClassification label: clean0.win@28/188@76/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1796,i,3552111546958092729,11232460640977524522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ncibrokers-my.sharepoint.com/:w:/g/personal/prudence_chang_nci_com_au/EXaCJ-JQmm9KhSRIWRDlfVUBQD8VWGMakiitwEFCoHGPrg?e=4%3aHW5r1V&fromShare=true&at=31
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1796,i,3552111546958092729,11232460640977524522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\chrome_BITS_4816_102570404Jump to behavior
Source: chromecache_345.1.drBinary or memory string: f[f.e9p=3038]="msoulscat_Wac_WordDataLossMonitor";f[f.A7p=3039]="msoulscat_Wac_OWL";f[f.B7p=3040]="msoulscat_Wac_OWLNest";f[f.SLn=3041]="msoulscat_Wac_AiMaker";f[f.C7p=3042]="msoulscat_Wac_OfficeTemplatesMetadataService";f[f.TLn=3043]="msoulscat_Wac_AiRewrite";f[f.RLn=3044]="msoulscat_Wac_AiInsert";f[f.j7p=3045]="msoulscat_Wac_FastCards";f[f.A8p=3046]="msoulscat_Wac_SendToKindle";f[f.ULn=3047]="msoulscat_Wac_AiSummarize";f[f.VLn=3048]="msoulscat_Wac_CopilotCompose";f[f.$Ln=3049]="msoulscat_Wac_Skittles";
Source: chromecache_345.1.drBinary or memory string: c.cpBegin;Pa<c.cpEnd;Pa++){const kb=B.charAt(Pa);if(this.oQj(da,kb))if(O<k.length)sa=this.Omd(t,sa,k[O++],Pa);else{this.Omd(t,sa,null,Pa);break}da=kb}}Pmi(c,k,t){let B=!1,O=!1,da=!1,sa=!1;for(;k<t;){const Pa=c.charAt(k);if(rn.sln(Pa)||B)if(B=!1,O||!da){we.a.Wde(Pa)&&(sa=!0);O=!0;k++;continue}else break;switch(Pa){default:if(sa&&(Pa===rn.Ikl||Pa===rn.Tkl||Pa===rn.Hkl)){B=!0;continue}return da||O?k:k+1;case "+":B=!0;continue;case rn.Skl:case rn.Rkl:case rn.Ukl:case rn.$Zh:if(da||!O)da=!0,k++;else return k}}return k}D5l(c,
Source: chromecache_444.1.drBinary or memory string: 393,15,"List node received is null : skipping join list action.")}PMj(b,h,r,A=null){const M=Db.OutlineElementReader.nN(b);return this.vgc(M,()=>{const aa=this.m_b(b,h.qv,r);if(!Ei.a.Us)return this.wfi(aa,h,r,A),aa})}wfi(b,h,r,A=null){if(!Ei.a.Us&&this.Ns.f9a(b,h.qv).Tz){const M=new ud.a;M.set(b);M.Kd();M.rc();const aa=this.T8l(M,h,A);b=this.L8l(M,b,h,r,A,aa);this.Q8l(h,r,A,aa,b)}}T8l(b,h,r){if(!Ei.a.Us){if(h.XXi)h=h.bS;else{let A,M;r?(A=this.fXj,M=this.hAe):h.Hmc?(A=this.eXj,M=this.hAe):(A=this.vbp,
Source: chromecache_444.1.drBinary or memory string: (Gb,Sb,pc,Bc,Yc)=>{if(1===pc)return 32;Gb=this.XIf(Gb,Yc);this.control.Oea&&this.control.PDa(Gb);return 32};this.Ove=(Gb,Sb,pc,Bc,Yc)=>{if(1===pc)return 32;Gb=this.SEi(Gb,Yc);Bc.At=Gb;Sb=this.DOf(Sb);if(!Sb)return 8;Bc=this.Zc.Rl();Bc.set(Sb);Bc.vb(8);Bc.ht(8);if(!this.pl.sLn(Bc,Gb))return 8;this.Wm.pVb(Bc);this.control.Dka(Bc.currentNode);return 32};this.Xjg=(Gb,Sb,pc,Bc,Yc)=>{if(1===pc)return 32;Gb=this.qOk.qHl(this.DOf(Sb));Yc.PopulationXML=Gb;return 32};this.tre=(Gb,Sb,pc,Bc,Yc)=>{Gb=this.Hxi(Gb,
Source: chromecache_444.1.drBinary or memory string: A.push(h.fc),h.Zh))for(let oa=0;oa<h.Zh.length;oa++){const Ja=h.Zh.K(oa).Jo.toString();r.lb(Ja)?r.Z(Ja,r.K(Ja)+1):r.Z(Ja,1)}++M}}}Object(u.a)(zA,"DeleteParagraphContentStrategy",$n,[]);class IL{static get bJ(){return gO.a.instance}static DOl(b,h,r){if(1===r)return 32;b=h.node;return IL.bJ.GTd(b)?ds.cOl(b,r):32}}Object(u.a)(IL,"DeleteUnsupportedObjectStrategy",null,[]);var wK=d(839),xO=d(518);class dN{constructor(b,h,r,A,M){this.vBp=b;this.dca=r;this.rd=A;this.actionId=h;this.Wsd=M}}Object(u.a)(dN,
Source: chromecache_345.1.drBinary or memory string: null,[]);var om=d(1241),yq=d(1265);class qj{constructor(c,k,t,B,O,da,sa,Pa,kb,Ib,bc,Cc,cd,vd,Ud,le,Te,cf,md,Xd,xh,yh,Mi,lg,Nk,rk,Zf,ji,Bj){this.YXl=Bj;this.Vbp=[bd.a.q6,bd.a.bIa,bd.a.j6a,bd.a.STc];this.J2e=this.Mxh=this.ol=null;this.k0m=(Zj,Ij,ml)=>this.Lxh&&(Zj=this.Qk.zti(Zj.rawEvent))&&this.Qk.yEe(this.Je.xx())&&(Ij=null,({KSf:Ij}=this.Qk.X1j(Zj,this.qok,this.T3a.gbj)).returnValue)?(this.pT?ml.Ulc=Ij:(ml.type=1,ml.payload=Ij),!1):!0;this.p9n=(Zj,Ij,ml)=>this.iGk&&(this.Qk.Bln(Ij)||this.pT)&&(Zj=
Source: chromecache_444.1.drBinary or memory string: this.Md.o0(Bc),this.$9m(je.currentNode,Bc.currentNode))};this.xbp=(Bc,Yc,Id,je)=>{Id.listID=Yc.listID;this.Iwj(Bc,Yc,Id,je);this.hAe(Bc,Yc,Id,je)};this.eXj=(Bc,Yc)=>Yc.listID===Bc.listID;this.vbp=(Bc,Yc)=>Yc.level<=Bc.level;this.fXj=(Bc,Yc,Id)=>Yc.listID===Id.sfd;this.Pp=M;this.Wwa=b;this.PCd=h;this.Qc=A;this.Hig={};this.sBk=aa;this.Yd=oa;this.Oq=Ja;this.zd=Cb;this.Ux=Gb;this.$v=Sb}get tba(){return this.Wwa.Pla}get Fyb(){return this.ZDh}set Fyb(b){this.ZDh=b}get Ns(){return this.Wwa}get uha(){return this.$v}get Wb(){return this.Ux}get Ws(){return this.Ns.Ws}get Sq(){return this.Ns.Sq}get Bya(){return this.Ns.Bya}get qba(){return this.Ns.qba}set qba(b){this.Ns.qba=
Source: chromecache_444.1.drBinary or memory string: r=M.g1j+" ";const aa=wc.a.Tc(b,0);this.Fg.Ve(aa,r);b=sc.SelectionFactory.ue(b,r.length);fg.a.instance.Kc(b);v.ULS.sendTraceTag(540386467,393,50,"Unlisted list with trigger string: {0}",M.g1j)}return y.AFrameworkApplication.va.Nf(h.vBp,A.Tz?ub.a.NN:ub.a.ME,2,!1,h.dca,h.rd)}MSm(b,h,r,A,M){let aa=!1;0<this.Npj.K2(b).Nu&&(M=y.AFrameworkApplication.va.Nf(h,ub.a.zuc,2,!1,r,A),aa=!0);return{eX:aa,response:M}}TSm(b,h,r,A,M){let aa=!1;0<this.Npj.jI(b).Nu&&(M=y.AFrameworkApplication.va.Nf(h,ub.a.Ljd,2,!1,r,
Source: chromecache_345.1.drBinary or memory string: else if(yq.a.Fig=window.performance.now(),!this.Gb.Xy){var B=t.btl;if(this.$Z||this.MDh)if(Qj.any(Qj.where(Qj.asEnumerable(this.Vbp),O=>B===O))){t&&t.kVm();this.q9.I3&&(this.q9.I3=null);this.J2e=this.Qc.Nc(3);this.uua.Bb(k);k=new Xm;k.pza=this.jja.zpd();k.pza.Mcc("pasteHandler");k.Ege=!1;k.Ulc=null;k.hXb=null;k.IKa=null;k.N8a="";k.w0=B;k.correlationId=qg.a.create();k.bhg=this.Rsj(this.T3a.KQj,k.bhg);if(t=this.Qk.xGf(c)){!this.Qk.Ull(t)&&k?(k.N8a+="Empty clipboardData types;",k.Zyf=0):k.Zyf=1;this.dLk&&
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_4816_102570404Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4816_703368849Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4816_703368849\ssl_error_assistant.pbJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4816_703368849\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4816_703368849\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4816_703368849\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping4816_703368849\manifest.fingerprintJump to behavior
Source: Binary string: this.pdb().qSn(T.KQ,T.zBl)),this.G0c=k.ActionManager.Yla)}Tyj(T,X){this.ahf(4);this.Imd=!1;this.Ujc=[];this.Ase=null;T&&!X&&(this.Vtf=!0);this.u4e()}wXm(T){t.a.mark(7147);var X=null;this.P4m&&(X=w.a.instance.tu(U.a.M4m));var V=new u.a(T.lMh,(ea,ha)=>this.xXm(ea,ha),new M(T.hK,T.WJd,X,T.lMh));V.Bq("UpdateAllViews");this.rnh&&(this.aMc=V);V.hl=!this.lJd;X=null;this.lJd||(this.Nig=n.a.qf(),X=this.tIg,this.oTc=!0);V.run();this.oTc&&X&&(V=n.a.qf()-this.Nig,this.oTc&&2E3<=V&&G.ULS.sendTraceTag(579700875, source: chromecache_402.1.dr
Source: Binary string: void 0===X?void 0:X.suspend(),ea.Yqm());this.odc=this.eHa+1;this.Mtc(V)||(this.j1c=this.Tna+1);this.Xtc(V)&&(this.FCg&&G.ULS.sendTraceTag(17043994,329,50,"CompletingOutermostViewTransaction is not finished."),this.Q7a||(this.GWc=new A.a,this.t4e()),T.pNh&&this.GWc.add(T.pNh),this.r4d=this.Q7a+1);this.Muc(V)&&(this.Vtf&&(this.Vtf=!1,this.pdb()&&this.pdb().EVn()),this.Oae=this.U$a+1,1===this.U$a&&this.pdb()&&(this.Fii=this.pdb().e3a()));this.olc(this.Mtc(V))}}vz(T){var X,V,ea=T.V_b;const ha=this.Xtc(ea)&& source: chromecache_402.1.dr
Source: Binary string: this.yI=this.zX=null;this.Olm=Ja;this.fr=0}}Object(D.a)(J,"AddSelectionToCollectionArguments",null,[]);var K=c(91);class T{constructor(){this.pVc=this.Rhb=null;this.mpa=this.pDb=!1;this.run=Ja=>{this.mpa=!0;this.Rhb&&this.Rhb(Ja);this.Rhb=null;this.pVc&&this.pVc(Ja);this.pVc=null;this.mpa=this.pDb=!1};this.lQ=new K.a(0,1,16,this.run,42)}$vm(Ja){this.mpa?this.Rhb?this.Rhb=Ja:Ja(this.lQ):(this.Rhb=Ja,this.Vub())}uUg(){this.pDb&&(e.AFrameworkApplication.wc.mf(this.lQ),this.run(this.lQ))}Npj(){this.pDb&& source: chromecache_402.1.dr
Source: Binary string: 0;this.lJd=!1;this.ta=new e.a;this.QTj=null===(Fa=a.AFrameworkApplication.J)||void 0===Fa?void 0:Fa.getBooleanFeatureGate("Microsoft.Office.WordOnline.DoNotSuppressError",!1);null===(Ea=a.AFrameworkApplication.J)||void 0===Ea||Ea.getBooleanFeatureGate("Microsoft.Office.WordOnline.StopFloatingElementCleanup",!1);this.lFa=!1;this.pdb=T;this.bVd=X;this.v6b=V;this.AKi=ea;this.rYf=ha;this.Iia=oa;this.xOf=qa;this.bJ=ka;this.rtd=this.rtd.bind(this);this.std=this.std.bind(this);this.Yud=this.Yud.bind(this); source: chromecache_402.1.dr
Source: Binary string: this.hJc||1!==uf.gFe||this.qfb(),this.Wff(Ue),this.BW.ofg()):this.hJc=this.gJb=!1)};this.rbf=this.Ih.Sha;this.Ima=Eg.a.Une;this.nu=this.Ih.nu;this.Ih.w4h()}get Zce(){return this.BW.x_f()}get Ima(){return this.Ih.Ima}set Ima(ja){this.Ih.Ima=ja}get rSh(){return"1"===this.nu.hH.style.opacity}vPj(ja){this.Xod||(this.Xod=!0,this.Ih.nsj(),this.pDb=ja(this.nu.yla,this.Ih.rBj,()=>{this.updatePosition()}),this.Ih.S8i(this.pDb),this.BW.initialize(this.pDb,this),this.Ih.initialize(this.pDb,this.BW.gvb),this.Ih.Pyj(), source: chromecache_444.1.dr
Source: Binary string: Md;this.lS=Od;this.pDb=null;this.p$e=0;this.CEd=!1;this.bJd=0;this.Y1b=this.Xod=this.y$g=this.hJc=this.gJb=!1;this.qAc=()=>{this.BW.ABg()&&this.Ih.qAc(this.CEd,this.sgg)};this.evb=()=>{this.Ih.vqa.ota()&&(this.ljd(this.Ih.vqa.Jc),this.Ih.vqa.Guc(this.evb))};this.sgg=()=>{this.qfb();this.BW.rgg()};this.vEg=()=>{!this.gJb&&this.BW.OAg()&&(this.bJd=this.rbf.scrollTop,this.gJb=!0,this.W0a.eNa(2))};this.lpg=(Ue,uf)=>{this.gJb&&(Ue=this.rbf.scrollTop,Ue-this.bJd?(this.hJc||uf.gFe||this.updatePosition(), source: chromecache_444.1.dr
Source: Binary string: (e.AFrameworkApplication.wc.mf(this.lQ),this.pVc=this.Rhb=null,this.pDb=!1)}Vub(){this.pDb?e.AFrameworkApplication.wc.a1(this.lQ,16):(e.AFrameworkApplication.wc.Yb(this.lQ),this.pDb=!0)}}Object(D.a)(T,"DelayedSelectionTask",null,[]);var X=c(369),V=c(306);class ea{constructor(){this.adh=this.Ild=this.ich=this.hasBookmark=this.akh=this.isEmpty=this.Nt=this.Nph=this.$ch=this.h4=this.Q3a=this.ki=!1;this.annotationTypes=[]}}Object(D.a)(ea,"ParagraphTraits",null,[]);class ha{constructor(){}}Object(D.a)(ha, source: chromecache_402.1.dr
Source: Binary string: !0;this.hJc=this.gJb;this.W0a.eNa(10)}rLf(ja){return this.Ih.kUa({contentAnchorPositions:ja.contentAnchorPositions})}qxf(){this.CEd=!1;if(this.nu.yla&&this.pDb&&this.xi.kBa()){this.Ih.D0d();var ja=0;this.kj.$d(()=>{ja=this.Ih.b5d()},"FCM:UP:GET");var Ta=null,zb=null;this.kj.$d(()=>{const Wb=this.BW.Wti(ja,this.Ih.Ri);Ta=Wb.pul;zb=this.rLf(Wb)},"FCM:UP:GP");this.kj.$d(()=>{this.gJb?(this.Ih.Ehi(zb),this.gJb=!1):this.pDb.emitEvent(3,zb);this.f1.Vre()},"FCM:UP:RC");this.pDb.setFirstCommentRenderDone(); source: chromecache_444.1.dr
Source: Binary string: this.VDd,this.PDb);ua.removeChild(Ca);Ca=ua.ownerDocument.createElement("div");Ca.id="screenReaderDetectionDiv";Ca.setAttribute(Y.a.Ph,Y.a.vA);Ca.setAttribute(Y.a.uA,Y.a.fq);ua.appendChild(Ca)}get aXa(){return this.VDd}get mWa(){return this.PDb}get QRf(){!this.yTe&&this.VDd&&this.PDb&&this.BJe&&(this.yTe=String.format("{0}_{1}_{2}",this.PDb.A0c,this.PDb.backgroundColor,this.PDb.linkColor));return this.yTe}ozm(ua,Ca,va){let Sa,Ra,ob;const Ya=({Zag:Sa}=this.dJg(ua)).returnValue,vb=({Zag:Ra}=this.dJg(Ca)).returnValue, source: chromecache_345.1.dr
Source: Binary string: this.eHa-1);this.Iff||(null===(V=this.bVd())||void 0===V?void 0:V.resume(),T.hK.qAg())}else 1<this.eHa&&(this.odc=this.eHa-1)}Yyj(T){this.tjf(!0);this.ahf(3);this.v6b()&&!this.AKi()?K.nq.Je(()=>{this.wXm(T)},"GT:UAV"):(this.zDd(),this.tjf(!1))}zDd(){this.Tna!==this.eHa&&G.ULS.sendTraceTag(38293641,329,15,"Misaligned transaction count view: {0}, total: {1}. Callstack: {3}",this.Tna,this.eHa,h.Debug.Mmb());this.odc=this.j1c=0}Wyj(T){T&&(this.ahf(8),this.pdb()&&(this.pdb().bzh(this.G0c,this.Fii),T.ptc&& source: chromecache_402.1.dr
Source: Binary string: K,d){d.d(K,"a",function(){return f});J=d(0);K=d(443);var m=d(20);d=d(286);class f extends K.a{constructor(a,l){super(a,l)}get bab(){return!!f.Yg&&f.Yg.bab}Acb(){if(this.$ya.aL())return super.Acb();this.$ya.Xt(this.kob);return!!this.$ya.aL()}shd(a,l){this.yod(a)&&this.$ya.Pdb(a,l)}vhd(a){this.yod(a)&&this.$ya.removeProperty(a)}thd(a,l,w){this.yod(a)&&this.$ya.Pdb(a,w)}yod(a){return!this.Yin(a.flags)||this.bab}Yin(a){return!!(a&2048)}static get Yg(){return null!=f.a5g?f.a5g:f.a5g=m.a.instance.Oa(44)}} source: chromecache_345.1.dr
Source: Binary string: ba=d(218),X=d(196),Y=d(70),ca=d(170);class ia{constructor(){this.linkColor=this.backgroundColor=this.A0c=null}toString(){return String.format("ForegroundTextColor: {0}, BackgroundColor: {1}, LinkColor: {2}",this.A0c,this.backgroundColor,this.linkColor)}}Object(J.a)(ia,"HighContrastColors",null,[]);var la=d(18);class ta{constructor(ua){this.BJe=!0;this.RPk=RegExp("#[0-9A-Fa-f]{6}");this.yTe=this.PDb=null;this.reh="rgb(50, 50, 50)";this.coh=l.AFrameworkApplication.J.$("HighContrastDetectionMechanism"); source: chromecache_345.1.dr
Source: Binary string: this.VDd=Ra||ob;Sa&&va||m.ULS.sendTraceTag(25523335,334,50,"HighContrastDetector foregroundBackgroundCurrentStyle is null:[{0}] and linkCurrentStyle is null:[{1}]",!Sa,!va);this.VDd&&(this.PDb=Sa?this.ozm(Sa.color.toLowerCase(),Sa.backgroundColor.toLowerCase(),va.color.toLowerCase()):null,this.BJe||m.ULS.sendTraceTag(19223450,334,15,"We believe the user is in high contrast mode, but encountered an invalid color value (transparent or window)"));m.ULS.sendTraceTag(18458837,334,50,"HighContrastDetector.ctor: IsInHighContrastMode=[{0}], HighContrastColors=[{1}]", source: chromecache_345.1.dr
Source: chromecache_367.1.drBinary or memory string: function p(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-7"',src:"url('"+e+"fabric-icons-7-2b97bb99.woff') format('woff')"},icons:{SingleBookmark:"\uedff",SingleBookmarkSolid:"\uee00",DoubleChevronDown:"\uee04",FollowUser:"\uee05",ReplyAll:"\uee0a",WorkforceManagement:"\uee0f",RecruitmentManagement:"\uee12",Questionnaire:"\uee19",ManagerSelfService:"\uee23",ProductionFloorManagement:"\uee29",ProductRelease:"\uee2e",ProductVariant:"\uee30",ReplyMirrored:"\uee35",ReplyAllMirrored:"\uee36",Medal:"\uee38",AddGroup:"\uee3d",QuestionnaireMirrored:"\uee4b",CloudImportExport:"\uee55",TemporaryUser:"\uee58",CaretSolid16:"\uee62",GroupedDescending:"\uee66",GroupedAscending:"\uee67",AwayStatus:"\uee6a",MyMoviesTV:"\uee6c",GenericScan:"\uee6f",AustralianRules:"\uee70",WifiEthernet:"\uee77",TrackersMirrored:"\uee92",DateTimeMirrored:"\uee93",StopSolid:"\uee95",DoubleChevronUp12:"\uee96",DoubleChevronDown12:"\uee97",DoubleChevronLeft12:"\uee98",DoubleChevronRight12:"\uee99",CalendarAgenda:"\uee9a",ConnectVirtualMachine:"\uee9d",AddEvent:"\ueeb5",AssetLibrary:"\ueeb6",DataConnectionLibrary:"\ueeb7",DocLibrary:"\ueeb8",FormLibrary:"\ueeb9",FormLibraryMirrored:"\ueeba",ReportLibrary:"\ueebb",ReportLibraryMirrored:"\ueebc",ContactCard:"\ueebd",CustomList:"\ueebe",CustomListMirrored:"\ueebf",IssueTracking:"\ueec0",IssueTrackingMirrored:"\ueec1",PictureLibrary:"\ueec2",OfficeAddinsLogo:"\ueec7",OfflineOneDriveParachute:"\ueec8",OfflineOneDriveParachuteDisabled:"\ueec9",TriangleSolidUp12:"\ueecc",TriangleSolidDown12:"\ueecd",TriangleSolidLeft12:"\ueece",TriangleSolidRight12:"\ueecf",TriangleUp12:"\ueed0",TriangleDown12:"\ueed1",TriangleLeft12:"\ueed2",TriangleRight12:"\ueed3",ArrowUpRight8:"\ueed4",ArrowDownRight8:"\ueed5",DocumentSet:"\ueed6",GoToDashboard:"\ueeed",DelveAnalytics:"\ueeee",ArrowUpRightMirrored8:"\ueeef",ArrowDownRightMirrored8:"\ueef0",CompanyDirectory:"\uef0d",OpenEnrollment:"\uef1c",CompanyDirectoryMirrored:"\uef2b",OneDriveAdd:"\uef32",ProfileSearch:"\uef35",Header2:"\uef36",Header3:"\uef37",Header4:"\uef38",RingerSolid:"\uef3a",Eyedropper:"\uef3c",MarketDown:"\uef42",CalendarWorkWeek:"\uef51",SidePanel:"\uef52",GlobeFavorite:"\uef53",CaretTopLeftSolid8:"\uef54",CaretTopRightSolid8:"\uef55",ViewAll2:"\uef56",DocumentReply:"\uef57",PlayerSettings:"\uef58",ReceiptForward:"\uef59",ReceiptReply:"\uef5a",ReceiptCheck:"\uef5b",Fax:"\uef5c",RecurringEvent:"\uef5d",ReplyAlt:"\uef5e",ReplyAllAlt:"\uef5f",EditStyle:"\uef60",EditMail:"\uef61",Lifesaver:"\uef62",LifesaverLock:"\uef63",InboxCheck:"\uef64",FolderSearch:"\uef65"}};(0,r.fm)(n,t)}
Source: chromecache_405.1.drBinary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_405.1.drBinary or memory string: ",DisconnectVirtualMachine:"
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1302499 URL: https://ncibrokers-my.share... Startdate: 04/09/2023 Architecture: WINDOWS Score: 0 5 chrome.exe 7 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 17 fa000000051.resources.office.net 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 dual-spo-0003.spo-msedge.net 13.107.136.8, 443, 49720, 49721 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->19 21 i-db3p-cor002.api.p001.1drv.com 40.90.136.180, 443, 49899 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->21 23 31 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ncibrokers-my.sharepoint.com/:w:/g/personal/prudence_chang_nci_com_au/EXaCJ-JQmm9KhSRIWRDlfVUBQD8VWGMakiitwEFCoHGPrg?e=4%3aHW5r1V&fromShare=true&at=310%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://pajhome.org.uk/crypt/md50%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://forms.officeppe.com0%URL Reputationsafe
https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE0%URL Reputationsafe
http://hammerjs.github.io/0%URL Reputationsafe
https://localhost:3000/index_react.html0%Avira URL Cloudsafe
http://localhost:8080/main_ssr_wac.html?isAgave0%Avira URL Cloudsafe
https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.collab.js.0%Avira URL Cloudsafe
https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.box4.dll1.0%Avira URL Cloudsafe
https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.common.js.0%Avira URL Cloudsafe
https://nleditor.osi.officeppe.net0%Avira URL Cloudsafe
https://hubblecontent.osi.officeppe.net0%Avira URL Cloudsafe
https://nleditor.osi.officeppe.net/NlApps/Ideas0%Avira URL Cloudsafe
https://nleditor.osi.officeppe.net/NlApps/Content/Images/taskpane_32x.png0%Avira URL Cloudsafe
https://wedgecomponents.azurewebsites.net/0%Avira URL Cloudsafe
https://hubblecontent.osi.office-int.net0%Avira URL Cloudsafe
https://wedge.wedge:9090/0%Avira URL Cloudsafe
https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.box4.dll3.0%Avira URL Cloudsafe
https://shredder.osi.officeppe.net/0%Avira URL Cloudsafe
https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.js.map0%Avira URL Cloudsafe
https://wus-000.shredder.osi.officeppe.net/0%Avira URL Cloudsafe
https://ncibrokers-my.sharepoint.com/personal/prudence_chang_nci_com_au/_layouts/15/Doc.aspx?sourcedoc=%7Be2278276-9a50-4a6f-8524-485910e57d55%7D&action=default&fromShare=true&slrid=93f8d6a0-707d-2000-8a76-894cb55a961d&originalPath=aHR0cHM6Ly9uY2licm9rZXJzLW15LnNoYXJlcG9pbnQuY29tLzp3Oi9nL3BlcnNvbmFsL3BydWRlbmNlX2NoYW5nX25jaV9jb21fYXUvRVhhQ0otSlFtbTlLaFNSSVdSRGxmVlVCUUQ4VldHTWFraWl0d0VGQ29IR1ByZz9ydGltZT1ZbFlvNE5TczIwZw&cid=e00a5448-acb7-4754-a2c0-12c50c6468b20%Avira URL Cloudsafe
https://shredder.osi.office-int.net/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
wac-0003.wac-msedge.net
52.108.8.12
truefalse
    unknown
    i-db3p-cor002.api.p001.1drv.com
    40.90.136.180
    truefalse
      high
      accounts.google.com
      142.251.36.237
      truefalse
        high
        dual-spo-0003.spo-msedge.net
        13.107.136.8
        truefalse
          unknown
          www.google.com
          142.251.37.4
          truefalse
            high
            clients.l.google.com
            172.217.16.174
            truefalse
              high
              fa000000029.resources.office.net
              unknown
              unknownfalse
                high
                fa000000116.resources.office.net
                unknown
                unknownfalse
                  high
                  ncibrokers-my.sharepoint.com
                  unknown
                  unknownfalse
                    unknown
                    fa000000111.resources.office.net
                    unknown
                    unknownfalse
                      high
                      fa000000085.resources.office.net
                      unknown
                      unknownfalse
                        high
                        augloop.office.com
                        unknown
                        unknownfalse
                          high
                          storage.live.com
                          unknown
                          unknownfalse
                            high
                            ajax.aspnetcdn.com
                            unknown
                            unknownfalse
                              high
                              wa104381125.resources.office.net
                              unknown
                              unknownfalse
                                high
                                wordonline.nel.measure.office.net
                                unknown
                                unknownfalse
                                  high
                                  fa000000110.resources.office.net
                                  unknown
                                  unknownfalse
                                    high
                                    fa000000002.resources.office.net
                                    unknown
                                    unknownfalse
                                      high
                                      fa000000074.resources.office.net
                                      unknown
                                      unknownfalse
                                        high
                                        clients2.google.com
                                        unknown
                                        unknownfalse
                                          high
                                          fa000000059.resources.office.net
                                          unknown
                                          unknownfalse
                                            high
                                            fa000000006.resources.office.net
                                            unknown
                                            unknownfalse
                                              high
                                              fa000000125.resources.office.net
                                              unknown
                                              unknownfalse
                                                high
                                                fa000000051.resources.office.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  fa000000096.resources.office.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                      high
                                                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                        high
                                                        https://ncibrokers-my.sharepoint.com/:w:/g/personal/prudence_chang_nci_com_au/EXaCJ-JQmm9KhSRIWRDlfVUBQD8VWGMakiitwEFCoHGPrg?rtime=YlYo4NSs20gfalse
                                                          unknown
                                                          https://ncibrokers-my.sharepoint.com/:w:/g/personal/prudence_chang_nci_com_au/EXaCJ-JQmm9KhSRIWRDlfVUBQD8VWGMakiitwEFCoHGPrg?e=4%3aHW5r1V&fromShare=true&at=31false
                                                            unknown
                                                            https://ncibrokers-my.sharepoint.com/personal/prudence_chang_nci_com_au/_layouts/15/Doc.aspx?sourcedoc=%7Be2278276-9a50-4a6f-8524-485910e57d55%7D&action=default&fromShare=true&slrid=93f8d6a0-707d-2000-8a76-894cb55a961d&originalPath=aHR0cHM6Ly9uY2licm9rZXJzLW15LnNoYXJlcG9pbnQuY29tLzp3Oi9nL3BlcnNvbmFsL3BydWRlbmNlX2NoYW5nX25jaV9jb21fYXUvRVhhQ0otSlFtbTlLaFNSSVdSRGxmVlVCUUQ4VldHTWFraWl0d0VGQ29IR1ByZz9ydGltZT1ZbFlvNE5TczIwZw&cid=e00a5448-acb7-4754-a2c0-12c50c6468b2false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://fa000000125.resources.office.netchromecache_453.1.drfalse
                                                              high
                                                              https://wedgecomponents.azurewebsites.net/chromecache_444.1.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.collab.js.chromecache_419.1.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://github.com/OfficeDev/office-js/blob/release/LICENSE.mdchromecache_380.1.drfalse
                                                                high
                                                                https://nleditor.osi.officeppe.net/NlApps/Content/Images/taskpane_32x.pngchromecache_364.1.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://hubblecontent.osi.officeppe.netchromecache_444.1.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://github.com/gajus/sister/blob/master/LICENSEchromecache_367.1.drfalse
                                                                  high
                                                                  https://aka.ms/WLFeedbackAttendeeschromecache_345.1.drfalse
                                                                    high
                                                                    https://aka.ms/fluentui-assets-licensechromecache_367.1.drfalse
                                                                      high
                                                                      https://localhost:3000/index_react.htmlchromecache_340.1.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      low
                                                                      https://onedrive.live.com/chromecache_453.1.drfalse
                                                                        high
                                                                        https://fa000000125.resources.office.net:3000/dialog.htmlchromecache_500.1.drfalse
                                                                          high
                                                                          https://login.microsoftonline.comchromecache_497.1.drfalse
                                                                            high
                                                                            https://nleditor.osi.officeppe.netchromecache_453.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.box4.dll1.chromecache_444.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://pajhome.org.uk/crypt/md5chromecache_367.1.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.common.js.chromecache_503.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.office.com/login?ru=%2Flaunch%2Fchromecache_444.1.drfalse
                                                                              high
                                                                              https://github.com/jonschlinkert/object.omitchromecache_367.1.drfalse
                                                                                high
                                                                                https://openjsf.org/chromecache_405.1.dr, chromecache_367.1.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2210.23001/en-us_wchromecache_345.1.drfalse
                                                                                  high
                                                                                  http://jedwatson.github.io/classnameschromecache_367.1.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://localhost:8080/main_ssr_wac.html?isAgavechromecache_415.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  low
                                                                                  https://nleditor.osi.officeppe.net/NlApps/Ideaschromecache_364.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.apache.org/licenses/LICENSE-2.0chromecache_421.1.dr, chromecache_405.1.dr, chromecache_367.1.drfalse
                                                                                    high
                                                                                    https://cdn.forms.office.net/forms/images/addin/outlook-createpoll-new-80.pngchromecache_497.1.drfalse
                                                                                      high
                                                                                      https://my.microsoftpersonalcontent.comchromecache_345.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://forms.officeppe.comchromecache_446.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSEchromecache_380.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://forms.office.com/Pages/WordPollDesignPage.aspxchromecache_497.1.drfalse
                                                                                        high
                                                                                        https://office.comchromecache_444.1.drfalse
                                                                                          high
                                                                                          https://shredder.osi.officeppe.net/chromecache_415.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://forms.office.comchromecache_497.1.drfalse
                                                                                            high
                                                                                            https://lodash.com/chromecache_405.1.dr, chromecache_367.1.drfalse
                                                                                              high
                                                                                              https://github.com/jonschlinkert/is-extendablechromecache_367.1.drfalse
                                                                                                high
                                                                                                http://hammerjs.github.io/chromecache_461.1.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://support.office.com/en-uschromecache_364.1.drfalse
                                                                                                  high
                                                                                                  https://github.com/jonschlinkert/randomaticchromecache_367.1.drfalse
                                                                                                    high
                                                                                                    http://fb.me/use-check-prop-typeschromecache_367.1.drfalse
                                                                                                      high
                                                                                                      https://1drv.mschromecache_345.1.drfalse
                                                                                                        high
                                                                                                        https://aka.ms/WLFeedbackPresenterschromecache_345.1.drfalse
                                                                                                          high
                                                                                                          http://underscorejs.org/LICENSEchromecache_405.1.dr, chromecache_367.1.drfalse
                                                                                                            high
                                                                                                            https://feross.orgchromecache_367.1.drfalse
                                                                                                              high
                                                                                                              https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.box4.dll3.chromecache_453.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://office.com/webappschromecache_444.1.drfalse
                                                                                                                high
                                                                                                                https://feross.org/opensourcechromecache_367.1.dr, chromecache_503.1.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/niklasvh/base64-arraybufferchromecache_367.1.drfalse
                                                                                                                    high
                                                                                                                    https://wedge.wedge:9090/chromecache_444.1.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://fa000000116.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/2.0.2308.24010/en-us_wchromecache_414.1.drfalse
                                                                                                                      high
                                                                                                                      https://fa000000096.resources.office.netchromecache_345.1.drfalse
                                                                                                                        high
                                                                                                                        https://play.google.com/store/apps/details?id=com.microsoft.office.excel&utm_source=wac&utm_medium=wchromecache_402.1.drfalse
                                                                                                                          high
                                                                                                                          https://fa000000125.resources.office.net:3000/taskpane.htmlchromecache_500.1.drfalse
                                                                                                                            high
                                                                                                                            https://hubblecontent.osi.office-int.netchromecache_444.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://github.com/jonschlinkert/is-plain-objectchromecache_367.1.drfalse
                                                                                                                              high
                                                                                                                              https://contentplatform.office.netchromecache_453.1.drfalse
                                                                                                                                high
                                                                                                                                https://github.com/gajus/sisterchromecache_367.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://lodash.com/licensechromecache_405.1.dr, chromecache_367.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.onenote.com/Images/oembed_powerbi_defaultthumbnail.pngchromecache_444.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://wus-000.shredder.osi.officeppe.net/chromecache_415.1.drfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://cdn.forms.office.net/forms/images/addin/outlook-createpoll-new-32.pngchromecache_497.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://res-dev.cdn.officeppe.net/1js/build/22469829/wdjs/WordEditorDSReduceInitialBundle.js.mapchromecache_345.1.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://feross.orgchromecache_503.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://fa000000125.resources.office.net/chromecache_500.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://shredder.osi.office-int.net/chromecache_415.1.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://support.office.com/chromecache_444.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/jonschlinkert/is-numberchromecache_367.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/jonschlinkert/isobjectchromecache_367.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://stackoverflow.com/a/32927607chromecache_390.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://fa000000121.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.1.2303.9002/en-us_wechromecache_453.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      13.107.136.8
                                                                                                                                                      dual-spo-0003.spo-msedge.netUnited States
                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                      142.251.37.4
                                                                                                                                                      www.google.comUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      142.251.36.237
                                                                                                                                                      accounts.google.comUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      52.108.8.12
                                                                                                                                                      wac-0003.wac-msedge.netUnited States
                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                      239.255.255.250
                                                                                                                                                      unknownReserved
                                                                                                                                                      unknownunknownfalse
                                                                                                                                                      40.90.136.180
                                                                                                                                                      i-db3p-cor002.api.p001.1drv.comUnited States
                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                      172.217.16.174
                                                                                                                                                      clients.l.google.comUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      IP
                                                                                                                                                      192.168.2.1
                                                                                                                                                      Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                      Analysis ID:1302499
                                                                                                                                                      Start date and time:2023-09-04 01:23:17 +02:00
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 5m 6s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                      Sample URL:https://ncibrokers-my.sharepoint.com/:w:/g/personal/prudence_chang_nci_com_au/EXaCJ-JQmm9KhSRIWRDlfVUBQD8VWGMakiitwEFCoHGPrg?e=4%3aHW5r1V&fromShare=true&at=31
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Number of analysed new started processes analysed:14
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:CLEAN
                                                                                                                                                      Classification:clean0.win@28/188@76/8
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.251.37.3, 34.104.35.123, 104.109.250.171, 104.109.250.164, 52.108.186.5, 52.108.102.6, 20.189.173.4, 23.10.249.144, 23.0.174.11, 20.42.73.26, 142.251.36.234, 142.251.37.10, 172.217.16.170, 142.251.36.170, 142.251.36.202, 52.109.32.97, 52.109.88.191, 23.211.4.90, 23.36.224.33, 52.111.231.17, 52.109.89.57, 13.107.6.171, 23.0.174.129, 23.0.174.113, 23.0.174.80, 23.0.174.88, 20.190.177.146, 20.190.177.22, 20.190.177.20, 20.190.177.84, 20.190.177.82, 20.190.177.19, 20.190.177.21, 20.190.177.148, 52.108.68.27, 20.190.177.83, 20.190.177.85, 20.190.177.23, 52.109.76.0, 2.20.215.12, 20.16.167.54, 20.229.111.167, 20.73.59.29, 20.126.21.36, 52.111.243.3, 23.211.4.224, 52.182.143.208, 152.199.19.160, 2.21.22.161, 2.21.22.168, 13.89.178.26, 20.189.173.14, 172.217.16.163
                                                                                                                                                      • Excluded domains from analysis (whitelisted): store.office.com, auc-collabrtc.officeapps.live.com, psg1-collabhubrtc.officeapps.live.com, e2682.g.akamaiedge.net, e1324.dscd.akamaiedge.net, prod-storepages.omexexternallfb.office.net.akadns.net, eudb.ris.api.iris.microsoft.com, pgtus5-word-telemetry-vip.officeapps.live.com, mrodevicemgr.officeapps.live.com, auc-word-edit.officeapps.live.com, tse1.mm.bing.net, clientservices.googleapis.com, res-1.cdn.office.net, browser.events.data.trafficmanager.net, appsforoffice.microsoft.com.edgekey.net, g.bing.com, onedscolprdcus00.centralus.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, auc-collabrtc.rtc.trafficmanager.net.b-0016.b-msedge.net, b-0016.b-msedge.net, 195555-ipv4v6w.farm.dprodmgd106.sharepointonline.com.akadns.net, login.live.com, e16604.g.akamaiedge.net, resources.office.net.edgekey.net, onedscolprdeus09.eastus.cloudapp.azure.com, update.googleapis.com, officeclient.microsoft.com, pgtus3-word-telemetry-vip.officeapps.live.com, e40491.dscg.akamaied
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                      • VT rate limit hit for: https://ncibrokers-my.sharepoint.com/:w:/g/personal/prudence_chang_nci_com_au/EXaCJ-JQmm9KhSRIWRDlfVUBQD8VWGMakiitwEFCoHGPrg?e=4%3aHW5r1V&amp;fromShare=true&amp;at=31
                                                                                                                                                      No simulations
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1765
                                                                                                                                                      Entropy (8bit):6.016932513650603
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:p/hKAGj0FnAp7XgNGIaku9E5tPJXaWqkbszesM:R5Gj0FAlsaBmfPsRD3M
                                                                                                                                                      MD5:6D1D175F88B64546105E3E7C31D1129A
                                                                                                                                                      SHA1:75A1B56F55BB62B05365A0FDBFC7941DE77CBFAF
                                                                                                                                                      SHA-256:A0BC246E8E160A9BB32FA60F4E7A04D148A17125F426509466031E07731FDF81
                                                                                                                                                      SHA-512:5C80908331E30C7EAD67F7F6C5AB064B07626FD9C58925A0D2124D66B25C5AE2F218BDACFB68AFCB332E88EB297CFB7E0A7A9E5E1E54C9B7A510FEF095F9B54F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiSUxrUllPSmhIVEZacllLRmN5UC12SkJrVjNWbWVLdHo4d1hEb2VPWjBZMCJ9LHsicGF0aCI6InNzbF9lcnJvcl9hc3Npc3RhbnQucGIiLCJyb290X2hhc2giOiJyRFZLUnlPcXBQQnI3RGhkM2VTazBKZzYxUlJXOVNzeHFBYU95WDFiWHFjIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoiZ2lla2NtbWxua2xlbmxhb21wcGtwaGtuam1ubnBuZWgiLCJpdGVtX3ZlcnNpb24iOiI3IiwicHJvdG9jb2xfdmVyc2lvbiI6MX0","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"nBdNk-7bgnEftAs4hWaHwF1Lk9pt7Eh6pcqe2gyNsE7VnVRp-H27tm1RFAF4htCUlXNJxX6YY-MUiK2DqJpQ3c73KDaFV8DcnadQfcXO3Lbrw7jLYSUaSdzujPkTyhuFcq_BhK0KWiIJ0aJgh7nVOBfAa5AbE6oFlLKMB2Ls0gmzS1-a5hUIu4rw2h9r9jkr6gLYbein5Jk2hdwW3u-1GNjyki4dftG2iZNAI8VhUf5gnCiF4AHCnYSGJsM0RGkmO_HJIzgwpQpP3RDsG2ioeKgxL-kcHhjXWOj3uVGyxpp1FkyHGkeGuqpFZMAxx3CEBiOtFj7i3iQxkgEW-E3uMKI3yA
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):66
                                                                                                                                                      Entropy (8bit):3.9570514164363635
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:SVCBGERJd9WaHpYx4eiXoA:SVCwERJdVMiXd
                                                                                                                                                      MD5:C6ABF42CB5AF869629971C2E42A87FD5
                                                                                                                                                      SHA1:6EB0FAE28D9466E76FA12E31FE6CDADD3ACCE4D1
                                                                                                                                                      SHA-256:D281AFDA759075F4CB7D7CEEC4A3CB2AF135213B4D691F27090E13F238486AD1
                                                                                                                                                      SHA-512:EDDF7E4883E82718743C589E8F2E48BEAD948428E730231FEFADAD380853343332BC56C9DC61C963B3F537CD4865B06FF330CEF012B152CEA35F8A0AA2C7B56D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:1.fd515ec0dc30d25a09641b8b83729234bc50f4511e35ce17d24fd996252eaace
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):76
                                                                                                                                                      Entropy (8bit):4.169145448714876
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:rR6TAulhFphifFY8Wypv/KS1f:F6VlMQyBSS1f
                                                                                                                                                      MD5:4AAA0ED8099ECC1DA778A9BC39393808
                                                                                                                                                      SHA1:0E4A733A5AF337F101CFA6BEA5EBC153380F7B05
                                                                                                                                                      SHA-256:20B91160E2611D3159AD82857323FEBC906457756678AB73F305C3A1E399D18D
                                                                                                                                                      SHA-512:DFA942C35E1E5F62DD8840C97693CDBFD6D71A1FD2F42E26CB75B98BB6A1818395ECDF552D46F07DFF1E9C74F1493A39E05B14E3409963EFF1ADA88897152879
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{. "manifest_version": 2,. "name": "sslErrorAssistant",. "version": "7".}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2816
                                                                                                                                                      Entropy (8bit):6.108955364911366
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:jkbh6AW2Bfc3osI6Hc3+XgU+EVeY55J4gXM/QDH4yq2dxckdfmkM:jkbhM2a3pntgQVb8Ylq2di
                                                                                                                                                      MD5:E2F792C9E2DD86F39E8286B2EAD2FC70
                                                                                                                                                      SHA1:8A32867614D2A23E473ED642056DED8E566687F9
                                                                                                                                                      SHA-256:AC354A4723AAA4F06BEC385DDDE4A4D0983AD51456F52B31A8068EC97D5B5EA7
                                                                                                                                                      SHA-512:6A7AF0CA1EFA65A89A9CA3B8DF0D2E24F21D91673C60CDFEEB02D33647442B01D535497249542F40E66E0D2DD3E9F8ED1F4A201FD97138D07A2B71366737E580
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:...5.3sha256/fjZPHewEHTrMDX3I1ecEIeoy3WFxHyGplOLv28kIbtI=.5.3sha256/m/nBiLhStttu1YmOz7Y3D2u1iB1dV2CbIfFa3R2YW5M=.5.3sha256/8Iuf4xRbVCmCMQTJn3rxlglIO1IOKoyuSUgmXyfaIKs=.5.3sha256/8IHdrS+r6IWzSMcRcD/GA6mBxk1ECX8tGRW0rtGWILE=.5.3sha256/k/2eeJTznE32mblA/du19wpVDSIReFX44M8wXa2JY30=.5.3sha256/urWd7jMwR6DJgvWhp6xfRHF5b/cba3iG0ggXtTR6AfM=.5.3sha256/IJPCDSE5tM9H3nuD5m6RU2i9KDdPXVn4qmC/ULlcZzc=.5.3sha256/0Gy8RMdbxHNWR2GQJ62QKDXORYf5JmMmnr1FJFPYpzM=.5.3sha256/8tTICtyaxIQrdbYYDdgZhTN0OpM9kYndvoImtw1Ys5E=.5.3sha256/F7HIlsaG0bpJW8CzYekRbtFqLVTTGqwvuwPDqnlLct0=.5.3sha256/zaV2Aw1A742R1+WpXWvL5atsJbGmeSS6dzZOfe6f1Yw=.5.3sha256/UwOkRGMlP0K/mKNJdpQ0sTg2ean9Tje8UTOvFYzt1GE=.5.3sha256/w7KUXE4/BAo1YVZdO3mBsrMpu4IQuN0mhUXUI//agVU=.5.3sha256/JnPvGqEn36FjHQlBXtG1uWwNtdMj1o2ojR/asqyypNk=.5.3sha256/AUSXlKDCf1X30WhWeAWbjToABfBkJrKWPL6KwEi5VH0=.5.3sha256/zSyVjjFJMIeXK0ktVTIjewwr6U5OePRqyY/nEXTI4P8=.5.3sha256/9dcHlrXN2WV/ehbEdMxMZ8IV4qvGejCtNC5r6nfTviM=.5.3sha256/E+0WZLGSIe5nddlVKZ5fYzaNHHCE3hNqi/OWZD3iKgA=.5.3sha2
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):73679
                                                                                                                                                      Entropy (8bit):5.345331273160561
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:2mEAABhINqfFi3U+BBZ9rbov8krznXSraMIRF+b+hNH8IBYLd9+yerrwg6ksYcI0:sBhPfQ3pBBZ9n4wQB4XjUQeoSGfUk
                                                                                                                                                      MD5:65F960810895837B06B1D3AE1CCEAEF3
                                                                                                                                                      SHA1:0673F80A70CFB78AD7018E161E3201E80CB71307
                                                                                                                                                      SHA-256:F452E6287DAFD3B632CBFF8533ED5DFC2F6F476C8672B468CF6DCFE321B8C889
                                                                                                                                                      SHA-512:1DB287677E77DF1E62326486EEDA54DAB20A760008180ED93D905029B6361BA06212F62DD366E77435F43F701CC9BBE1DC46234C6201173B75336BA79A41DF26
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://appsforoffice.microsoft.com/lib/1/hosted/telemetry/oteljs_agave.js
                                                                                                                                                      Preview:var oteljs_agave=function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(i,r,function(t){return e[t]}.bind(null,r));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=31)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1233
                                                                                                                                                      Entropy (8bit):5.464953219409053
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hM0mIAvy4WvsqoLBa7JZRGNeHX+AYcvP2wk1TLz+eGFk5:lmIAq1Uq+iJZ+eHX+AdP2edk5
                                                                                                                                                      MD5:11CA4578CB026A23713AEA6781B8ECE3
                                                                                                                                                      SHA1:A05AE51B4A3E2E0076222CBCBE9C58833CDEF108
                                                                                                                                                      SHA-256:C55F527E536DE44C7980FECECE7428AE5A765647495E47008A8A54FA1E434736
                                                                                                                                                      SHA-512:5F57C749A78FF8DFA4D172A11A179D9EC9E036C0A6B2C6059F79B2DCF1114A3D289104B68316B4913A01C54FBBE07FF38D1648BB8534B510C3797433AF6B2158
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://auc-word-edit.officeapps.live.com/we/AddinServiceHandler.ashx?action=laststoreupdate&app=3&lc=EN-US&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751
                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>403 - Forbidden: Access is denied.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 6784, version 3.30147
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):6784
                                                                                                                                                      Entropy (8bit):7.904750792584749
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:kon76LllcpK5ncpd8WvBwWTqIvTeH9G2IewqXb6Ys:kWYQKnS8WvOUvSH9GDqXON
                                                                                                                                                      MD5:14EC2D31F37BB0F43FD441D11E771D50
                                                                                                                                                      SHA1:48F83A9581A5E37AD1CCD0D4848EFC7FA64C17CF
                                                                                                                                                      SHA-256:43C551EA819A83B1100F566ECF6BD70DB5A019F165D221200AF2DF11C4448627
                                                                                                                                                      SHA-512:51CABEBB52DC3036CC584B0D03F0107AC7170DCC124A756B6CBFF098893506D8DAB4877FEFD71E3C83016262FACC9735F2BD1BF5D0EC4B6097E3013D287F4BA0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res.cdn.office.net/files/fabric-cdn-prod_20230524.001/assets/icons/fabric-icons-a13498cf.woff
                                                                                                                                                      Preview:wOFF..............-<..u.....................OS/2...D...H...`1Fy.cmap.......#.....<.dcvt ....... ...*....fpgm...........Y...gasp................glyf...........,=_..head.......2...6....hhea...........$....hmtx.......N...x....loca...P...v...v.^..maxp........... .`..name...............Rpost........... .Q..prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........>....!$.X.........F..x.c```f.`..F ..x..c..Y.7......V.....y..=....\..s..2....>..n.....s..9..w>_...../.^Lx1...3^l.q...O^.y......._Y..z...7_..|......................6..).h...6.x......&IF....%.$>K...$.Q..{...w$nH<..,qTb.D.D.D.D.D..M...v.6.V.t..q;q[q3qM..b...D.\.n.......<.xX0]`..&.....~..BB.>...~v.V.....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..Y.tT.....g....2L..$/..I.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):128
                                                                                                                                                      Entropy (8bit):5.032082638164091
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:InVJhnD/ZoS77unS8/ZoSB6CMT8IDqtIDthG0G5QY8/:8JhD/ZoS77uS8/ZoSB6CZIiItp
                                                                                                                                                      MD5:0FCA1D426577FA63C829E364991428FB
                                                                                                                                                      SHA1:DE6EC12788FD14895FBEB012405BA13D4664EA97
                                                                                                                                                      SHA-256:1711C4464E617BC20D81BD7A38F880CE80A88E34F42591BBC4E126B778885107
                                                                                                                                                      SHA-512:8B0031F86DE2FAD5F7D13852E31F3A1950252F6BC9B995E93E111175A0C36A85B6C8DDE8EA4FBF40CBC52671FE0AF869FF93409E663983644423B6502C2CE020
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESLAnWUqHxerNO1RIFDYmyVeUSBQ2RYZVOEgUNdSxg6xIFDZFhlU4SBQ3IgclDEh4J3Y20kPVHeQkSBQ2JslXlEgUNkWGVThIFDXUsYOsSFwnKUHrTUdswGBIFDZFhlU4SBQ3IgclD?alt=proto
                                                                                                                                                      Preview:Ci0KBw2JslXlGgAKBw2RYZVOGgAKBw11LGDrGgAKBw2RYZVOGgAKBw3IgclDGgAKGwoHDYmyVeUaAAoHDZFhlU4aAAoHDXUsYOsaAAoSCgcNkWGVThoACgcNyIHJQxoA
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1626
                                                                                                                                                      Entropy (8bit):5.220736522823314
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cWA886hPtIWyTCQuwUFJ1sq4AC0Qvk2tFtYDYKo:bA0hP2yQuwQObd1f
                                                                                                                                                      MD5:BCB0C4305749B10C7E9F428F8199CAF5
                                                                                                                                                      SHA1:B0AFC5BE5ABE6F91286C5F15784EC25FB318BADF
                                                                                                                                                      SHA-256:996A3022BDB1C69A264B5E164E4596169D81A91DC6114F7B971FBCD2A218E69C
                                                                                                                                                      SHA-512:B2D3DD04BB38314E91A20C0C67C7DD8B01F72EEF52464EECD5C876C7F932527AEF65E9FF434B8CC7E7B61CB8CD25DD8228C3B38FA895E289CB70717B1842419E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>9202f6f9-8fe3-4cf8-9cbd-384c940fe419</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>kotai</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="SDX SSO Web App" />.. <Description DefaultValue="SDX SSO Web App" />.. Icon for your add-in. Used on installation screens and the add-ins dialog -->.. <IconUrl DefaultValue="assets/icon-32.png"/>.... <Hosts>.. <Host Name="Document"/>.. <Host Name="Notebook"/>.. <Host Name="Presentation"/>.. <Host Name="Workb
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 102 x 102, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1922
                                                                                                                                                      Entropy (8bit):7.799930090275787
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cENciM7PxxsRcCzKzVT0waLFE8ASYXamdHN:cENIgiCSVT0EJSYXamdt
                                                                                                                                                      MD5:D212459353E8FD1D2514C77703D44F1F
                                                                                                                                                      SHA1:A0CABB548A218E87FBCB4D4ADDEA47068A4288D3
                                                                                                                                                      SHA-256:7AD89A907BFE47019D905B92D0C203082AA75852D39B480E6FBE1718A8EA3647
                                                                                                                                                      SHA-512:8AA0C6904EFE31A38B2A52F05F79153D933BC48C028D18C110F59089D0EB7EAF2D97E84A42F81BAA8906AFD2BBD8C895FE53D8E998A4417422B97497556E1B7D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...f...f.....9..b...IIDATx^.ml.E..o.E..........B....'_$..&.&.....h....A..4......[..........]iC..h1.HjE.......K&......>....<3;{._......X$..T\\(.o..#..2K....g.....Oe...C..`..p..ee%...g`.e.8....b.k.c.P.:B.tv^W..2RW.,.g.j.........y..i....2.P.....T.G...Z..5.......5H..?.H...P...9..(.h.....p}..9.tS0.......q}..`pWFK..9..(....8.......L..]O..z<.%.".4..Lj:F....4.............@..s$../bux.N.%.`..$IN...%'{#.....<..]|....0..AYt..CDI..$...=....H)..W>.>.+G>....1b........(..1?R.A...Q...C`...X...C..q]..&.........."~.o~0.P....~(|`..^Ph......"....P.]._U0.....k.t....e.%.y3......C`.{...._$..'....k.5..J.`R........'.A....0..P(4......g...m...Z.d.I...Q.QbA..f._.nm...".....K...Cw4...k..F.e..=~..d....|s.....`.V.*..`....j..ww....-..V....f.......C...6v...p.9Y..h..Wj]..._`......Z..G.m.?..*..w)...~...(.....=a=.]a.+R...5.`.H$..D..ehW...@..2..#..j..T.w...c..T.w...#~....e........e.k.....C.c..e.F.2.`..j..1._:....o_,.j:.!0...%....9..c.......OY0.;....0|.U>.@`...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):27
                                                                                                                                                      Entropy (8bit):3.708048150071232
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:HyjJTzMKHJu:HyjNz5pu
                                                                                                                                                      MD5:435B48C70ACA2DC80F8B34B5FDEB2789
                                                                                                                                                      SHA1:FFE2C8567607568F939FA1A6F9888639B98B400C
                                                                                                                                                      SHA-256:6468AC9F9BCA964F3910FC967B80781C1C8634300E36F95AE49056D91A2734BF
                                                                                                                                                      SHA-512:5C73531F908067B986F4F7F1BB423DC6FC4B1CDC9A6C65205658BD2A2499CB53F0F1C4EB928B8B87B189D969C3769F9D97EA5AB1CEA97FE6F18D2DD4AD583C60
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:The service is unavailable.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2725
                                                                                                                                                      Entropy (8bit):5.149772355726144
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:ctAx81yLXdQo2QNJ1A05v4uY2LFYIe0j3/d9ILlydZ3+dZXHo:yAMypQoxbWuAuhGIe0j3/clyH3+HXI
                                                                                                                                                      MD5:419E6C242DBA4E71CEFD42C01F0E91A6
                                                                                                                                                      SHA1:82EF7DC0BF5C262CA2BEA08573924A52D68624E3
                                                                                                                                                      SHA-256:43B556C798959900CB9BA58FD42B7CBC8551D833E8326F5D89DFFE2885BCFBAB
                                                                                                                                                      SHA-512:A84DFE00613465C31A4DCDA215384FA16518D775ED0CEF24FEB77AD5B05FB61E237BECECCA28D507E4D21B59DD7EBDDF348703E4B50B26D613E41B3DCD2A2A7B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>D949F36B-4EB7-4269-8EAE-DB0A399B7CA2</Id>.. <Version>1.1.0.0</Version>.. <ProviderName>Microsoft Office Services</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Transcribe"/>.. <Description DefaultValue="Generates Transcript from an Audio File"/>.. <IconUrl DefaultValue="assets/icon-32.png"/>.. <HighResolutionIconUrl DefaultValue="assets/icon-80.png"/>.. <Hosts>.. <Host Name="Document"/>.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="taskpane.html"/>.. </DefaultSettings>.. <Permissions>ReadWriteDocument</Permissions>.. <VersionOverrides xmlns="http://schemas.micro
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (14666), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):14666
                                                                                                                                                      Entropy (8bit):5.192998441009612
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:9dbIGOqZ05GyaKzhRCwqyf/q2E+Rh99TzlfVNyv83+LBoaWLNwGfiC8O5PPM:9BiUQhRVfye99Pl9483+LBoaWLqv
                                                                                                                                                      MD5:8880E957219B056B26B67D88CB7FFFF5
                                                                                                                                                      SHA1:BE024ABFE99C2DC447191E2C59DD96FD9352E2C4
                                                                                                                                                      SHA-256:4BBB0DBB03A136E993BB2FB363455E7DCABF84CBB17DE37AD6168B9326E56909
                                                                                                                                                      SHA-512:1E611B1C8D3B7DE4CEE215C989885A6F8256B89A51621B77598A9A363AAF2897FC439DD73860234BA77AB682B84D05437CE0DBBDA59C3C1B5CC9D16662897EC5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h4BBB0DBB03A136E9_App_Scripts/jSanity.js
                                                                                                                                                      Preview:if("undefined"!=typeof jSanity)throw"jSanity has been defined, please check if there's any duplicate reference.";jSanity={},function(e){"use strict";var t={inputString:"",maxWidth:"600px",maxHeight:"200px",overflow:"hidden",allowLinks:!0,linkClickCallback:null,customProtocols:{},allowRelativeURLs:!1,allowAudioVideo:!1,unsupportedContentCallback:null,externalContentCallback:function(e,t,r,o){var i;if("attribute"===e&&"src"===t)for(var n in o)if(o.hasOwnProperty(n)&&r.substring(0,n.length)===n){i=!0;break}return i||(r="CSSURL"===e?'url("about:blank")':"about:blank"),r},isolatedTargetDOM:!1,directModifySource:!0,attributePrefix:"jSanity",dataAttributeCallback:null,debugLevel:0,onFinishedCallback:null},r=function(){this.sync=!0,this.jobs=[],this.id=r.globalId++,this.listnerPosfix=0,this.onCompletedListners={},this.onNewJobAddedListners={},this.useSync=function(){this.sync=!0},this.useAsync=function(){this.sync=!1},this.addNewJob=function(e){for(var t in this.jobs.push(e),this.onNewJobAdded
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):22
                                                                                                                                                      Entropy (8bit):3.5726236638951634
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Y3zVceuAB4:YhB4
                                                                                                                                                      MD5:293D4CC6DD528E7615522A837480486E
                                                                                                                                                      SHA1:F64C7541AF99681C1A7131099F069D0E54C7A2E2
                                                                                                                                                      SHA-256:CC28B3115C87326F6BF2208D0A8278052C91245465DAA8A1132AA9A9790C91C7
                                                                                                                                                      SHA-512:70BECB78526AF3C01B9DBB921F5286E81658DE7EDF1BD70495540EA6C8F930A9A973ACE832712CA795EBA0CBA5A0F694DC58B501DA25B8B87431CF3AAED62017
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://psg1-collabhubrtc.officeapps.live.com/rtc2/signalr/start?transport=longPolling&clientProtocol=2.1&qs=WOPIsrc%3dhttps%253A%252F%252Fncibrokers%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fprudence%255Fchang%255Fnci%255Fcom%255Fau%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe22782769a504a6f8524485910e57d55%26access_token%3deyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9%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%252EluSZ1grXrmE9y%255F48hR5MGPEE9d7%252DM4ccdxVZ5fi7bsCfGDhiBte9%252DkNk3Nm3VnJOTcra96qR2%252DXx%255F9frkXQ7oVtu8I%255F3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX%252DDsp%255FGRWzzIzmBe3l5yixyY5B%252Dr%252D6tY%252DyH%252DVTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU%252DP2H8w%26access_token_ttl%3d1693819451127&ClientId=%7b5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed%7d&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&WacUserType=WOPI&mid=SI1PEPF0000E5EB&ts=16937834690000000&eTag=%2230002f1a-0000-1800-0000-64f515ad0000%22&waccluster=PSG1&rr=UlRDLUN1cnJlbnRQcm9vZktleT0xYnUlMmZpTDBFZUJkOWtYSGtqNDZuWnZMQiUyZnlGUnBwaUd3VkZVWjNwVlBkYyUzZCZSVEMtT2xkUHJvb2ZLZXk9JlJUQy1Qcm9vZktleVRpbWVzdGFtcD0xNjkzNzgzNDUzMjAwMjUxMSZjYmRwYT1UcnVlJmNkcD1hdWMmZmdsYz1BVVMmdGlkPWI0N2U0N2EyLTVjNTYtNDNjNi04NWM0LTEzZDFlNjVhMTllYyZmdGlkPQ&environment=2&UserApp=1&UserType=1&UserVersion=16.0.16830.41006&verifySessionExists=True&corrid=139dd624-be64-4937-bc13-3f88afc4bc2f&connectionToken=ugWinES1Y1o2q7N7HXvKpw&connectionData=%5B%7B%22name%22%3A%22realtimechannelhub%22%7D%5D&_=1693783462231
                                                                                                                                                      Preview:{"Response":"started"}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (5949), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):5949
                                                                                                                                                      Entropy (8bit):5.021760613857532
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:Vq+J+ZRrxLuL7H9T4Mh+HsQ7qQYHq3l0e4QDhMWp:xJ+ZR07HNhhw7qQYHq3l0e4P8
                                                                                                                                                      MD5:BBF6A2B6E77972F0718F99C86AE3FE92
                                                                                                                                                      SHA1:806E8C002AE178B41819BEAFE123AE09202DF966
                                                                                                                                                      SHA-256:78FF6158246E4FA25F994827F90ED69FEEF349AA57449CB404E35C3026BD4B8A
                                                                                                                                                      SHA-512:4B4F58735190254E74ED9BAF547046642F622EE35414784A093356D28982A28A5D84E4CE71E476A88BC43583B6BB2D916B16A733D67D5B30E145DC2E4182BC8C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h78FF6158246E4FA2_App_Scripts/CompatParentElementFix.js
                                                                                                                                                      Preview:function __loadCompat(n){n.Debug=function(){};n.Debug._fail=function(n){throw new Error(n);};n.Debug.writeln=function(n){window.console&&window.console.debug(n)};n.__getNonTextNode=function(n){try{while(n&&n.nodeType!=1)n=n.parentNode}catch(t){n=null}return n}}function _loadSafariCompat(){Node.prototype.__defineGetter__("text",function(){return this.textContent});Node.prototype.__defineSetter__("text",function(n){this.textContent=n});Node.prototype.selectNodes=function(n){var t=this.ownerDocument;return selectNodes(t,n,this)};Node.prototype.selectSingleNode=function(n){var t=this.ownerDocument;return selectSingleNode(t,n,this)};Document.prototype.selectNodes=function(n){return selectNodes(this,n,this.documentElement)};Document.prototype.selectSingleNode=function(n){return selectSingleNode(this,n,this.documentElement)}}function _loadMozillaCompat(n){n.navigate=function(n){window.setTimeout('window.location = "'+n+'";',0)};var t=function(n,t){t._mozillaEventHandler=function(n){return win
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (20946), with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):21179
                                                                                                                                                      Entropy (8bit):4.946956269702156
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:OZKKcZ2dMMj+hS6rLg4dHg15dR7tV6NvQLsljRei:OZ7j+w6rLg3HtsNvLhRei
                                                                                                                                                      MD5:92A3DDF4C14AF9EB4DB2939A2B2712AC
                                                                                                                                                      SHA1:81B322775A3E9E9335FB780179B6B922759CE6FF
                                                                                                                                                      SHA-256:5B6D3F98F8A755878F226B38FDB1F7C31E67B456221F253B70F95AA331668594
                                                                                                                                                      SHA-512:1A61A585D707BFC1E78B8734A89D1C73673324E1ABF5CF579799D73860A5160119FDCD2C910C8B77C827C42E76D1A7FEEA2D43E9ADBD3B95223514A34E563D61
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://appsforoffice.microsoft.com/lib/1/hosted/en-us/office_strings.js
                                                                                                                                                      Preview:if (window.Type && window.Type.registerNamespace) {..Type.registerNamespace("Strings");} else {..if(typeof(window['"Strings"']) == 'undefined') {..window['"Strings"'] = new Object(); window['"Strings"']. __namespace = true;..}....}..Strings.OfficeOM=function(){};if (Strings.OfficeOM.registerClass) Strings.OfficeOM.registerClass("Strings.OfficeOM");Strings.OfficeOM.L_APICallFailed="API Call Failed";Strings.OfficeOM.L_APINotSupported="API Not Supported";Strings.OfficeOM.L_ActivityLimitReached="Activity limit has been reached.";Strings.OfficeOM.L_AddBindingFromPromptDefaultText="Please make a selection.";Strings.OfficeOM.L_AddinIsAlreadyRequestingToken="Add-in is already requesting an access token.";Strings.OfficeOM.L_AddinIsAlreadyRequestingTokenMessage="The operation failed because this add-in is already requesting an access token.";Strings.OfficeOM.L_ApiNotFoundDetails="The method or property {0} is part of the {1} requirement set, which is not available in your version of {2}.";String
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (22314), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):22314
                                                                                                                                                      Entropy (8bit):5.280623182839125
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:3xDJ7JESRpJ45aqc4P50Kvir5D5m5KGn9NxQ9U92949r99Tc93WEEpVc19Smogj/:tJV5AbWr5Y9A9U92949r9O9mdpV09Smb
                                                                                                                                                      MD5:958901DC957068BA4EF2977FE8984CF9
                                                                                                                                                      SHA1:9EE4DC5FA407AB7F3F528FD22532B823530AA1A8
                                                                                                                                                      SHA-256:7918F1CC9844F31BEFB1BAC646E8CEEAF90995A55BBFEA503B87D785D04ED56E
                                                                                                                                                      SHA-512:AC881879A656EAF66623A76961E2D5E78FCF96C378C71835E3E7601E6D5DBEE3257873576A38300D299B60D58E7F834F2B841299E568F8B86689F9717DD271B7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://appsforoffice.microsoft.com/lib/1/hosted/webauth/webauth.browserauth.js
                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("BrowserAuth",[],t):"object"==typeof exports?exports.BrowserAuth=t():e.BrowserAuth=t()}(window,(function(){return function(e){var t={};function r(o){if(t[o])return t[o].exports;var n=t[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.d=function(e,t,o){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(o,n,function(t){return e[t]}.bind(null,n));return o},r.n=function(e){var t=e&&e.__esModul
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):78
                                                                                                                                                      Entropy (8bit):4.460789719441714
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:az2S1CQ4ztHMb1GRnbF2RNVFCQXRLein:az2S1CQ4JMb1GBb0R/cQ9
                                                                                                                                                      MD5:4A63683892BF2A53FE9B965C94B6D561
                                                                                                                                                      SHA1:AC3DCD72F476FC383474C64AD80A4C9F5FEF859C
                                                                                                                                                      SHA-256:8022533889890FCBB57967FF9CD7944B32EF77E1684BB836FD5AFFCBB65D1D19
                                                                                                                                                      SHA-512:6B8CFD00BB41652C3A6F36CEB9DD8F60B3E18AF4E68FBA5C9472B666703505C75F9949F8E233BC7540B4B3D935975B0AC04A54C98A7A81379E95186C3DA1C7D9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://uci.cdn.office.net/mirrored/smartlookup/current/version.json
                                                                                                                                                      Preview:{ "version": "2023.5.20350614", "versionDictBF": "3", "branch": "20230524.1" }
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):22
                                                                                                                                                      Entropy (8bit):3.5726236638951634
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Y3zVceuAB4:YhB4
                                                                                                                                                      MD5:293D4CC6DD528E7615522A837480486E
                                                                                                                                                      SHA1:F64C7541AF99681C1A7131099F069D0E54C7A2E2
                                                                                                                                                      SHA-256:CC28B3115C87326F6BF2208D0A8278052C91245465DAA8A1132AA9A9790C91C7
                                                                                                                                                      SHA-512:70BECB78526AF3C01B9DBB921F5286E81658DE7EDF1BD70495540EA6C8F930A9A973ACE832712CA795EBA0CBA5A0F694DC58B501DA25B8B87431CF3AAED62017
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{"Response":"started"}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1505
                                                                                                                                                      Entropy (8bit):5.315674199324367
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hM0mIAvy4WvsqxXPOa7JZRGNeHX+AYcvP2wk1APSdgpsTTqGvHLiXFVjguk5:lmIAq1UqNOiJZ+eHX+AdP22yllivjguU
                                                                                                                                                      MD5:59372A1A3FB09A27594093F0BF524613
                                                                                                                                                      SHA1:DD44CDA08F082DAC06E0D0FBFA662830B9989926
                                                                                                                                                      SHA-256:4D16C45DF3C3EDB6B0A3E8937DADB5AE95BF8737A728EEDB397E0C964F16B396
                                                                                                                                                      SHA-512:2BC00587DD316A697D87B68937A8A34D330E11568DD7A531980C901978FD2EC3C2A6A513856171A7D10C32922EDE46EEC1E5E17459D046091D413A7947E957AE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>412 - Precondition set by the client failed when evaluated on the Web server.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1>
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):25305
                                                                                                                                                      Entropy (8bit):5.158584503841815
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:FKq+lf8+7AJuLhYV+OqLd1JLkWcfPn5697p0wqQh8v6WxuRhf0Pd9rrLz5jmITbt:d+lHKMY/VY/68Hkb8MCA
                                                                                                                                                      MD5:B84973FE8290A1851B6CB314D5E77C16
                                                                                                                                                      SHA1:B64C4FCBD391071AE20B937F76437670EA9BE6E2
                                                                                                                                                      SHA-256:4C6C66A37A169A9218A61D34E04769DDF66881C4BF010C71F59603087E4F8BC0
                                                                                                                                                      SHA-512:9F48E7A43210758E64A29F88956E2C9CA72B081ECBC19BE1A8C2E83C376C0640E2855F7CE30D990240ED38BACC2399AD3011459CF00D0736B308BA1D35173699
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/shellux/api/ShellBootInfo/consumer/OneShell/en-us
                                                                                                                                                      Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"20230828.1","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"abt\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell.abt.779afa4e799b125313b0.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell.abt.779afa4e799b125313b0.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"abtprompt\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell.abtprompt.1d61d4a0b61775cb7b8e.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell.abtprompt.1d61d4a0b61775cb7b8e.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"appicons\" Type=\"Path\">\r\n <Path>suiteux.shell.appicons.03360fd833c38446e4e9.js</Path>\r\n </Resource>\r\n <Resource Key=\"applauncher\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell.applauncher.92c7e328551c64a4a397.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell.applauncher.632a6e111455fdaa8760.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"applauncherreactcontrol\" Type=\"Path\">\r\
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):125816
                                                                                                                                                      Entropy (8bit):5.306132401676391
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:7Gc1DYKziXSDZ+w5uE2Bg9cFxS4F1TA0So4RNRduCzEdb4u0xGnrhlHpw:yc1DYKOw5Kg9XN0GRNRdunNNvw
                                                                                                                                                      MD5:B47511B64B0E55E8F9439822933685D9
                                                                                                                                                      SHA1:0D4DBFE2A24816B495C7C7B04158F03697679512
                                                                                                                                                      SHA-256:60A82C06E357C29F34B99DEF3ED8D8EAAE74CA8F44892CA214F1E38C1986363B
                                                                                                                                                      SHA-512:BF5742AF65B2DDB06D19F8BC7B92B0F80AE814681A9D462F8C4AAEDCCCD30F6EA8D3ECD4DDB61F88A527ECCC862EE6609772083D80FCAE976DDCF4DA0D35EFDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h60A82C06E357C29F_App_Scripts/MicrosoftAjaxDS.js
                                                                                                                                                      Preview:(function(){function getAugmentedNamespace(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var r=function e(){if(this instanceof e){var r=[null];return r.push.apply(r,arguments),new(Function.bind.apply(t,r))}return t.apply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(r,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})})),r}var lib={},extendStatics=function(e,t){return extendStatics=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},extendStatics(e,t)};function __extends(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function r(){this.constructor=e}extendStatics(e,t),e.prototype=null===t?Object.create(t):(r.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):985
                                                                                                                                                      Entropy (8bit):5.175336884396651
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2dQ4+A88T+Uy8+QQIWZdLIQAEJAoImLFJ1002ev+Es:cWA886hPtIWPIQlJwUFJ1005v+d
                                                                                                                                                      MD5:605C6BD48B2AB0262C0113445494FF4C
                                                                                                                                                      SHA1:00CC6621252EB4930486F4837638A0524E5C77E9
                                                                                                                                                      SHA-256:405497AC72ADA72A30277E2493A9B00B999DF6CE1B425167B8C405AF45EF0338
                                                                                                                                                      SHA-512:53993F9A6359C167302F14F272BF9D8897C2508DF9EFEC38DE1754F9B8737A621C482177981DE9702BEEAC54ACC2EEB1AB166A24533AC2A6FEA7E7C6244AD4F9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2b</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps sandbox" />.. <Description DefaultValue="Office first party apps sandbox" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2130
                                                                                                                                                      Entropy (8bit):5.172432073430822
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cBAc8apLImuSQoxNJ16h0mtgv+Y2LFUYzs2TVwGiwLVl:iA0pMmuSQoxbafOWhOYzs2TVwRwLb
                                                                                                                                                      MD5:49253B01F0A8BC893F187005764DCD54
                                                                                                                                                      SHA1:92FC4E053DE48F3B3067A8B878EAAF34EC8B848E
                                                                                                                                                      SHA-256:350BA8C1B4E89A3A8A82B6E8448FDF0C0BA67AD3349E2E01B10F8AEAFEEA1F7E
                                                                                                                                                      SHA-512:85D93FC837817187CFBB3348050CBC9CE4BF17B2BB731342C202B0AE133168AE3FDCFBDF046DBC057EE3A78B0305011436AFD3A02CBA1980DF2A239AFBACC03F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp.. xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides".. xsi:type="TaskPaneApp">.. <Id>b8fb1407-490b-42c2-89e7-261035439e6e</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="OP Experimentation" />.. <Description DefaultValue="OP Experimentation"/>.. <IconUrl DefaultValue="assets/icon-32.png" />.. <HighResolutionIconUrl DefaultValue="assets/icon-80.png"/>.. <Hosts>.. <Host Name="Document"/>.. <Host Name="Drawing" />.. <Host Name="Presentation" />.. <Host Name="Workbook"/>.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="index2.html" />.. </DefaultSett
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):568297
                                                                                                                                                      Entropy (8bit):4.94707862787041
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:sJeyDzx9CB0VsvvUK6nrKWApZP7/4CdxBj1XO/imPqxtujXubTxZO7aYb6f5C0K2:sd9CBGsvvU5nuPbPz4CrXOJqxtu6p
                                                                                                                                                      MD5:EF99A0036264614A5B6EB2204E37E78B
                                                                                                                                                      SHA1:8C507ED2A37E88F7E4886EFF5C829420C2B22023
                                                                                                                                                      SHA-256:B27FBA1694BA8EB0D827515EC2F2B10F8B842B3B08FCDE3FF7B75064A26644BE
                                                                                                                                                      SHA-512:F52CFA4E38C7DC6750B5E537ECFF9188AB85E24FBDF8F287FCD7119EB59D152DCF8FA6E89098E9DD0AEC818614309098F9946C9F905FB39764C9813B8B0D8D09
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{"MajorVersion":4,"MinorVersion":35,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[{"lcp":983044,"lsc":"Latn","ltx":"Abadi"}],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983044,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[{"lcp":983045,"lsc":"Latn","ltx":"Regular"}],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983048,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[{"lcp":983046,"lsc":"Latn","ltx":"Extra Light"}],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983043,"lsc":"Latn","ltx":"ADLaM Display Regular"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[{"
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (25809)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):25859
                                                                                                                                                      Entropy (8bit):5.220597990854867
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:S10Nndq4pUNaXRzNW1JbvkCWe8oemhbpZhesy4htSxSl:9ndq4pUNa9NW1J7upzmhd
                                                                                                                                                      MD5:7FE7B18CCFA9F24337FE8CF45FE57B1F
                                                                                                                                                      SHA1:799E2EC598F6E282EF4F087590F22B4872D4F0C8
                                                                                                                                                      SHA-256:094697C150018D276EC986DC453C1A593EE0C98DA0401A9643EAEBFC26987D71
                                                                                                                                                      SHA-512:01CF620E09881BF08284E925987F0F1D2BD73001B198DF45BBFFA8CA66730C255D99DC1F13E7962119DDE88B7712B710296A457623614AA07C2AC022D4B07A65
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h094697C150018D27_App_Scripts/exp/appResourceLoader.min.js
                                                                                                                                                      Preview:if(!appResourceLoader)var appResourceLoader=function(o){function i(i){for(var t,a,l=i[0],c=i[1],s=0,e=[];s<l.length;s++)a=l[s],Object.prototype.hasOwnProperty.call(n,a)&&n[a]&&e.push(n[a][0]),n[a]=0;for(t in c)Object.prototype.hasOwnProperty.call(c,t)&&(o[t]=c[t]);for(r&&r(i);e.length;)e.shift()()}var t={},n={11:0};function a(o){var i=function(o){return l.p+""+({0:"common",1:"common50",2:"AtMentionLazy",3:"ImmerES5Plugin",4:"LPPLazy",5:"PageLoadStatsDialog",6:"WritersUnblockImages",7:"addInLazy",8:"alVoiceClient",9:"appChrome",10:"appChromeLazy",12:"canvasAtMentions",13:"canvasContextual",14:"catchUpActivity",15:"copilotComposeUx",16:"copilotFREImages",17:"copilotSummarySkittleUx",18:"editorSettingsManager",19:"fishBowlUx",20:"floatingContainerManager",21:"graphicsEditorChrome",22:"graphicsEditorChromeLazy",23:"immersiveReader",24:"localization/af-ZA/UiStrings-json",25:"localization/af-ZA/canvas-contextual",26:"localization/af-ZA/copilot-compose-strings",27:"localization/af-ZA/copilot-
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):312259
                                                                                                                                                      Entropy (8bit):5.373422064395195
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:83Uijvku5A6rN8CXexze1dLXTR+8m4EXZJd1nzpDkN:Y3jvku5A6rN8CXRdXeJv1JkN
                                                                                                                                                      MD5:808510D8F28030DDE418CC6F6E51AE4D
                                                                                                                                                      SHA1:CBEA928DCB7507A6BB6669138240827FFFF72E6C
                                                                                                                                                      SHA-256:298E50DD8C0E216154D1BA6743A33BA5DD763133E037653C1509C10A48175986
                                                                                                                                                      SHA-512:8FBF0B1C5230CFD242015D3E80F72882A2976794B390FC94DACBCBB4B7DF3B8A893471D6032402D4A4202B7637454DD8B62482F5D026F0B5C211123700F47DAE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://uci.cdn.office.net/mirrored/smartlookup/2023.5.20350614/scripts/microsoft.office.smartlookup.host.runtime.js
                                                                                                                                                      Preview:!function(){var e={2106:function(e,t,n){"use strict";function r(e,t,n,r,i,o,a){try{var s=e[o](a),u=s.value}catch(c){return void n(c)}s.done?t(u):Promise.resolve(u).then(r,i)}function i(e){return function(){var t=this,n=arguments;return new Promise((function(i,o){var a=e.apply(t,n);function s(e){r(a,i,o,s,u,"next",e)}function u(e){r(a,i,o,s,u,"throw",e)}s(void 0)}))}}n(3289),n(8855),n(5991),n(8689),n(3373),n(1881),n(2911),n(2981),n(6858),n(5098),n(2026),n(4836),n(1875),n(270),n(8127),n(7134),n(222),n(7446),n(1871),n(284),n(110);var o,a=n(4668);!function(e){e.Wac="Wac",e.DesktopBrowserPane="DesktopBrowserPane",e.DesktopAgave="DesktopAgave"}(o||(o={})),n(9544),n(372),n(7807);var s,u=n(5234);n(5754),function(e){e.CopyPicture="CopyPicture",e.DataTypeSearch="DataTypeSearch",e.DocumentPreviewEnabled="DocumentPreviewEnabled",e.FetchDocumentContent="FetchDocumentContent",e.FindInDocCard="FindInDocCard",e.InDocument="InDocument",e.InsertInlinePicture="InsertInlinePicture",e.InsertBinaryInlinePic
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @20x15
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):326
                                                                                                                                                      Entropy (8bit):1.964856266465185
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:GlFFrwGFllfl/t+lkltlflxe/3wFzNXwlt/txRMauk5aLaKEK:Gl/srls+oipakEuKEK
                                                                                                                                                      MD5:E75BD7914EE3CD4A53A53991CAC2DF4F
                                                                                                                                                      SHA1:59C0205FFE67456D989FD64BEB207432839BD308
                                                                                                                                                      SHA-256:3CDD9623189FF53BF6345EC12411B077F66BCF28E11D2149A08A2EDEABD9BFBC
                                                                                                                                                      SHA-512:D3D8ECFBEF915C9F6C051DE53A19AF9EE97D3A72B06798389C3118113C1F89217C2871B0DF1E00DF4555ADE7E66A9F27128FDF4C5FDBF99AD9BCC4D8A9116ED7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:...... ......0.......(... ...@................................................................................................?... ... ... ...?........................................................................................................?...............................?.............................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (2928)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):3713684
                                                                                                                                                      Entropy (8bit):5.649387109971007
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:f2H/c51Nbl5Q8Ud5wGWVke3xi2jrzdWnWkWPprBd958yHZrJLXWKYmarfV2GAAWB:+nAAWAAkD+ifF6
                                                                                                                                                      MD5:36DF84AA6453EC5ACC5617FF4A329EB5
                                                                                                                                                      SHA1:105979C1E268CB6884D85F99D748FB6954C7245B
                                                                                                                                                      SHA-256:9751F89CD04F087B82FC3C665ACD0A8A0B4B6511D576462B8BCE34E83F025C32
                                                                                                                                                      SHA-512:6868283D6AAEFFCC1E522B37046CAE14E968685CB203CFC48C628F317B758591882034B4D036F9151468EB36132179F8795E6A7CBE90375ACCBB4220A1EC9F6E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h9751F89CD04F087B_App_Scripts/WordEditorDSReduceInitialBundle.js
                                                                                                                                                      Preview:/*. ******************************************************************************************************* !*\. !*** /mnt/vss/_work/1/s/ooui/.store/tslib@2.5.0-1c608344f6835c7dd7c4/node_modules/tslib/tslib.es6.js ***!. \****************************************************************************************************** exports provided: __extends, __assign, __rest, __decorate, __param, __esDecorate, __runInitializers, __propKey, __setFunctionName, __metadata, __awaiter, __generator, __createBinding, __exportStar, __values, __read, __spread, __spreadArrays, __spreadArray, __await, __asyncGenerator, __asyncDelegator, __asyncValues, __makeTemplateObject, __importStar, __importDefault, __classPrivateFieldGet, __classPrivateFieldSet, __classPrivateFieldIn exports used: __assign, __spreadArray ******************************************************* !*\. !*** ./lib/extensions/FeatureUsageAndHealthLogger.js ***!. \****************************************************** exports
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2725
                                                                                                                                                      Entropy (8bit):5.149772355726144
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:ctAx81yLXdQo2QNJ1A05v4uY2LFYIe0j3/d9ILlydZ3+dZXHo:yAMypQoxbWuAuhGIe0j3/clyH3+HXI
                                                                                                                                                      MD5:419E6C242DBA4E71CEFD42C01F0E91A6
                                                                                                                                                      SHA1:82EF7DC0BF5C262CA2BEA08573924A52D68624E3
                                                                                                                                                      SHA-256:43B556C798959900CB9BA58FD42B7CBC8551D833E8326F5D89DFFE2885BCFBAB
                                                                                                                                                      SHA-512:A84DFE00613465C31A4DCDA215384FA16518D775ED0CEF24FEB77AD5B05FB61E237BECECCA28D507E4D21B59DD7EBDDF348703E4B50B26D613E41B3DCD2A2A7B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fa000000051.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.1.2308.31005/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>D949F36B-4EB7-4269-8EAE-DB0A399B7CA2</Id>.. <Version>1.1.0.0</Version>.. <ProviderName>Microsoft Office Services</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Transcribe"/>.. <Description DefaultValue="Generates Transcript from an Audio File"/>.. <IconUrl DefaultValue="assets/icon-32.png"/>.. <HighResolutionIconUrl DefaultValue="assets/icon-80.png"/>.. <Hosts>.. <Host Name="Document"/>.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="taskpane.html"/>.. </DefaultSettings>.. <Permissions>ReadWriteDocument</Permissions>.. <VersionOverrides xmlns="http://schemas.micro
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):56
                                                                                                                                                      Entropy (8bit):4.726474118254375
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:WZoS77ugjfQDthUY:WZoS77ugjfQB
                                                                                                                                                      MD5:2DA6F2E4326B26FE763520D4ECF54175
                                                                                                                                                      SHA1:573C7685ABE2BF206FEF960E48C1C76FFB9D42E8
                                                                                                                                                      SHA-256:604B31E8D3DB1860FBEB6AFDC5CD92B73E363F92787B6CBC52274D74B70C41B0
                                                                                                                                                      SHA-512:2D76AEA47E608D07B30636725856B2137413233BB7030039ED4072460CF62FC93C4546E86C14DD816036AD38DD1967DC484564EB040E0BEE7F3CE6743E791398
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESFwm_2SNYb2UljhIFDZFhlU4SBQ11LGDrEhcJE-3H7U7g-7USBQ2RYZVOEgUNdSxg6w==?alt=proto
                                                                                                                                                      Preview:ChIKBw2RYZVOGgAKBw11LGDrGgAKEgoHDZFhlU4aAAoHDXUsYOsaAA==
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (63792), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):263411
                                                                                                                                                      Entropy (8bit):5.465901368460484
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:xVfXcYeimCQIoTYTN0m2YqnXOyyXdNVfL8r22D22cUEFkMR:xVfXZVmm2JipW22D22cUE7R
                                                                                                                                                      MD5:82EB184112CB97BAF89FE3F73B442251
                                                                                                                                                      SHA1:E61FB53A7EC2A190D9377D1B8865C6A42F0861FF
                                                                                                                                                      SHA-256:60A427A697D6759A325D9B255EAEB44F4E769D029EF4D6E5CD90EFCC6D88C09A
                                                                                                                                                      SHA-512:7566596F8D6C4858AEE5D50686F7006E13E824925F7C834A0D7C215CBCDA3A50B3D6E6A877275737A2596BA42E6B5E299AAB111C7E6807F2C21C8F4914128D61
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h60A427A697D6759A_App_Scripts/exp/editorSettingsManager.min.js
                                                                                                                                                      Preview:(window.wordOnlineExpChunks=window.wordOnlineExpChunks||[]).push([[18],{1591:function(e){e.exports=JSON.parse('{"Spelling":{"en-us":{"LocalizedName":"Spelling","IsImplemented":true},"af-za":{"LocalizedName":"Spelling","IsImplemented":true},"sq-al":{"LocalizedName":"Drejtshkrimi","IsImplemented":true},"am-et":{"LocalizedName":".... ....","IsImplemented":true},"ar-sa":{"LocalizedName":"....... ........","IsImplemented":true},"hy-am":{"LocalizedName":"..............","IsImplemented":true},"as-in":{"LocalizedName":".....","IsImplemented":true},"az-latn-az":{"LocalizedName":"Orfoqrafiya","IsImplemented":true},"bn-bd":{"LocalizedName":".....","IsImplemented":true},"eu-es":{"LocalizedName":"Ortografia","IsImplemented":true},"be-by":{"LocalizedName":"..........","IsImplemented":true},"bn-in":{"LocalizedName":".....","IsImplemented":true},"bs-cyrl-ba":{"LocalizedName":"","IsImplemented":true},"bs-latn-ba":{"Loc
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):580698
                                                                                                                                                      Entropy (8bit):4.962048517585011
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:M7XJAr4+0L9Cu4UeFI2O4GD+Ada/IbWzu/tLOZT3TVLG0:MX2O4Hew5G0
                                                                                                                                                      MD5:BF955463B17F0E60A2838265F32010F9
                                                                                                                                                      SHA1:82F518FE0C69641BEC325E2E16C320EEB06C5250
                                                                                                                                                      SHA-256:993198EE66628D7B4B291BC6923E6FB4F298721230EC9A111E85126C927C5828
                                                                                                                                                      SHA-512:B37528815D62822C3D7B58D90DE24553E0BF02F9087BA8FAF3A41AA98B29ACB3F59052F6D5762C8371A4DA76223830A14659E04FFD9F437AF3AD99C5B74E1D8E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_App_Scripts/1033/word-app-intl.min.js
                                                                                                                                                      Preview:var WordRibbonStrings={About:"About",AboutFollowUps:"about Follow-ups",AboutFollowUpsLearnMore:"Learn more",AboutKeytip:"D",Above:"Above",AcceptAllChanges:"Accept All Changes",AcceptAllChangesKeytip:"B",AcceptChange:"Accept",AcceptChangeKeytip:"A2",AcceptChangeAndMoveToNext:"Accept And Move To Next",AcceptChangeAndMoveToNextKeytip:"A",Accessibility:"Accessibility",AccessibilityHelp:"Accessibility Help (Alt+Shift+A)",AccessibilityHelpDescription:"Find out about accessibility features in Word Online.",AccessibilityHelpKeytip:"A",AccessibilityMode:"Accessibility Mode",AccessibilityTab:"Accessibility",AccessibilityTabKeyTip:"A",Acronyms:"Acronyms",AcronymsKeytip:"AC",Activity:"Edit Activity",ActivityContextMenuLabel:"Show new changes",AdaptiveGroupTitle:"Current Selection",AddFromFiles:"Add From Files",AddFromFilesKeytip:"AF",AddInsKeytipPrefix:"Y",AdditionalControls:"Additional Controls",AddSpaceAfterParagraph:"Add Space After Paragraph",AddSpaceAfterParagraphKeytip:"A",AddSpaceBeforePara
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 296 x 302, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):24960
                                                                                                                                                      Entropy (8bit):7.943786041523229
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:z4u/5yZZ0dqReRcS2tIwHF98nBYHOUlOl8Een:z4u/AZZ0WUTiIwHL8nBYHOYu8v
                                                                                                                                                      MD5:FD59A454C80D16A1CB998096478F7068
                                                                                                                                                      SHA1:EB74904B48F598EC609BE7B6E0089AE5F06DB825
                                                                                                                                                      SHA-256:83987E0F63D43F20FF756121F3D91B50787C1E4E57D3BCA110C06D0D6423C8CC
                                                                                                                                                      SHA-512:412E1D98F6B2BB2AAADE98C92F5577C00118A40F445ECDA16C3B1BF5C10E2B065CEB6CDDE0FC1A8F8D64F015BAC310E7DE17BDB242FE1CBD593D36FB7582FF27
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h83987E0F63D43F20_resources/1033/we_version2.png
                                                                                                                                                      Preview:.PNG........IHDR...(.........=^....aGIDATx^.......K>..{.T.}..3/.I...& . 2..@...F. ..*.Q....eT.y.q`.dP.2..`.P1........[..V.+..T..9.^k....&.{...Z..H".$.H".$..?6].|y!W.w...%.D.I.@t..i.y.x..c..;...<.%......C.......-}...N..@n.....E...*7e...../.....:q......~'....\A!p.0.|.... ....D.{@......3.......>.H...#..d.L.......zbi..2..q...S..TW..g@U._.7.W....).b......._..R.......W.vx.X..j\.QZ....{...T..Ha......L..O.'.. .(..%%.b\.`RJ...@.e...j.....l..P\.R..w.%q...t.]5s.z./....1Fog..T....>K..y..."]...:..Z........qC5y....s.SH.j..<m.9.U.V..i..L..# ..@...x..{zd.P......l\m.......P...U:...uI......=..%.r..M...>\.&\=..N7.t.f.k.1).*....O.K..d..r..V4z@%...R.X.......XY.]g....(...}..]..%;x...;...X...@Y..L.<cAE.'K..#p.A%c...N..2.).t...=..u.....T.. ..@.j..E...*..$.$.....5.).T1.)~@.C*~8%...R....U.s..n....&..e,.u..- ...:...............>....N1.x..N....T.g7...'..y....|..P..w..R.\?7....wR.%.u[.....Z"@...r........W.).*mX....!....@E....{...m(s..z......J......3.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):72
                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @7x6
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4286
                                                                                                                                                      Entropy (8bit):0.43067002411455024
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:Gl/eZnylK/Mkt2222VEGMNLGsHRcRb8V0:CM2K/MkHEGMNLdxti
                                                                                                                                                      MD5:8346C658578BE85138045C74294E910D
                                                                                                                                                      SHA1:9BA6FD9CBC4990F43AF474459D892C1F35D68149
                                                                                                                                                      SHA-256:1E5273DBAA04AEF6D486B5B90C00F95D02415965029C10F4B7E6BDA598FC8D0C
                                                                                                                                                      SHA-512:E640942F427A798160B786137CBDD3192FBFAB7D97B7BAF0470C4C1B814CE2B2FAFEDC14BF7906329A1B9A07726F1E41CECBF88BBA6C50C8AD345A5FE779D6FD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2986
                                                                                                                                                      Entropy (8bit):5.779245927601689
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Yd3duP+D9B5vH+fAoy3+2zDOpQAzYgymYfsdvFn7ykdFrZSAlkc6r4:I0P+ZzGA53+UEQKXYkd97ykdpIPr4
                                                                                                                                                      MD5:19D77FB0E93A3A697D9B6898F4A8C007
                                                                                                                                                      SHA1:7CB1E3AEB6BBD9E4799AE78E55DF42CF2212E384
                                                                                                                                                      SHA-256:779A54513C2EACDC72CE59EF858C1E5424D2EA5BB9E0A8E373D9F8BBFED69DF4
                                                                                                                                                      SHA-512:C27C68E24B61421EF18F97D24982F2480E3505942B4266CE7EFB8F04DA0F21A8F85D92980472EF1447E05BAE6122B8D3CEEB03F297E45CAE805578EAE118074E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://auc-collabrtc.officeapps.live.com/rtc2/findsession?qs=WOPIsrc%3Dhttps%253A%252F%252Fncibrokers%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fprudence%255Fchang%255Fnci%255Fcom%255Fau%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe22782769a504a6f8524485910e57d55%26access_token%3DeyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9%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%252EluSZ1grXrmE9y%255F48hR5MGPEE9d7%252DM4ccdxVZ5fi7bsCfGDhiBte9%252DkNk3Nm3VnJOTcra96qR2%252DXx%255F9frkXQ7oVtu8I%255F3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX%252DDsp%255FGRWzzIzmBe3l5yixyY5B%252Dr%252D6tY%252DyH%252DVTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU%252DP2H8w%26access_token_ttl%3D1693819451127&ClientId=%7B5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed%7D&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&UserApp=1&UserType=1&UserVersion=16.0.16830.41006&clientProtocol=1.0&WacUserType=WOPI&rr=UlRDLUN1cnJlbnRQcm9vZktleT0xYnUlMmZpTDBFZUJkOWtYSGtqNDZuWnZMQiUyZnlGUnBwaUd3VkZVWjNwVlBkYyUzZCZSVEMtT2xkUHJvb2ZLZXk9JlJUQy1Qcm9vZktleVRpbWVzdGFtcD0xNjkzNzgzNDUzMjAwMjUxMSZjYmRwYT1UcnVlJmNkcD1hdWMmZmdsYz1BVVMmdGlkPWI0N2U0N2EyLTVjNTYtNDNjNi04NWM0LTEzZDFlNjVhMTllYyZmdGlkPQ
                                                                                                                                                      Preview:{"connectionString":"mid=SI1PEPF0000E5EB\u0026waccluster=PSG1\u0026environment=2","enabled":true,"errorMessage":"Success","netcore":true,"protocolVersion":"1.0","queryString":"qs=WOPIsrc\u00253dhttps\u0025253A\u0025252F\u0025252Fncibrokers\u0025252Dmy\u0025252Esharepoint\u0025252Ecom\u0025252Fpersonal\u0025252Fprudence\u0025255Fchang\u0025255Fnci\u0025255Fcom\u0025255Fau\u0025252F\u0025255Fvti\u0025255Fbin\u0025252Fwopi\u0025252Eashx\u0025252Ffiles\u0025252Fe22782769a504a6f8524485910e57d55\u002526access_token\u00253deyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9\u0025252EeyJhdWQiOiJ3b3BpL25jaWJyb2tlcnMtbXkuc2hhcmVwb2ludC5jb21AYjQ3ZTQ3YTItNWM1Ni00M2M2LTg1YzQtMTNkMWU2NWExOWVjIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2OTM3ODM0NTEiLCJleHAiOiIxNjkzODE5NDUxIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2Ew
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (64817)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):725927
                                                                                                                                                      Entropy (8bit):5.2798486589013685
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:U19A7pifCrXdH1pcNgjoo9wist41mMwSXoPY9FLoRKSY/CG+Nn+S0nVk3oxS/yYD:FD9Tccu7X
                                                                                                                                                      MD5:4EA22F47357DC07E2C07A8E51C2F8357
                                                                                                                                                      SHA1:898BC3EA64704AAEC405A692BCECD77F71CAAC74
                                                                                                                                                      SHA-256:DDFF9A09F9F8C82E484C1523A68CFF7D2591FCECAFCFB860E22861A72D53553E
                                                                                                                                                      SHA-512:BCFF7BA3119C511CB7C5B6B3DDFD337A06409DE4FB796E2BEA960DDD7530F59F25DB7359303F29B220ACCC9974498965F8CB9C02473D43FC1BFFEC4F860EC90F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hDDFF9A09F9F8C82E_App_Scripts/osfruntime_wo.js
                                                                                                                                                      Preview:/* Office runtime JavaScript library */../*..Copyright (c) Microsoft Corporation. All rights reserved..*/.../*. Your use of this file is governed by the Microsoft Services Agreement http://go.microsoft.com/fwlink/?LinkId=266419... This file also contains the following Promise implementation (with a few small modifications):. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE. * @version 2.3.0.*/.var __extends=this&&this.__extends||function(){var e=function(t,n){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(t,n)};return function(t,n){if("fun
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):14178
                                                                                                                                                      Entropy (8bit):4.913489325489095
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:r9vr6oaSmSaPQsPq3QBFwoJbr2wKodV2vzJ9YaiBEL2MQE:rhzmSkQW/kOai+KE
                                                                                                                                                      MD5:09702AEAE7FFB9914464D2B56182E5ED
                                                                                                                                                      SHA1:EA0FCBADBF051CB1EA2C492601351364247D18E2
                                                                                                                                                      SHA-256:3EB5E98B1ACB6C1E5D77632BD64676010EBD65000BB908E2B6D811BDC6874808
                                                                                                                                                      SHA-512:B06F8C8E4E39EF39416E3286560FA4A356DE2CEEE1E4B69ABAAE5CA7FBB2AC9963D95E8F7193969DBAE81B2C66ADEA91A7B84DC0D6993584F41ED08EB0B145F3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2939
                                                                                                                                                      Entropy (8bit):4.445842708990631
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:YV/QhEGhNrC0BXEaUkTHN1SQqTSu9WewI1NhnvEgZ3UW6mTkZS4X3iVFwG39D/BY:2/fGrHBEmPbM1NlEk3UOTkI4X3owG39G
                                                                                                                                                      MD5:D3052D45936FBD41D5D6BD95D4E3ECB0
                                                                                                                                                      SHA1:D3269243934606C8999F6DE0D34B0F4187DA9461
                                                                                                                                                      SHA-256:755644BE85A0A58C2F4F9186333C9DA1D33DEC0B5DE4A2F52DAC77527B49344F
                                                                                                                                                      SHA-512:6B14497EE0ED504B722A24931191887A8B67249BD5D56D974165228797EEF7E743E8F87940D20344DFDF670FDAD3B28483E68CA16C95FC94D4AD588092E05A3D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{"timestamp":1693783485511,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"AF516587B2EFAD678693BC4E4667D19E4F43E0CA","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,3548002,4285850,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,8458642,17085210,17085216,17162522,17358857,19214611,19707039,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22922182,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,3681
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):695
                                                                                                                                                      Entropy (8bit):5.696679956038459
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:HarRMs0pTestEsVEsl3Est3EshEsZ9NMzrI3TjEEofVcQ72TVkI3TjE:Har2nTeUEME23E+3EoEQ9NFj6kbjE
                                                                                                                                                      MD5:648AD2F7EEA95A9B5491DCD2203B2F54
                                                                                                                                                      SHA1:5FFA99938410AEBAB10B32308F242437B9432B53
                                                                                                                                                      SHA-256:A3596C17DAD9A003D0BFBE0B7BA6765F51391B5C3943660316F01C8E77B323DB
                                                                                                                                                      SHA-512:F7984FFEAEC122EFCBE36218979BB4C35E27007CC091BA5A8829BA5088999A3F9F7A7D5E11D90A05904D58644EC0B4E5EE1D57C68DD5270B7F456A762D8D699A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_resources/1033/progress.gif
                                                                                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!.......,.................0.+......H.....V..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,..............z...cr...!.......,.................dp.,.....H.....;..!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........0......dp.,...QP.Td..........gO:.......Q..!.......,..........*......dp.,...QP.Td..........g.|.}.)..!.......,..........&......dp.,...QP.Td............>..!.......,..........#......dp.,...QP.Td........L.6V..!.......,.................dp.,.....H.....;..;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 296 x 302, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):24960
                                                                                                                                                      Entropy (8bit):7.943786041523229
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:z4u/5yZZ0dqReRcS2tIwHF98nBYHOUlOl8Een:z4u/AZZ0WUTiIwHL8nBYHOYu8v
                                                                                                                                                      MD5:FD59A454C80D16A1CB998096478F7068
                                                                                                                                                      SHA1:EB74904B48F598EC609BE7B6E0089AE5F06DB825
                                                                                                                                                      SHA-256:83987E0F63D43F20FF756121F3D91B50787C1E4E57D3BCA110C06D0D6423C8CC
                                                                                                                                                      SHA-512:412E1D98F6B2BB2AAADE98C92F5577C00118A40F445ECDA16C3B1BF5C10E2B065CEB6CDDE0FC1A8F8D64F015BAC310E7DE17BDB242FE1CBD593D36FB7582FF27
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...(.........=^....aGIDATx^.......K>..{.T.}..3/.I...& . 2..@...F. ..*.Q....eT.y.q`.dP.2..`.P1........[..V.+..T..9.^k....&.{...Z..H".$.H".$..?6].|y!W.w...%.D.I.@t..i.y.x..c..;...<.%......C.......-}...N..@n.....E...*7e...../.....:q......~'....\A!p.0.|.... ....D.{@......3.......>.H...#..d.L.......zbi..2..q...S..TW..g@U._.7.W....).b......._..R.......W.vx.X..j\.QZ....{...T..Ha......L..O.'.. .(..%%.b\.`RJ...@.e...j.....l..P\.R..w.%q...t.]5s.z./....1Fog..T....>K..y..."]...:..Z........qC5y....s.SH.j..<m.9.U.V..i..L..# ..@...x..{zd.P......l\m.......P...U:...uI......=..%.r..M...>\.&\=..N7.t.f.k.1).*....O.K..d..r..V4z@%...R.X.......XY.]g....(...}..]..%;x...;...X...@Y..L.<cAE.'K..#p.A%c...N..2.).t...=..u.....T.. ..@.j..E...*..$.$.....5.).T1.)~@.C*~8%...R....U.s..n....&..e,.u..- ...:...............>....N1.x..N....T.g7...'..y....|..P..w..R.\?7....wR.%.u[.....Z"@...r........W.).*mX....!....@E....{...m(s..z......J......3.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (52383), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):52383
                                                                                                                                                      Entropy (8bit):5.508798434754875
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:KKVD07FRDwlUP0HyKlUyj1daonpdL84d2G7fn9uLiC8slH9m:KKVD07F/0Hy8Z84wG7fYuC8j
                                                                                                                                                      MD5:C8F80BB03B9E93226DBB566CA0DF404C
                                                                                                                                                      SHA1:7D0E6F533C17FFD0265F33ECEA4546C6318F4DF2
                                                                                                                                                      SHA-256:29C139C798E127A335AA7D960798C1A7FB41A455BBF89CDD56A540D957B794D4
                                                                                                                                                      SHA-512:6AE90AB398CDB719042283B44D31C964470D5BDF8CB6D6E26E611D918B3A29040ABC4B547EF4D03121B7CCAD6D844C43A374544D7EE709476BDB9F0C861B7620
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-4793784b.js
                                                                                                                                                      Preview:(window.odspNextWebpackJsonp=window.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t,n){var a,i,r,o,s;(a||(a={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROT
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):10290
                                                                                                                                                      Entropy (8bit):4.837717444305284
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:iAY/Yye00RR2WxnYkSSWmcrKnmuV2UmHPRmCHpoRqiKaUVIv4DLhBA:w0RR2WxnYk5Wmw8ipo0Hu
                                                                                                                                                      MD5:4DF9B0011F8AE623E26116BC635CFB36
                                                                                                                                                      SHA1:0D68BBCB58D190F6E2803043A1823A3826325F33
                                                                                                                                                      SHA-256:47D6DBDB766BD7EA675F68A5CE5A22654554001EFC7007A0B8C484069D9E2638
                                                                                                                                                      SHA-512:3BD8C4FDCC43199DB8D4EA1E668495837AF3931EAD7EA4AC16D775D3FBDF3BC35833CF2DF86BE8492EDC82090A1ED2B79A4DC3233BC3FD064F7C46424B403745
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_resources/1033/moeerrorux.css
                                                                                                                                                      Preview:.moe-infobar-body {.. background-color:#FCF7B6;.. border:1px solid #D9D98B;.. position:relative;.. max-height:110px;.. overflow:hidden;.. white-space: normal;..}.....moe-infobar-body:hover {.. background-color:#FEF294;..}.....moe-hovered {.. background-color:#FEF294;..}.....moe-infobar-infotable {.. width:100%;.. height:100%;.. max-height:110px;..}.....moe-infobar-top-left-cell {.. width:30px;.. min-width:30px;.. max-width:30px;.. vertical-align:top;.. padding:1px; ..}.....moe-infobar-message-cell {.. padding:7px 7px 3px 0px;.. vertical-align:top;..}.....moe-infobar-top-right-cell {.. width:20px;.. min-width:20px;.. max-width:20px;.. vertical-align:top;..}.....moe-infobar-button-cell {.. padding:0px 10px 6px 0px;..}.....moe-status-warning-icon{.. position:absolute;.. clip:rect(0px 42px 41px 0px);.. top:0px;.. left:0px;.. .. .. .. .. .. ..}.....moe-status-warning-icon_ie{.. position:ab
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):25305
                                                                                                                                                      Entropy (8bit):5.158584503841815
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:FKq+lf8+7AJuLhYV+OqLd1JLkWcfPn5697p0wqQh8v6WxuRhf0Pd9rrLz5jmITbt:d+lHKMY/VY/68Hkb8MCA
                                                                                                                                                      MD5:B84973FE8290A1851B6CB314D5E77C16
                                                                                                                                                      SHA1:B64C4FCBD391071AE20B937F76437670EA9BE6E2
                                                                                                                                                      SHA-256:4C6C66A37A169A9218A61D34E04769DDF66881C4BF010C71F59603087E4F8BC0
                                                                                                                                                      SHA-512:9F48E7A43210758E64A29F88956E2C9CA72B081ECBC19BE1A8C2E83C376C0640E2855F7CE30D990240ED38BACC2399AD3011459CF00D0736B308BA1D35173699
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"20230828.1","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"abt\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell.abt.779afa4e799b125313b0.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell.abt.779afa4e799b125313b0.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"abtprompt\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell.abtprompt.1d61d4a0b61775cb7b8e.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell.abtprompt.1d61d4a0b61775cb7b8e.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"appicons\" Type=\"Path\">\r\n <Path>suiteux.shell.appicons.03360fd833c38446e4e9.js</Path>\r\n </Resource>\r\n <Resource Key=\"applauncher\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell.applauncher.92c7e328551c64a4a397.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell.applauncher.632a6e111455fdaa8760.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"applauncherreactcontrol\" Type=\"Path\">\r\
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1438
                                                                                                                                                      Entropy (8bit):5.190732659266255
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2dtv4+Ax8C+b+KQ3XTqQAl2QAoFJ1V9Ppa2IoJ8pLK02evk/1Yw4+KQF2j9/yF70:ctAx81yL3XuQo2QNJ1L3Bs+05vk1Y2LW
                                                                                                                                                      MD5:B105F6E9C6AA1CC3743B0AFED2F68208
                                                                                                                                                      SHA1:CB7CE1946647CF98EACF382B4A40EFCBF6552CDB
                                                                                                                                                      SHA-256:C1D5CEC2F2E208B33EDF95459780A50B055A4302B45789DCBAE466BC10DC8655
                                                                                                                                                      SHA-512:A49EB4AD46E29D81C60EAB59271215AEE352162872E36038D290139A665165DCB2E71561D6258B3A49C14C54411834DCFD1641CAA156DFEB3CAC02E02280B681
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>29b061c2-261a-462a-98d6-b95032d434ea</Id>.. <Version>1.0.0.1</Version>.. <ProviderName>Microsoft Office Services</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Acronyms (Preview)"/>.. <Description DefaultValue="Displays definitions found for acronyms in the document"/>.. <IconUrl DefaultValue="" />.. <SupportUrl DefaultValue="https://support.office.com/en-us"/>.. <Hosts>.. <Host Name="Document"/>.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="https://nleditor.osi.officeppe.net/NlApps/AcronymsWeb"/>.. </DefaultSettings>.. <Permissions>ReadWriteDocument</Permissions
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1475)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1518
                                                                                                                                                      Entropy (8bit):5.0597539423165525
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:cs/ybihdgZiNBmGamliRIBNfzEwMYwBc0SKCzfI5ktNtfrdVZTrrELmRI7RW+1aU:c/iTuYB5A5ZS1okvJrBrFAwq3
                                                                                                                                                      MD5:760B6EEF789F94D84211D2CC4DEA54AD
                                                                                                                                                      SHA1:863FD9D51968A76FF99A571D276E55627BFAB7B8
                                                                                                                                                      SHA-256:2E443D39F138712D5E05B718EDD39804A461DE22E61E15EED9B17CC4AC1F0282
                                                                                                                                                      SHA-512:4311CA3A2CEF61F388CE18872F72023B96F34E1DAD89C0C0AAF2CCFA1B65782118A4D83115A7FF6E6BC6B9999BDA5F9EF5F64D1F24C290B4DD09E931E128217E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h2E443D39F138712D_App_Scripts/workerboot.min.js
                                                                                                                                                      Preview:var workerboot=function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=2)}({2:function(e,t,r){"use strict";r.r(t);var n=addEventListener("messa
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1937
                                                                                                                                                      Entropy (8bit):5.103170324222544
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:c2Ax81UIQoDXNJ1cHYj0RvkXB2LFwlXK7AvXo9/o:7AMUIQoDXb7Eskehl
                                                                                                                                                      MD5:5AFE7E5F67D7A7F2F730668A1560C2C0
                                                                                                                                                      SHA1:00C7F4C49F72CACD2364039F052C31557AF1DEEC
                                                                                                                                                      SHA-256:A878D169B063437BE613A6F42C49283F299BFEA063B3A124480545DBB3B0BA5F
                                                                                                                                                      SHA-512:07E7FB89C5A59DAB9D32E3D5A002FB21E77E368548B2F7CD80B4828B41E02DCB1327A02484F07CBFB606B37178C286504BE1187F435B970EAB381C703F8CB2A0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fa000000029.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.1906.25001/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xsi:type="TaskPaneApp">.. <Id>40a32d47-5d58-4f48-9e73-f29422526140</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Ideas"/>.. <Description DefaultValue="Natural language intelligence for Office online"/>.. <IconUrl DefaultValue="https://nleditor.osi.officeppe.net/NlApps/Content/Images/taskpane_32x.png" />.. <SupportUrl DefaultValue="https://support.office.com/en-us" />.. <Hosts>.. <Host Name="Document" />.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="https://nleditor.osi.officeppe.net/NlApps/Ideas" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>.. <VersionOverrides xmlns="http://schemas.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (16593)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2788716
                                                                                                                                                      Entropy (8bit):5.433520529674196
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:f9ov0EopnEK2+jVDME7glZsbT6SbdCltuavX:fKMEopEKDDME7TbSOavX
                                                                                                                                                      MD5:6E02E990BC18069F6D76E93A929F3A2A
                                                                                                                                                      SHA1:D1E0307436C909AF792D431F4BF42BCEDFE4B552
                                                                                                                                                      SHA-256:DF79AB35D32C204CFAF567F1067273368BE6F08B5DF98A7FAF0B403FA9CE77A4
                                                                                                                                                      SHA-512:50B2AD9262A357F54CF52BC34AF7389A2A09DEE0E0647C017E252BA47887DDDD2AF697054259E2A57C8456824FF5284238CFFBBA889FC779E439DA120BE7A180
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://uci.cdn.office.net/mirrored/smartlookup/2023.5.20350614/scripts/microsoft.office.smartlookup.ssr.js
                                                                                                                                                      Preview:/*! For license information please see microsoft.office.smartlookup.ssr.js.LICENSE.txt */.!function(){var e={9789:function(e,t,n){"use strict";n.d(t,{t:function(){return o}});var r=n(68873);function o(e,t,n){void 0===n&&(n=!0);var o=!1;if(e&&t)if(n)if(e===t)o=!0;else for(o=!1;t;){var i=(0,r.G)(t);if(i===e){o=!0;break}t=i}else e.contains&&(o=e.contains(t));return o}},38113:function(e,t,n){"use strict";n.d(t,{j:function(){return o}});var r=n(25408);function o(e,t){var n=(0,r.X)(e,(function(e){return e.hasAttribute(t)}));return n&&n.getAttribute(t)}},25408:function(e,t,n){"use strict";n.d(t,{X:function(){return o}});var r=n(68873);function o(e,t){return e&&e!==document.body?t(e)?e:o((0,r.G)(e),t):null}},68873:function(e,t,n){"use strict";n.d(t,{G:function(){return o}});var r=n(59376);function o(e,t){return void 0===t&&(t=!0),e&&(t&&(0,r.r)(e)||e.parentNode&&e.parentNode)}},59376:function(e,t,n){"use strict";n.d(t,{r:function(){return o}});var r=n(5142);function o(e){var t;return e&&(0,r.r
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1760
                                                                                                                                                      Entropy (8bit):5.239730359757386
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:c2Ax84boDX9J1OKfrwGt6an/TgWygxvLc0DkUc9V:7A/boDXrFT/TgWyAx+f
                                                                                                                                                      MD5:8CD6310C1F018CB9F32550DDAE7B0770
                                                                                                                                                      SHA1:7E0C7C73BB47BFCDA53CA84F1DEF2B14E139123A
                                                                                                                                                      SHA-256:15E26C7D0C4F4DEB349CF6AABA4908FCB74E59206D1FA595860B581E912201D3
                                                                                                                                                      SHA-512:29EEE0CA76C8E2C92EF5D6B545C59185902DA2F6B74C8BF2BDF04688FADEF6E83605BFFD2C11F07B40CB9BE961C192F7A640CED4549A4D90EDF4E510CC98DC43
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="TaskPaneApp">.. <Id>c345501d-d74d-408a-a28a-9fc35b8fd74e</Id>.. <Version>1.0.0.3</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="LinkedIn Resume Assistant">.. <Override Locale="en-US" Value="LinkedIn Resume Assistant" />.. </DisplayName>.. <Description DefaultValue="LinkedIn Resume Assistant" />.. <IconUrl DefaultValue="https://i.imgur.com/oZFS95h.png" />.. <SupportUrl DefaultValue="http://support.officeppe.com/article/444ff6f0-ef74-4a9c-9091-ffd7a9d1917a" />.. BeginTaskpaneMode integration. Office 2013 and any client that doesn't understand commands will use this section... This section will also be used if there are no VersionOverrides.... The ordering of this section may matter:..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (16593)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2788716
                                                                                                                                                      Entropy (8bit):5.433520529674196
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:f9ov0EopnEK2+jVDME7glZsbT6SbdCltuavX:fKMEopEKDDME7TbSOavX
                                                                                                                                                      MD5:6E02E990BC18069F6D76E93A929F3A2A
                                                                                                                                                      SHA1:D1E0307436C909AF792D431F4BF42BCEDFE4B552
                                                                                                                                                      SHA-256:DF79AB35D32C204CFAF567F1067273368BE6F08B5DF98A7FAF0B403FA9CE77A4
                                                                                                                                                      SHA-512:50B2AD9262A357F54CF52BC34AF7389A2A09DEE0E0647C017E252BA47887DDDD2AF697054259E2A57C8456824FF5284238CFFBBA889FC779E439DA120BE7A180
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:/*! For license information please see microsoft.office.smartlookup.ssr.js.LICENSE.txt */.!function(){var e={9789:function(e,t,n){"use strict";n.d(t,{t:function(){return o}});var r=n(68873);function o(e,t,n){void 0===n&&(n=!0);var o=!1;if(e&&t)if(n)if(e===t)o=!0;else for(o=!1;t;){var i=(0,r.G)(t);if(i===e){o=!0;break}t=i}else e.contains&&(o=e.contains(t));return o}},38113:function(e,t,n){"use strict";n.d(t,{j:function(){return o}});var r=n(25408);function o(e,t){var n=(0,r.X)(e,(function(e){return e.hasAttribute(t)}));return n&&n.getAttribute(t)}},25408:function(e,t,n){"use strict";n.d(t,{X:function(){return o}});var r=n(68873);function o(e,t){return e&&e!==document.body?t(e)?e:o((0,r.G)(e),t):null}},68873:function(e,t,n){"use strict";n.d(t,{G:function(){return o}});var r=n(59376);function o(e,t){return void 0===t&&(t=!0),e&&(t&&(0,r.r)(e)||e.parentNode&&e.parentNode)}},59376:function(e,t,n){"use strict";n.d(t,{r:function(){return o}});var r=n(5142);function o(e){var t;return e&&(0,r.r
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65326), with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):99358
                                                                                                                                                      Entropy (8bit):5.333805941723575
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:mPgvdomrvTFdWG2riT79DSW880oAPyRJa3bt9FoVDj:PFF4LOT79DSto3S3ej
                                                                                                                                                      MD5:86356D3BF10B4F36F806A77DFFFEFD16
                                                                                                                                                      SHA1:86FB0AB32082D4D418A5685BC8705E03C7902C27
                                                                                                                                                      SHA-256:869DA3083DEEA5922404C5F91CFCA641116E0CAA0214C837EFDFAC0B0C3A5978
                                                                                                                                                      SHA-512:859BD7C7DA71386B9E9A8442499E8CD322B062C5B7D6D6AB7B2B442AEDF3AFF2DD3B8AA1199EDAF7F798A0006806B7B2A81BF0ABAA65A0D55D54A078D125F8AC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://ajax.aspnetcdn.com/ajax/3.5/MicrosoftAjax.js
                                                                                                                                                      Preview:.//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function._validateParams=function(e,c){var a;a=Function._validateParameterCount(e,c);if(a){a.popStackFrame();return a}for(var b=0;b<e.length;b++){var d=c[Math.min(b,c.length-1)],f=d.name;if(d.parameterArray)f+="["+(b-c.length+1)+"]";a=Function._validateParameter(e[b],d,f);if(a){a.popStackFrame();return a}}return null};Function._validateParameterCount=function(e,a){var c=a.length,d=0;for(var b=0;b<a.leng
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):72
                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2464
                                                                                                                                                      Entropy (8bit):5.203772660046299
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:c8Ax81yLmGo2Q6tSJ1L0CFat82LFjnpdG10CIz+uf0CIumU+J2BrPcRF:tAMyJox1B0IatFNnpdG10LNf02rm
                                                                                                                                                      MD5:FEC9805A9933F61BCB3F2250E65D7A7A
                                                                                                                                                      SHA1:9A4D198CD338B1E5965FF982B1BC66D378C97944
                                                                                                                                                      SHA-256:912601E7B180A7E3FEA47AD43020DC2B23258AF5D8F6BD10FD28B7B0C602516E
                                                                                                                                                      SHA-512:5B8A5CB0DE0A4F4366C0A69A85D14D70D8A9BDF6622B9E57F0BF9EF038E402878189C529523CF4C40508CFBB7E030989FD9A545DCA2C3FF3E008DA364932FE0F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">. <Id>1caa062b-d886-4758-839c-74476c6a6c25</Id>. <Version>1.0.0.0</Version>. <ProviderName>Microsoft Office Services</ProviderName>. <DefaultLocale>en-US</DefaultLocale>. <DisplayName DefaultValue="Copilot (Preview)"/>. <Description DefaultValue="Copilot (Preview)"/>. <IconUrl DefaultValue=""/>. <HighResolutionIconUrl DefaultValue=""/>. <AppDomains>. <AppDomain>https://fa000000125.resources.office.net/</AppDomain>. </AppDomains>. <Hosts>. <Host Name="Document"/>. </Hosts>. <DefaultSettings>. <SourceLocation DefaultValue="taskpane.html"/>. </DefaultSettings>. <Permissions>ReadWriteDocument</Permissions>. <VersionOverr
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1115
                                                                                                                                                      Entropy (8bit):7.474905425501729
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:OQkGe2gKOcQO9S80Axzhkzc7iFTZkqeNblj5ILlN0EFgFahPKN7FqP8:OQkRrTCbxzwSiZLCN52TFgM5KN7Fp
                                                                                                                                                      MD5:084E7612635DFCF69A16255B41E70CAA
                                                                                                                                                      SHA1:0D9721AA70B01487D3340B864C0BD49FB1D95206
                                                                                                                                                      SHA-256:7B389747818635BCA6FE76F5E3226EDA36AF53D8F27526796BC975EBD440A395
                                                                                                                                                      SHA-512:A0104DBB40429BCA5F54061CE6D36A695283D883CE1B732CA87A30743234D29BEBA07A0100DE0DE0B274A70C8C7C289574F6343DF16C3E4C7B6453F60E8737B9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_resources/1033/agavedefaulticon96x96.png
                                                                                                                                                      Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.k.A.....@ .6.* ..H...R....V....l.! X..Z..Z..... X... .. .{.^fw...{.fv..70.~..|........ .. .. .. .. .. .. .. .. .. .. ..3.8.1q....(.&.....B.o.."w..Y.....]......~0N0....]..z....|.n.*......._..O...9..8@..K./..%..[..LQ.rm:.H.>...-..;,...9.G.n....`.{..-.F...'.?...y..]H..o{y..#.....]..x|...K.(x|p~.....r..R..~\.2.Y...f.Q..i...o...r.........Gc..Bp.Ol..\(...~.T...,....j.O.(e......j(e. ...Z....Rf......j(e. ...Z....Rf......j(e.....D.,Y.....~..n.[.........PA....]....0.mK...sE.........J~}z[.!n...RV|.#.......7s.......)B.e;j2.........tX..k.....o.V....j.k3*A........9..?R....Z....5t..j....f.Z.....E.L....J..7.}Uk.......H..i.Z...1...x$....]<I.......#ixw..h.h.h.a.4....9.&.v.....2i..D..l...'.-.+.._...eLZ...M..x..1%.g....'A..X.....jkK.^W.}.m...T....|...._.^.[..~u'...mco.8...nT....d.m.I.b..M.4...s.U.;Yu...k.1|..93a..(M..2..U......B..S..O...........c.......?)....iz.D...T.D!....R
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):568297
                                                                                                                                                      Entropy (8bit):4.94707862787041
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:sJeyDzx9CB0VsvvUK6nrKWApZP7/4CdxBj1XO/imPqxtujXubTxZO7aYb6f5C0K2:sd9CBGsvvU5nuPbPz4CrXOJqxtu6p
                                                                                                                                                      MD5:EF99A0036264614A5B6EB2204E37E78B
                                                                                                                                                      SHA1:8C507ED2A37E88F7E4886EFF5C829420C2B22023
                                                                                                                                                      SHA-256:B27FBA1694BA8EB0D827515EC2F2B10F8B842B3B08FCDE3FF7B75064A26644BE
                                                                                                                                                      SHA-512:F52CFA4E38C7DC6750B5E537ECFF9188AB85E24FBDF8F287FCD7119EB59D152DCF8FA6E89098E9DD0AEC818614309098F9946C9F905FB39764C9813B8B0D8D09
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fs.microsoft.com/fs/4.35/listAll_hier.json
                                                                                                                                                      Preview:{"MajorVersion":4,"MinorVersion":35,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[{"lcp":983044,"lsc":"Latn","ltx":"Abadi"}],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983044,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[{"lcp":983045,"lsc":"Latn","ltx":"Regular"}],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983048,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[{"lcp":983046,"lsc":"Latn","ltx":"Extra Light"}],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983043,"lsc":"Latn","ltx":"ADLaM Display Regular"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[{"
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2986
                                                                                                                                                      Entropy (8bit):5.779245927601689
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:Yd3duP+D9B5vH+fAoy3+2zDOpQAzYgymYfsdvFn7ykdFrZSAlkc6r4:I0P+ZzGA53+UEQKXYkd97ykdpIPr4
                                                                                                                                                      MD5:19D77FB0E93A3A697D9B6898F4A8C007
                                                                                                                                                      SHA1:7CB1E3AEB6BBD9E4799AE78E55DF42CF2212E384
                                                                                                                                                      SHA-256:779A54513C2EACDC72CE59EF858C1E5424D2EA5BB9E0A8E373D9F8BBFED69DF4
                                                                                                                                                      SHA-512:C27C68E24B61421EF18F97D24982F2480E3505942B4266CE7EFB8F04DA0F21A8F85D92980472EF1447E05BAE6122B8D3CEEB03F297E45CAE805578EAE118074E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{"connectionString":"mid=SI1PEPF0000E5EB\u0026waccluster=PSG1\u0026environment=2","enabled":true,"errorMessage":"Success","netcore":true,"protocolVersion":"1.0","queryString":"qs=WOPIsrc\u00253dhttps\u0025253A\u0025252F\u0025252Fncibrokers\u0025252Dmy\u0025252Esharepoint\u0025252Ecom\u0025252Fpersonal\u0025252Fprudence\u0025255Fchang\u0025255Fnci\u0025255Fcom\u0025255Fau\u0025252F\u0025255Fvti\u0025255Fbin\u0025252Fwopi\u0025252Eashx\u0025252Ffiles\u0025252Fe22782769a504a6f8524485910e57d55\u002526access_token\u00253deyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9\u0025252EeyJhdWQiOiJ3b3BpL25jaWJyb2tlcnMtbXkuc2hhcmVwb2ludC5jb21AYjQ3ZTQ3YTItNWM1Ni00M2M2LTg1YzQtMTNkMWU2NWExOWVjIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2OTM3ODM0NTEiLCJleHAiOiIxNjkzODE5NDUxIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2Ew
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):106664
                                                                                                                                                      Entropy (8bit):4.960536487598549
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:AMz/8K/LLHHVHhYA1Qy45VMJ4dF4GqpESN4BVOXujc:d7/LLHHVHheapE44fc
                                                                                                                                                      MD5:0B7835ADFEE9E29B2345897ADA663206
                                                                                                                                                      SHA1:013ED1AA48B5150648467F6154C0E3F2B6E88CCC
                                                                                                                                                      SHA-256:072574ED2F5C7440DDE058FE76941764143034366DCBC19089D3C456957BAC51
                                                                                                                                                      SHA-512:57176D30E117CE8BCA9D15A5D8248EF185DBD8DA2D2A87569EFA4D7CDCB6A96244C3BD9518E3EF2BC9F876C7390737600EE186268A943DD99AE6EFE8CFB3A728
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h072574ED2F5C7440_App_Scripts/1033/WordEditorIntl.js
                                                                                                                                                      Preview:Type.registerNamespace("WordEditorIntl");WordEditorIntl.WordEditorStrings=function(){};WordEditorIntl.WordEditorStrings.registerClass("WordEditorIntl.WordEditorStrings");WordEditorIntl.WordEditorStrings.l_DocumentContentsLabel="Document Contents";WordEditorIntl.WordEditorStrings.l_EditingSurfaceAccessibilityDescribedByText="Press CTRL F6 to leave.";WordEditorIntl.WordEditorStrings.l_LearningToolsErrorMessage="We are sorry, but your request to open up the Immersive Reader did not complete successfully.";WordEditorIntl.WordEditorStrings.l_LearningToolsLoadingMessage="Starting Immersive Reader...";WordEditorIntl.WordEditorStrings.L_FormatPainter="Format Painter";WordEditorIntl.WordEditorStrings.L_ParagraphBorderSolidLine="Solid";WordEditorIntl.WordEditorStrings.L_ParagraphBorderDottedLine="Dotted";WordEditorIntl.WordEditorStrings.L_ParagraphBorderDashedLine="Dashed";WordEditorIntl.WordEditorStrings.L_ParagraphBorderDoubleLine="Double";WordEditorIntl.WordEditorStrings.L_TabPageLayout="Page
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @16x21
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2238
                                                                                                                                                      Entropy (8bit):0.5981083989368443
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:Gl/w//6lL15/J1SlX8tn1KsCEss1191919191rsrXd222222Q:CwXOh5X28t1KsCEH3333rR
                                                                                                                                                      MD5:40E83BC5D22C7A23066AA9B464D31ABA
                                                                                                                                                      SHA1:1646333637A841334449B00F371123BD1B6501D3
                                                                                                                                                      SHA-256:A9EB9D74CA2A1D3046AC2CB018629C9C1DC4F18433DC6DEF6EA8AE5E9D860C18
                                                                                                                                                      SHA-512:B15ECBEEEF4DA84F94E0A90BB273CE3B647C013CF89C596D1C654AB48801D775EF731A14B3C85AD310A722409CC8D01F4D75F1132E7F9555FAF099127D9EE5AC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:...... ..............(... ...@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17397), with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):17581
                                                                                                                                                      Entropy (8bit):4.5060450446236295
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:pA3W33DUiH7MffOGs1gKhEts/fB4xcMdrGfMAcT5G0:63WgibMffO/fEQ2xcVM7
                                                                                                                                                      MD5:C496DBE38EF25E1C070F107C2DA8FD07
                                                                                                                                                      SHA1:AA8355E7AFB71ED4380D4FCF756D754E34F94DC7
                                                                                                                                                      SHA-256:AECF94478B161285A97A0A39B411A578C477FB2AB39ED2738B570B9C737EBB1F
                                                                                                                                                      SHA-512:D3630A7B1A52508DBAF7C0B61E5441BAD85349454F5A303B00F69A35E4891423160F4BF60AC131E7BBCC1245BFC93B174EF1771999AF11086B758E34B01234B8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:var AutoCorrectList={"(c)":".","(r)":".","(tm)":".","...":".",abbout:"about",abotu:"about",abouta:"about a",aboutit:"about it",aboutthe:"about the",abscence:"absence",accesories:"accessories",accidant:"accident",accomodate:"accommodate",accordingto:"according to",accross:"across",acheive:"achieve",acheived:"achieved",acheiving:"achieving",acn:"can",acommodate:"accommodate",acomodate:"accommodate",actualyl:"actually",additinal:"additional",addtional:"additional",adequit:"adequate",adequite:"adequate",adn:"and",advanage:"advantage",affraid:"afraid",afterthe:"after the","againstt he":"against the",aganist:"against",aggresive:"aggressive",agian:"again",agreemeent:"agreement",agreemeents:"agreements",agreemnet:"agreement",agreemnets:"agreements",agressive:"aggressive",ahppen:"happen",ahve:"have",allwasy:"always",allwyas:"always",almots:"almost",almsot:"almost",alomst:"almost",alot:"a lot",alraedy:"already",alreayd:"already",alreday:"already",alwasy:"always",alwats:"always",alway:"alwa
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2
                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:V:V
                                                                                                                                                      MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                      SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                      SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                      SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:OK
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):175719
                                                                                                                                                      Entropy (8bit):4.255303968193695
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:0hEjBUBvBrBXBWBIBXBXBaBIBQBbBnBgAfBRBbB3BjBTBDBvBHBPBPBxBBBHB6ST:/RYAQ+
                                                                                                                                                      MD5:9CFEFB2D46D6102DAC2A24C606F47FEA
                                                                                                                                                      SHA1:076B63F4F46CE28648201E2507BBC67FB4F990C5
                                                                                                                                                      SHA-256:43C5939CB732D8AA2D20FCE97F359F46B7C3B937E60ED576B752AE0A2E73314F
                                                                                                                                                      SHA-512:C56812F0A9DCBC53E8AFA542923F20E911DE172C1D87B9868DB42A01F2FC303BBECE6509925E43E8F877DC8A3C7904FAE731C1C19BD35B5FAD18582B7498E24D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h43C5939CB732D8AA_App_Scripts/OfficeExtension.WacRuntime.js
                                                                                                                                                      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var OfficeExtension;..(function (OfficeExtension) {.. var WacRuntime;.. (function (WacRuntime) {.. var ApiFlags;.. (function (ApiFlags) {.. ApiFlags[ApiFlags["none"] = 0] = "none";.. ApiFlags[ApiFlags["restrictedResource"] = 4] = "restrictedResource";.. ApiFlags[ApiFlags["makerSafe"] = 128] = "makerSafe";.. ApiFlags[ApiFlags["excludedF
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (32549)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):32591
                                                                                                                                                      Entropy (8bit):4.954878086295244
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:Wkk3JdBO49MtS/WVpZ4wWwlwwqbxGyWfCyiUTHWbFEVJ2naCh:eBO31WYwDGyWfDYEV8
                                                                                                                                                      MD5:0BEE929F42189A1A2D6BC74010A81883
                                                                                                                                                      SHA1:4AE64214DEC888AC746EAC67757F5B1F5C67AEBD
                                                                                                                                                      SHA-256:C46DCA372EFC1E334A01606A0CB8F1F278F318A037610015B0EE3E8B9D11B90A
                                                                                                                                                      SHA-512:F910FC7962DA976F04EE2746E24EC0DE9838978925A99F577C166A9795ADC22A3F5F4567B55661F58A5F6F87FC8E3F95E4C5BCB376CB722B56AAB4A53E009637
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hC46DCA372EFC1E33_App_Scripts/exp/addInLazy.min.js
                                                                                                                                                      Preview:(window.wordOnlineExpChunks=window.wordOnlineExpChunks||[]).push([[7],{2876:function(e,t,l){"use strict";l.r(t);var a=l(48),r=l(4);var C=l(2101),i=l(2423),n=l(2424);l.d(t,"registerOfficeAddInLazyIcons",(function(){return c}));var o=!1;function c(){if(!o)try{Object(a.ib)({icons:{Common:r.createElement("svg",{width:"100%",height:"100%",viewBox:"0 0 160 160",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r.createElement("path",{d:"M139.5 59.1001L105.2 93.7001C103.2 95.7001 104.1 99.2001 106.9 99.9001L154 112.4C156.8 113.1 159.3 110.6 158.6 107.8L145.8 60.8001C144.9 58.0001 141.5 57.0001 139.5 59.1001Z",fill:"url(#paint0_linear_2506_4269)"}),r.createElement("path",{d:"M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z",fill:"url(#paint1_linear_2506_4269)"}),r.createElement("path",{d:"M78.5002 26.1001L19.6002 113.4C16.1002 118.5 19.5002 125.5 25.7002 126L130.8 133.4C137 133
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (32958), with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):59989
                                                                                                                                                      Entropy (8bit):5.323581112891523
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:ETarIqcwW5iwkD9Hr09qZsOK15oPBPyvmU7GOeXGj3cRmiUYg+Chgs3r3fHbaCy/:EOcqEEhVzXgomGoyCl/8
                                                                                                                                                      MD5:EACB8983DFEFEE430BE09A333547ED0D
                                                                                                                                                      SHA1:D4D7DB73569BD5CA7A3F14F573923309C1428E10
                                                                                                                                                      SHA-256:13AC7C058A12E9EBFA0B5773B377D1645BC2D75188297CAF9F88CBDEC6FA983D
                                                                                                                                                      SHA-512:BCCBDC83E49AB0983B25557C7C4EB6791555D29B6CD0A52E5581D25974944467051B253FC46770FC197A88DBC8E528AD02FAA372700DFBE8F04FC0B7B1E21DD3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://appsforoffice.microsoft.com/lib/1/hosted/office.js
                                                                                                                                                      Preview:var OSFPerformance;..(function (OSFPerformance) {.. OSFPerformance.officeExecuteStartDate = 0;.. OSFPerformance.officeExecuteStart = 0;.. OSFPerformance.officeExecuteEnd = 0;.. OSFPerformance.hostInitializationStart = 0;.. OSFPerformance.hostInitializationEnd = 0;.. OSFPerformance.totalJSHeapSize = 0;.. OSFPerformance.usedJSHeapSize = 0;.. OSFPerformance.jsHeapSizeLimit = 0;.. OSFPerformance.getAppContextStart = 0;.. OSFPerformance.getAppContextEnd = 0;.. OSFPerformance.createOMEnd = 0;.. OSFPerformance.officeOnReady = 0;.. OSFPerformance.hostSpecificFileName = "";.. function now() {.. if (performance && performance.now) {.. return performance.now();.. }.. else {.. return 0;.. }.. }.. OSFPerformance.now = now;.. function getTotalJSHeapSize() {.. if (typeof (performance) !== 'undefined' && performance.memory) {.. return performance.memory.totalJSHeapSize;.. }..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):7886
                                                                                                                                                      Entropy (8bit):4.017181282010039
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:ARRRRRRRRRRRRqRRRRRRRRRRRRRRDRRRRRRRRRRRRRRRRRRRRRRRRRRRRDRRRRR8:NUEG3333gvruTTTxkSSQ
                                                                                                                                                      MD5:760F69985C44556F90D31CDB278286BE
                                                                                                                                                      SHA1:98632D39E3CA24FDD974AC98BF187963A065CE8A
                                                                                                                                                      SHA-256:4FBD8CC4075E1795215327AF5E43E8CA3339677802700D19AEFC57BA1713A12D
                                                                                                                                                      SHA-512:8A36D389ED4D868ECB3CE6AC282FCCF8C3FA4D969D1475B350ADE63BD56D33B8004BF0B89B2D9CD4831D3B1F11DC6CE1F4F3F526F5D99B235D458BB4BD910759
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................?..?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...................................?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...................................?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?..................................t2..t2..t2..t2..t2..t2..t2..t2..y4...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?..................................h...h...h...h...h...h...h...h...h....:...?...?...?...?...?...?...?...?...?...?...?...?...?...?............
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (56529), with CRLF, LF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):380588
                                                                                                                                                      Entropy (8bit):5.957725173071816
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:G7j+OMXqOfN8CX0fjamtJue5jKMZ1rgsk9:LOaSjv1rgsk
                                                                                                                                                      MD5:BB6D99CBC0359E153092A98E6831206A
                                                                                                                                                      SHA1:5927877A27E2D72B4E7BE1E8DBD1B4B13D20C0EB
                                                                                                                                                      SHA-256:7CD4D12450DCC9C68B76D8ADF4D61CEC1AD543BCC2413252DE3690A817CAF7D8
                                                                                                                                                      SHA-512:E925DA3ABBBC065393D82FA69D6B99073FDCB1C6A07A8B27AEF115E6A00EDB99B69A5F8BE75EBEF806F084ECAD20D85C3BB11338E99C8F4887E0B50C0A28387B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<!doctype html><html tabindex="-1"><head tabindex="-1"><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta charset="utf-8"/><meta name="viewport" content="width=device-width"/><style>html {.. overflow: hidden !important;.. height: 100%;.. -ms-content-zooming: none;.. touch-action: none;.. }.... body {.. .. margin: 0px;.. height: 100%;.. overflow: hidden !important;.. }.... #main {.. display: inline;.. position: fixed;.. top: 0px;.. width: 100%;.. }</style><style>div#LiveUpdate {.. position: absolute;.. height: 0px;.. width: 1px;.. overflow: hidden;.. }.... div#LoadingModal {.. position: absolute;.. z-index: 501;.. width: 100%;..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 82 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):6140
                                                                                                                                                      Entropy (8bit):7.86318803852975
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:JCXCuvaxrUZXtOVVLMtSqdyZ7x5rY4gby5cR+YBaB7W+Nf9XF5Qfhl4/t5K:MMr7AtaZ7fY4f5I/qRf9V6hSl5K
                                                                                                                                                      MD5:2443F04DFD8CE58264835F7CD477799C
                                                                                                                                                      SHA1:E798EF676A42AA8F723246C95FA6A918010223B2
                                                                                                                                                      SHA-256:77DD1463FE34BE51528C6535C5AAF5590EE90BBD3B76AE8E362657C45E9F90FD
                                                                                                                                                      SHA-512:2668E7EEFF653ECDEF04058FDC43328A80F297EE601839737F35A860737DAD438B03298C1A452E83DAED31DDDA540F7F065FE8F22FB05FC150A9FEAB08FFC91D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_resources/1033/moe_status_icons.png
                                                                                                                                                      Preview:.PNG........IHDR...R.........m......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400" xmpMM:DocumentID="xmp.did:98155F5CD83911E1ACDEFDB8BE9BCEAA" xmpMM:InstanceID="xmp.iid:98155F5BD83911E1ACDEFDB8BE9BCEAA" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09F73A8D39D8E111AE39EC2BD256A3F2" stRef:documentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y.[...,IDATx..........{....a.... .<c......3.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (711)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):892792
                                                                                                                                                      Entropy (8bit):5.62011829811437
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:w60e9adxXFWFM2zaS8OC87WIE8y2FGFZFQuFH5FEKkL1nYgJcDcqeDgR3kUz2Pl6:w60e9adxXFWFM2z2OC87WIE8y2FGFZFn
                                                                                                                                                      MD5:C5D857ED46DDD7476284C312217B55B7
                                                                                                                                                      SHA1:7D7F568A6C0EF6DBE73FE58C82EFA3D350BD63E8
                                                                                                                                                      SHA-256:6DC50CA1082116EF094C55A8C0F4E553F38CD9CBB85CAD3E75C3EB770A2EE4AB
                                                                                                                                                      SHA-512:B7E0054618088BA0082D2FB19B00624F89430E2A374211772873313E92CFA8FE178DD567F1EBA98FEFBA8F8A208FDD0C924FDCAF353B00B532225309F6804A2C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h6DC50CA1082116EF_App_Scripts/WordEditorDSReduceInitialBundle.box4.dll2.js
                                                                                                                                                      Preview:'use strict';(window.dullscriptWebpackJsonp=window.dullscriptWebpackJsonp||[]).push([[6],{1366:function(J,K,d){J=d(0);var m=d(14),f=d(40),a=d(5),l=d(109),w=d(174),z=d(796),x=d(219),u=d(603),v=d(2),E=d(355),y=d(20),H=d(107),I=d(266),F=d(1),C=d(1520);class P{constructor(Z,T){this.ysk=Z;this.EB=T}K(Z){return this.ysk.Q2(Z,this.EB)}}Object(J.a)(P,"PropertyMergeStrategies",null,[]);var L=d(1585),G=d(1518);class R extends G.a{constructor(){super();this.tdd=this.Lie=this.zo=null;this.lqe=0}get Yea(){return"Property"}lPb(){this.detail.Z("Type",.this.Yea);this.detail.Z("ComplexMerger",null!=this.zo?this.zo:-1);this.detail.Z("Strategy",null!=this.Lie?this.Lie:-1);this.detail.Z("ClassId",null!=this.tdd?this.tdd:-1);this.detail.Z("PropId",this.lqe);return this.detail}}Object(J.a)(R,"PropertyMergeFailureDetail",G.a,[]);d.d(K,"a",function(){return W});class W{constructor(Z=null){this.gzh=this.sc=null;this.K8b=Z||this.W2c()}get zo(){return 1}get yub(){return this.K8b}W2c(){return[Object(H.a)(this,thi
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (31957), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):31957
                                                                                                                                                      Entropy (8bit):5.001236748860746
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:NpM3QZmZwe3CDLqHOGRvCEWMYdd9KaAQnzk+62T2T:NpM3QZbLqHO4XYdd9KvQnzk+6E6
                                                                                                                                                      MD5:82FAF154C414E3C005204DA79B506D51
                                                                                                                                                      SHA1:1080B9E4A64EA8F3A3B6295A51234BCC2AD32425
                                                                                                                                                      SHA-256:D87C8D4DDF74F93731B018CFF5FDE988233F328722D94100C58C27630EEA18D5
                                                                                                                                                      SHA-512:A94CD484AB1115710FF6FF1D9228C6005E59580A5DA3C506A256F0C35210C7B31371D5BFB26A2382D74956620D54AE91B5A0F0455A1DB51FCC2831E61188FE1E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hD87C8D4DDF74F937_App_Scripts/1033/WoncaIntl.js
                                                                                                                                                      Preview:Type.registerNamespace("WoncaIntl");WoncaIntl.WoncaStrings=function(){};WoncaIntl.WoncaStrings.registerClass("WoncaIntl.WoncaStrings");WoncaIntl.WoncaStrings.L_RibbonLabel="Ribbon";WoncaIntl.WoncaStrings.L_TabHome="Home";WoncaIntl.WoncaStrings.L_TabInsert="Insert";WoncaIntl.WoncaStrings.L_TabWordDesign="Design";WoncaIntl.WoncaStrings.L_TabReferences="References";WoncaIntl.WoncaStrings.L_TabMailings="Mailings";WoncaIntl.WoncaStrings.L_TabReview="Review";WoncaIntl.WoncaStrings.L_TabView="View";WoncaIntl.WoncaStrings.L_TabDeveloper="Developer";WoncaIntl.WoncaStrings.L_TabAddIns="Add-ins";WoncaIntl.WoncaStrings.L_TabTableTools="Table Tools";WoncaIntl.WoncaStrings.L_TabLayout="Layout";WoncaIntl.WoncaStrings.L_TabPictureTools="Picture Tools";WoncaIntl.WoncaStrings.L_TabFormatPicture="Format";WoncaIntl.WoncaStrings.L_TabDesign="Design";WoncaIntl.WoncaStrings.L_TabHelp="Help";WoncaIntl.WoncaStrings.L_GroupUndoRedo="Undo";WoncaIntl.WoncaStrings.L_GroupClipboard="Clipboard";WoncaIntl.WoncaString
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (21597)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):131733
                                                                                                                                                      Entropy (8bit):5.376746639219624
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:1tqw6JvBaIeJlTMz+9b5zgcTyabUJrJ2d7zAXwHu:1tnyvEIeJljWKUJrJj
                                                                                                                                                      MD5:15461BA1A481F876BE474750660A132D
                                                                                                                                                      SHA1:4D0ACF748DE8403D318CA74D305E43509FD0FA87
                                                                                                                                                      SHA-256:770F42D5B419AFF919D7AD9999424A7C3D4F942912714ECC23D45B92EC0A75D2
                                                                                                                                                      SHA-512:438EE200B9314D41B1C351802DBC724D6A02AFE205B738F7D93E04CA4FF0E484DA81232DC63B176904821F5247DCE27F454165591FAE4ECB8147CA7BD1945106
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_App_Scripts/suiteux-shell/js/suiteux.shell.mast.js
                                                                                                                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self.suiteux_shell_webpackJsonp_main=self.suiteux_shell_webpackJsonp_main||[]).push([["mast"],{76945:function(n,t,e){e.d(t,{Z:function(){return x}});var r=e(44772),i=e(95898),o=e(90952),u=e(6604),a=e(82981),c=e(37923),s=e(30517),l=e(11254),f=e(592),d=e(17470),p=e(44826),v=500,g="Channel has invalid priority - ";function h(n,t,e){t&&(0,a.kJ)(t)&&t[s.R5]>0&&(t=t.sort((function(n,t){return n[f.yi]-t[f.yi]})),(0,a.tO)(t,(function(n){n[f.yi]<v&&(0,a._y)(g+n[s.pZ])})),n[s.MW]({queue:(0,a.FL)(t),chain:(0,d.jV)(t,e[s.TC],e)}))}var m=e(42571),y=e(71772),S=e(23696),C=function(n){function t(){var e,r,u=n.call(this)||this;function l(){e=0,r=[]}return u.identifier="TelemetryInitializerPlugin",u.priority=199,l(),(0,i.Z)(t,u,(function(n,t){n.addTelemetryInitializer=function(n){var t={id:e++,fn:n};re
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):190072
                                                                                                                                                      Entropy (8bit):5.100853197411192
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:W5TpG+NBuivkTBtFT5x/fBO1WClpalAlyww:WxuLBtFT5x/fBO13CAly3
                                                                                                                                                      MD5:299CF132C77788CB9A0316E791C89080
                                                                                                                                                      SHA1:D0E73DEE6705D1E45F9A11621E7C8E7717A20999
                                                                                                                                                      SHA-256:4D6C3651C944495D2A49529EC4F504E4296D1CE42030B029238654CC3493A31C
                                                                                                                                                      SHA-512:7359877F7807EA9EF1F40099E59BF0E3F2210212AF90ABF2F8188F38273BB2F7151E3E6380452D2DA783D8C0E013A76DAC7F3B2B7E352247FDEF2DF26B59B355
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h4D6C3651C944495D_App_Scripts/1033/CommonIntl.js
                                                                                                                                                      Preview:CommonStrings={qpsPloc_Name:"Pseudo",qpsPloca_Name:"Pseudo (Pseudo Asia)",qpsPlocm_Name:"Pseudo (Pseudo Mirrored)",afrikaans:"Afrikaans",albanian:"Albanian",alsatian:"Alsatian",amharic:"Amharic",arabic:"Arabic",arabic_Algeria:"Arabic (Algeria)",arabic_Bahrain:"Arabic (Bahrain)",arabic_Egypt:"Arabic (Egypt)",arabic_Iraq:"Arabic (Iraq)",arabic_Jordan:"Arabic (Jordan)",arabic_Kuwait:"Arabic (Kuwait)",arabic_Lebanon:"Arabic (Lebanon)",arabic_Libya:"Arabic (Libya)",arabic_Morocco:"Arabic (Morocco)",arabic_Oman:"Arabic (Oman)",arabic_Qatar:"Arabic (Qatar)",arabic_Saudi_Arabia:"Arabic (Saudi Arabia)",arabic_Syria:"Arabic (Syria)",arabic_Tunisia:"Arabic (Tunisia)",arabic_UAE:"Arabic (U.A.E.)",arabic_Yemen:"Arabic (Yemen)",armenian:"Armenian",assamese:"Assamese",azerbaijani:"Azerbaijani",azerbaijani_Cyrillic:"Azerbaijani (Cyrillic)",azerbaijani_Latin:"Azerbaijani (Latin)",bangla_Bangladesh:"Bangla (Bangladesh)",bangla_India:"Bangla (India)",bashkir:"Bashkir",basque:"Basque",belarusian:"Belarusi
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):695
                                                                                                                                                      Entropy (8bit):5.696679956038459
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:HarRMs0pTestEsVEsl3Est3EshEsZ9NMzrI3TjEEofVcQ72TVkI3TjE:Har2nTeUEME23E+3EoEQ9NFj6kbjE
                                                                                                                                                      MD5:648AD2F7EEA95A9B5491DCD2203B2F54
                                                                                                                                                      SHA1:5FFA99938410AEBAB10B32308F242437B9432B53
                                                                                                                                                      SHA-256:A3596C17DAD9A003D0BFBE0B7BA6765F51391B5C3943660316F01C8E77B323DB
                                                                                                                                                      SHA-512:F7984FFEAEC122EFCBE36218979BB4C35E27007CC091BA5A8829BA5088999A3F9F7A7D5E11D90A05904D58644EC0B4E5EE1D57C68DD5270B7F456A762D8D699A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!.......,.................0.+......H.....V..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,..............z...cr...!.......,.................dp.,.....H.....;..!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........0......dp.,...QP.Td..........gO:.......Q..!.......,..........*......dp.,...QP.Td..........g.|.}.)..!.......,..........&......dp.,...QP.Td............>..!.......,..........#......dp.,...QP.Td........L.6V..!.......,.................dp.,.....H.....;..;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):27
                                                                                                                                                      Entropy (8bit):3.708048150071232
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:HyjJTzMKHJu:HyjNz5pu
                                                                                                                                                      MD5:435B48C70ACA2DC80F8B34B5FDEB2789
                                                                                                                                                      SHA1:FFE2C8567607568F939FA1A6F9888639B98B400C
                                                                                                                                                      SHA-256:6468AC9F9BCA964F3910FC967B80781C1C8634300E36F95AE49056D91A2734BF
                                                                                                                                                      SHA-512:5C73531F908067B986F4F7F1BB423DC6FC4B1CDC9A6C65205658BD2A2499CB53F0F1C4EB928B8B87B189D969C3769F9D97EA5AB1CEA97FE6F18D2DD4AD583C60
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:The service is unavailable.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):731032
                                                                                                                                                      Entropy (8bit):5.591170489130203
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:7w3rX0fzegPkl5ugyuQD6EI0RO+Ch8FBCZ6jQR9pRkGj2cjJRJvUJjxu4bVsrAE9:7a
                                                                                                                                                      MD5:06277758E0AC83421BDC03EFB1900339
                                                                                                                                                      SHA1:F333E3261FE3016113B55C056A1D78FB08430626
                                                                                                                                                      SHA-256:8AA6B6C4B157798EE9D89C1371DEA8E5B110ED8903B0A87F9BE13FDDA0A34BAF
                                                                                                                                                      SHA-512:E162EB24E954046FCA930798E0EB198BF05E3337D8A3989E507DB0CCC5E4B0B7D83F0ED6201A692453367850943164CA0F8C391C7C7689F2D52B72A8E4274661
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h8AA6B6C4B157798E_resources/1033/WordEditor_version2.css
                                                                                                                                                      Preview:.headBrand {. cursor: default;. line-height: 48px;. font-size: 22px;. margin-left: 20px;. margin-right: 20px;. font-family: 'SegoeUI-SemiLight-final', 'Segoe UI SemiLight', 'Segoe UI WPC Semilight', 'Segoe UI', Segoe, Tahoma, Helvetica, Arial, sans-serif;.}..cui-topBar1-transistionalHeaderUI .headBrand {. width: auto !important;. height: 24px !important;. line-height: normal !important;. padding-bottom: 12px;. padding-top: 12px;. display: inline-block;. font-size: 17px;. font-family: inherit;. margin-left: 17px;. margin-right: 17px;. font-family: 'Segoe UI', 'Segoe UI Web', Arial, Verdana, sans-serif;.}..cui-topBar1-transitionalReactHeaderUI .headBrand {. width: auto !important;. line-height: 48px !important;. padding: 0 6px;. display: inline-block;. font-size: 16px;. font-weight: 600;. font-family: "Segoe UI", "Segoe UI Web (West European)", "Segoe UI", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif;.}.@font-face {. font-family: "Segoe
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 19 x 19, 8-bit gray+alpha, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):379
                                                                                                                                                      Entropy (8bit):5.987130003030248
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:6v/lhP/0UyKO/ckttlwCYmH/lMw/Scl3yiPkgPsx7TW/KzgN4VOTqIEMwoOTzJp:6v/7n0UgttlwCYmH/lv/z3xPnP+7fzSE
                                                                                                                                                      MD5:CEC77A8912D7108335010C33BF6CB916
                                                                                                                                                      SHA1:0038CB6E80AAF4F63422AD800413B14326EB5B27
                                                                                                                                                      SHA-256:932FCFFFE055AA1D2D2CCAED493E086ECD7C3FD9C8B2034D544B1154D21D36F7
                                                                                                                                                      SHA-512:635187213B4C11871C0242B6E8D910E9C0A1F4751FA7B8204A290D1F9BC1F030F2890FD09F03ABCDF33B6DA4C5D2442F4F2ACF2B145A1DE9B76F8106BA710EB6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h932FCFFFE055AA1D_resources/1033/TableSelect.png
                                                                                                                                                      Preview:.PNG........IHDR..............Y.G....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs.........c......tIME.........t.....caNv... ... ........b......RIDAT(..... ...........!..3.q...R..B.^U....7Y...&...g:"F9.A.v........nj...vIo..W.L.L.p...%tEXtdate:create.2020-08-06T07:14:24+00:00U.H....%tEXtdate:modify.2020-08-06T07:14:18+00:00m..4....IEND.B`.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (31038), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):31038
                                                                                                                                                      Entropy (8bit):5.182869723505779
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:lWo0BHNt8EF0MPEN5DkvBouB8gHEDT95kdnkVM1owjH/7VXDneVN:lP0BHNuEF0MPU9GjjpnIN
                                                                                                                                                      MD5:9EB54831A39D725782574C247D3D0206
                                                                                                                                                      SHA1:BAFDEAF62ED6F1BC258BDE5653AB97FA47062D0B
                                                                                                                                                      SHA-256:8F1B49875CDC595D3EF040DAB7B12AF26195018F1876AC1F17A2443CE594B960
                                                                                                                                                      SHA-512:902A60D3E969442C539CCA2893A71E5E95BF4AB4B5230C5D2DDB7D290D8AD3B4F28BBB30EA10BFDE72659FAABA354C9F1BCD817E6944A111FA727ED62543FD24
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2023-08-18.011/require-9eb54831.js
                                                                                                                                                      Preview:!(function(){if("PerformanceLongTaskTiming"in window){var e=window.__tti={e:[]};e.o=new PerformanceObserver((function(t){e.e=e.e.concat(t.getEntries())}));e.o.observe({entryTypes:["longtask"]})}})();!(function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["es6-symbol"]=t():(e["es6-symbol"]=t(),e.Symbol=e.Symbol||e["es6-symbol"])})(window,(function(){return(function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2939
                                                                                                                                                      Entropy (8bit):4.44634761973971
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:YB/QhEGhNrC0BXEaUkTHN1SQqTSu9WewI1NhnvEgZ3UW6mTkZS4X3iVFwG39D/BY:u/fGrHBEmPbM1NlEk3UOTkI4X3owG39G
                                                                                                                                                      MD5:4F0B8407FC8176F81AAD2BDF88A0334C
                                                                                                                                                      SHA1:09E8CB3667731E863851183484956C2B44EF05BA
                                                                                                                                                      SHA-256:ED72343EFE9C18B7DA06FAF3C2B7ECE0393D213763CD358D97CC328B3E86C0C1
                                                                                                                                                      SHA-512:ACFBD59F1DCDA62021C1D4C17848193E49D6E092D0ACC7BC9B116791C84B9E24073FF4BD90DF8245E4E6E7158D6DF0291241975F6F10E0AFE5CF9933D7435FD7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://auc-word-edit.officeapps.live.com/we/AppSettingsHandler.ashx?app=Word&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=
                                                                                                                                                      Preview:{"timestamp":1693783483492,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"AF516587B2EFAD678693BC4E4667D19E4F43E0CA","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,3548002,4285850,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,8458642,17085210,17085216,17162522,17358857,19214611,19707039,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22922182,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,3681
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (14582)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):14651
                                                                                                                                                      Entropy (8bit):5.503987782023064
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:IgCLdfmVSHGl9wNbCSZq3qglfQAiTrNCXaI2IP:IgcdfKSHGl9w5MtlfNiTrPIX
                                                                                                                                                      MD5:8DB72649CAF05D1AFB098A140F959321
                                                                                                                                                      SHA1:8B744AF169A965E23A4C1530E227F5D7B3647086
                                                                                                                                                      SHA-256:9EF8104DE1A651ACE27CD748D0A80CE668E3353F98A57CFFD99A86AD9C7FAE4C
                                                                                                                                                      SHA-512:A3D7E13A9A6B70E99673A205468D81959C060ECA3770FFD05FFDFD31789B4A27D377AA372696D72FD0F559BF5BD618E60C8BE94D10E95914E6E63CB8331C193E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/midgard/versionless/loggingdependencies_93278b946fd4334766a5.js
                                                                                                                                                      Preview:"use strict";(self.webpackChunkMidgardBootstrapper=self.webpackChunkMidgardBootstrapper||[]).push([[239],{809:function(e,t,o){o.r(t),o.d(t,{AWTLogManager:function(){return R},AriaLogConsumer:function(){return A},ConsoleConsumer:function(){return v},EventHub:function(){return h},Logger:function(){return p}});var r,i,a,n=o(682),c=o(451),s=o(462),d=o(859),f=o(471),b=o(895),u=o(977),p=function(){function e(e,t,o,r){var i=this;this.eventHubPromise=e,this.monitoringData=t,this.logVerbose=o,this.staticProperties=r,this.errorMap={},this.registerErrors=function(e,t){i.errorMap[e]=(0,n.pi)({},t)},this.logEUPL=function(e,t,o,r){var a=f.Z.SUCCESS,n="".concat(e,"_").concat(a);i.eventHubPromise.then((function(c){return c.broadcastEvent({eventId:n,version:i.monitoringData.version?i.monitoringData.version:s.e,type:"EUPL",source:i.monitoringData.source,featureName:t,clientCorrelationid:i.monitoringData.clientCorrelationId,qosScenarioName:e,qosEventType:a,qosTagId:void 0,duration:o,properties:i.getPrope
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):273
                                                                                                                                                      Entropy (8bit):4.850159626364772
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:TMVBdD8CnrRu/QwdZ/rBCWYQWnLXMHj5BvDj8gCPt8Cb:TMHdD8CnNqQwdh9aDLXejfvDjE8Cb
                                                                                                                                                      MD5:BEFF30B6BC22CF1D593DD9F51B815CE5
                                                                                                                                                      SHA1:098F2A4638BD8BA54EBA92DC3E68453EB7D209EB
                                                                                                                                                      SHA-256:038FB7130C8E92FDB2692BE14DBA7FAC42D0F5ABEB6CFD1A3E4549C4695BC03A
                                                                                                                                                      SHA-512:F1D95E1A9FC89A310AB1AB2B17FBBEBD7294448D8595DF156C220EB5D6C7E9466D8D63C3419E74B113EDC9B4707DFCD7B236D546B09EFB715A211088FDCDA7D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services>.. <o:service o:name="ResourceServiceEndpoint2">.. <o:url>https://fs.microsoft.com/fs/4.35</o:url>.. </o:service>.. </o:services>..</o:OfficeConfig>
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):273
                                                                                                                                                      Entropy (8bit):4.850159626364772
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:TMVBdD8CnrRu/QwdZ/rBCWYQWnLXMHj5BvDj8gCPt8Cb:TMHdD8CnNqQwdh9aDLXejfvDjE8Cb
                                                                                                                                                      MD5:BEFF30B6BC22CF1D593DD9F51B815CE5
                                                                                                                                                      SHA1:098F2A4638BD8BA54EBA92DC3E68453EB7D209EB
                                                                                                                                                      SHA-256:038FB7130C8E92FDB2692BE14DBA7FAC42D0F5ABEB6CFD1A3E4549C4695BC03A
                                                                                                                                                      SHA-512:F1D95E1A9FC89A310AB1AB2B17FBBEBD7294448D8595DF156C220EB5D6C7E9466D8D63C3419E74B113EDC9B4707DFCD7B236D546B09EFB715A211088FDCDA7D8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://officeclient.microsoft.com/config16?flights=Client.ResourceService4HiddenV2&services=ResourceServiceEndpoint2
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services>.. <o:service o:name="ResourceServiceEndpoint2">.. <o:url>https://fs.microsoft.com/fs/4.35</o:url>.. </o:service>.. </o:services>..</o:OfficeConfig>
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 222 x 204, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):6336
                                                                                                                                                      Entropy (8bit):7.887073484659419
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:wx46x27I7L8lRcTx3HCHBDA3B6VHj6V+Jcj:Ktv8lROx34ZA3B6VH+kO
                                                                                                                                                      MD5:5D71229F6CA9EBFF5F7972F01B547C7C
                                                                                                                                                      SHA1:4D71B33506E6F0EBA1C783DE37E36480F2E392BE
                                                                                                                                                      SHA-256:ABC0FA95B72F082CF4FBB18267CDBD282F2909B65B1B479D7F339DB41769946E
                                                                                                                                                      SHA-512:31915EB859D432D714CAA2DFF74B7E760DFFE3A672CD872EB8CF07EDDC3B544578640C315CD47802B34F4BF06B31D290C9CBEAB228BC1FA64BDAF36DC523273A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR..............y.'....IDATx^.....y.....)...5..MT....6./..f.m,@*......W.A...o&..$.Q."7............ 0k.VdI..VL.`...w.k|;...u....=.sf.~....s.9g/w..9.<.93..".H$]]..ttt..*....7g.ys.0}zg..3u....E.$C...G....|'N...jk.f.....i..X0....X8....C....^;v..:..:.a.m....rz.x<..c..q..>..S...t.s....<...o..Cw.y......<x...*....6e........3.._..9H.f..}.._......m.F.#.Wd...(.J........|yB....|...+."O+.B.=..^.6-cK...|./.t..m .f._...F.E.oum\..>.7l..l.<.f..[.H.mZFiC...-_..#....[.d..{........Z.~dd.......t.../`S.^.z...........-....Gm...n....m..2...#n!%..Ci.j..t....7..M...........8t.......^..h..d..]a.....K....L.....x6|6xM.s.M.../.]...=..........<4..l.......e......>J1.....D.;w.|..fY...x........m....W.+...9.Q>S.l..J.U.f0..._Z..Y....._s.O..!.2....u&..zo.z.-..>S..p....... .....x=u..2.M.jGb..G9.V.<;d."x@...@.......c.f.p......5....ZQ..8].<^.)c..f(.W....[...^.....gCW&.$i...I.&x.0.~8..!.x.t../>.c..:.(..cN..]XD..-...gk{.gCW9....<.'.l.... ..v.........<.....).
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65457)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):142493
                                                                                                                                                      Entropy (8bit):5.326526123170644
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:/T+0QpFiOuxXq/K3hGi/S5DiImRj144nts1ButqDDWuDgZg7K6Q4:/T+EzkK3hGi/QWBDt1tqDC3i
                                                                                                                                                      MD5:410F7FA560DE1C253CD401304FF76128
                                                                                                                                                      SHA1:12D3AF4AE88151F5477602C7C9E8A892D8B3950B
                                                                                                                                                      SHA-256:A86003B41E0798DB777444C0BCAC4798B2BB3216EDA77591B6D0FE44DDC49A28
                                                                                                                                                      SHA-512:B59FD0D6E7782EA6E320F31E82B2BDE19FAC5358E84EBC58F8E5EFFBEC12577FDB7BA347BA70931840BFD2581D5526A1781369DEE5F14F38F4947D0A813D72B9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-965d5387.js
                                                                                                                                                      Preview:/*! For license information please see odsp.1ds.lib-965d5387.js.LICENSE.txt */.(window.odspNextWebpackJsonp=window.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){"use strict";n.r(t),n.d(t,"_OneDSTelemetryHandler",function(){return Fo}),n.d(t,"_OneDSLogger",function(){return Uo}),n.d(t,"_InMemoryPropertyStorage",function(){return Ho});var a={};n.r(a),n.d(a,"requiredDiagnostic",function(){return w}),n.d(a,"optionalDiagnostic",function(){return E}),n.d(a,"requiredService",function(){return A});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):932
                                                                                                                                                      Entropy (8bit):5.045117719149759
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:loG3aJXBpKjT7wMVw/iwMawDUwMPGw6wMm:eNJXgTVw/oawDiPGwgm
                                                                                                                                                      MD5:563FFB0E073BB4253AB9662244C5F38D
                                                                                                                                                      SHA1:973EBDBD8E0F4E929222D7C65DFB75F4A7ED858A
                                                                                                                                                      SHA-256:7ACE1C620BEB5189AD27543CC33F9CACB0020E46F617E4D76431EDBBF1C16AE1
                                                                                                                                                      SHA-512:65ED413FC7CE7CB522939AD4124E08259B201E6B1CAE238CF65A1BCFD8CDC0257FB7EEC0693D23387E552E9FC75BFD7CC809388CFA80655AE621C2D4E4B59DE0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://store.office.com/anonymousserviceextension.aspx?1d857d26_726167fa_1693783472099
                                                                                                                                                      Preview:....<!DOCTYPE html>....<html id="PageHtml" class="js">..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="robots" content="noodp, noindex, nofollow" />.....<script id="MicrosoftAjaxJavaScriptAspNetCdn" src="https://ajax.aspnetcdn.com/ajax/3.5/MicrosoftAjax.js" type="text/javascript"></script>.. .. .. <script src="https://omex.cdn.office.net/marketplace/storepages/js/271.b334ea2919e83c3b3ce7.js" type="text/javascript"></script>.. .. <script src="https://omex.cdn.office.net/marketplace/storepages/js/site.29efd9921a4d2eaad64a.js" type="text/javascript"></script>.. ...... <title></title>..</head>..<body id="PageBody">.. ........ .. .. <script src="https://omex.cdn.office.net/marketplace/storepages/js/anonymousserviceextension.918ec6c2b2c12213dacc.js" type="text/javascript"></script>.. ....</body>..</html>..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1721572
                                                                                                                                                      Entropy (8bit):5.36269305249308
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:OmmY8Q239rDvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxI2F3/yMlekJTCjucy2V:aTS/
                                                                                                                                                      MD5:673666362C4DA2739F9AC6460BCC7503
                                                                                                                                                      SHA1:2498F08D4930D855EFE7A5E24507184B7CCA262E
                                                                                                                                                      SHA-256:478C8556C00319F122F5FEFD7EB468C58E0400F83DDDAC29185E948C58C4487F
                                                                                                                                                      SHA-512:F38193FFD2BF1DBA40F0EF677881114E44D90EDBAD4905626CAFC4EAA4530784F298627148696867F0D4CF83DF818C3C527F1D76FA9D27C55E3E0F620193D79C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h478C8556C00319F1_App_Scripts/exp/common.min.js
                                                                                                                                                      Preview:(window.wordOnlineExpChunks=window.wordOnlineExpChunks||[]).push([[0],[,,,,function(e,t,n){"use strict";e.exports=n(1319)},function(e,t,n){"use strict";n.r(t),n.d(t,"__extends",(function(){return o})),n.d(t,"__assign",(function(){return i})),n.d(t,"__rest",(function(){return a})),n.d(t,"__decorate",(function(){return c})),n.d(t,"__param",(function(){return l})),n.d(t,"__esDecorate",(function(){return u})),n.d(t,"__runInitializers",(function(){return s})),n.d(t,"__propKey",(function(){return d})),n.d(t,"__setFunctionName",(function(){return f})),n.d(t,"__metadata",(function(){return p})),n.d(t,"__awaiter",(function(){return b})),n.d(t,"__generator",(function(){return h})),n.d(t,"__createBinding",(function(){return g})),n.d(t,"__exportStar",(function(){return v})),n.d(t,"__values",(function(){return m})),n.d(t,"__read",(function(){return y})),n.d(t,"__spread",(function(){return O})),n.d(t,"__spreadArrays",(function(){return _})),n.d(t,"__spreadArray",(function(){return j})),n.d(t,"__awai
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):985
                                                                                                                                                      Entropy (8bit):5.175336884396651
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2dQ4+A88T+Uy8+QQIWZdLIQAEJAoImLFJ1002ev+Es:cWA886hPtIWPIQlJwUFJ1005v+d
                                                                                                                                                      MD5:605C6BD48B2AB0262C0113445494FF4C
                                                                                                                                                      SHA1:00CC6621252EB4930486F4837638A0524E5C77E9
                                                                                                                                                      SHA-256:405497AC72ADA72A30277E2493A9B00B999DF6CE1B425167B8C405AF45EF0338
                                                                                                                                                      SHA-512:53993F9A6359C167302F14F272BF9D8897C2508DF9EFEC38DE1754F9B8737A621C482177981DE9702BEEAC54ACC2EEB1AB166A24533AC2A6FEA7E7C6244AD4F9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fa000000111.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.4/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2b</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps sandbox" />.. <Description DefaultValue="Office first party apps sandbox" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (2765)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1937714
                                                                                                                                                      Entropy (8bit):5.679082066218351
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:ta+Ilgkg9gnHylLIUc91BpNGow5K/aBIvco6vqLdHTOChDzsoZnAAOAAaCABiMCm:kvrVAAOAAHDip
                                                                                                                                                      MD5:302CBA3FEE36D18333FEC7F89EB2FF34
                                                                                                                                                      SHA1:B6E541F127C256D452FE9BDEED682D07A1B6D78C
                                                                                                                                                      SHA-256:D38DCE7BE81A7C33927859E821B62DCCFFCC09A8193AB917547D7370D2413FDF
                                                                                                                                                      SHA-512:7B38E372AB68A2822C13BBDFFB6802CAE677C17993F2EAD6926BC393C32D738C38087B1555BC0B33B163A51D7430A6EB2B8F0F957E8183E00C49BF7C82D9C4F7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hD38DCE7BE81A7C33_App_Scripts/WordEditorDSReduceInitialBundle.worker.js
                                                                                                                                                      Preview:/*. ******************************************************************************************************* !*\. !*** /mnt/vss/_work/1/s/ooui/.store/tslib@2.5.0-1c608344f6835c7dd7c4/node_modules/tslib/tslib.es6.js ***!. \****************************************************************************************************** exports provided: __extends, __assign, __rest, __decorate, __param, __esDecorate, __runInitializers, __propKey, __setFunctionName, __metadata, __awaiter, __generator, __createBinding, __exportStar, __values, __read, __spread, __spreadArrays, __spreadArray, __await, __asyncGenerator, __asyncDelegator, __asyncValues, __makeTemplateObject, __importStar, __importDefault, __classPrivateFieldGet, __classPrivateFieldSet, __classPrivateFieldIn exports used: __assign, __spreadArray ******************************************************* !*\. !*** ./lib/extensions/FeatureUsageAndHealthLogger.js ***!. \****************************************************** exports
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @6x7
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):4286
                                                                                                                                                      Entropy (8bit):0.45907641032432384
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:Gl/kIlg2W2W2W2mO2ztU1m2DLSlXzy91m2m2mO2G+2W2W2W2RD:CkYg7tUZLS5y9Ie1
                                                                                                                                                      MD5:3621DA92C936C41C63BABE6E272263F9
                                                                                                                                                      SHA1:9AC82ED8315F43942B15AA4C43B1D44BC82BD56A
                                                                                                                                                      SHA-256:D55E5E9C2AD2E4F522755FD1FD7384F7322C398ADB937A44E4F7740C845D7F31
                                                                                                                                                      SHA-512:DDC27620DDC3E00FAA84490E2BEFB333F87F3F74EA71FEDCA4F9D8D583639134D5BE903E6623948944E920BF391D7328BD8D27121CA3EFDB952DC256F800ED85
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hD55E5E9C2AD2E4F5_resources/1033/ColResize.cur
                                                                                                                                                      Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (33794)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):173479
                                                                                                                                                      Entropy (8bit):5.392598515121752
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:C1+Ff6pvcdhDz7kLz1jtQolxmYI44jeEOFOEoEfI4+5PT:C1+Ff6OdhDz7yMqIYI48eEOFOEou+57
                                                                                                                                                      MD5:6DFE956821CE18C9F0B9AC3D7A707D6D
                                                                                                                                                      SHA1:BA33FA7CDA0A67B4D1C7F50C360651298833877A
                                                                                                                                                      SHA-256:EB7D6E29F76963C3487B371ACB637801C33101ACC92760D96ABE2F7E50086BD9
                                                                                                                                                      SHA-512:171A3485B26F65775645CE7B63D12872C2E03F9AEF3B555CE1C5E86B0DD3CDD31F0B2060A5950C304D568C04AED0093DF465B0AC9161C948F86D43BA48534E38
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hEB7D6E29F76963C3_App_Scripts/wacBoot.min.js
                                                                                                                                                      Preview:var wacBoot=function(t){function n(n){for(var e,r,o=n[0],a=n[1],s=0,c=[];s<o.length;s++)r=o[s],Object.prototype.hasOwnProperty.call(i,r)&&i[r]&&c.push(i[r][0]),i[r]=0;for(e in a)Object.prototype.hasOwnProperty.call(a,e)&&(t[e]=a[e]);for(u&&u(n);c.length;)c.shift()()}var e={},i={1:0};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.e=function(t){var n=[],e=i[t];if(0!==e)if(e)n.push(e[2]);else{var o=new Promise((function(n,r){e=i[t]=[n,r]}));n.push(e[2]=o);var a,s=document.createElement("script");s.charset="utf-8",s.timeout=120,r.nc&&s.setAttribute("nonce",r.nc),s.src=function(t){return r.p+""+({0:"pasLogger"}[t]||t)+".min.js"}(t),0!==s.src.indexOf(window.location.origin+"/")&&(s.crossOrigin="anonymous");var u=new Error;a=function(n){s.onerror=s.onload=null,clearTimeout(c);var e=i[t];if(0!==e){if(e){var r=n&&("load"===n.type?"missing":n.type),o=n&&n.target&&n.target.src;u.message="Loading chunk "+t+" f
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (37402)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2219878
                                                                                                                                                      Entropy (8bit):5.455958720869563
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:KnAFFwxgGsDenRUvPyDz6CTdmJkg+axM1teZZgd8zQ2GMzHxR1z2eh3DOfcgZ/fz:9DCMJkLwTVzHpph3DOHfcAMSvDj
                                                                                                                                                      MD5:FF7AC1D6F516A9145B37128B7EC80C58
                                                                                                                                                      SHA1:AEB54F0A9DFCC9AB1692BA059E893BEFEE306B4F
                                                                                                                                                      SHA-256:DF0A06C4EBB166C42A67882F00ADB51D44846DF3ED96EF3A3486715C229B1FFE
                                                                                                                                                      SHA-512:FE73BBAFDB35E35BAB2FAFC6B0FFB5DA87CDF338699DFB4FB085B98BF348FBDF684E05ED43248923045C4C7B1C4208FD04F203994ADDA3C134C23F8CAA00AB81
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hDF0A06C4EBB166C4_App_Scripts/exp/common50.min.js
                                                                                                                                                      Preview:(window.wordOnlineExpChunks=window.wordOnlineExpChunks||[]).push([[1],[,,,,,,,,,,,,,,function(e,t,n){"use strict";var r,o,i=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t]},a=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t]},s=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t]};!function(e){e[e.None=0]="None",e[e.Redux=1]="Redux",e[e.Comments=2]="Comments"}(r||(r={}));function c(e,t){if(o){var n=null===window||void 0===window?void 0:window.performance;if(n&&"function"==typeof n.measure&&"function"==typeof n.mark)return new o(e,t,n)}}function l(e,t){return void 0===t&&(t=0),e?e.split("\n").slice(1+t,2+t).join("\n"):"<unable to get stack>"}function u(){try{throw new Error}catch(e){return e instanceof Error?l(e.stack,1):""}}var d=Boolean;function f(e,t,n,r){return[p.enableMessageLogging&&n?n:void 0,"Tag: ".concat(e),p.enableStackLogging?t:void 0,r?"----------\nInner exception: ".concat(g(r)):void 0].filter(d).join("\n")}var p=func
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1438
                                                                                                                                                      Entropy (8bit):5.190732659266255
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2dtv4+Ax8C+b+KQ3XTqQAl2QAoFJ1V9Ppa2IoJ8pLK02evk/1Yw4+KQF2j9/yF70:ctAx81yL3XuQo2QNJ1L3Bs+05vk1Y2LW
                                                                                                                                                      MD5:B105F6E9C6AA1CC3743B0AFED2F68208
                                                                                                                                                      SHA1:CB7CE1946647CF98EACF382B4A40EFCBF6552CDB
                                                                                                                                                      SHA-256:C1D5CEC2F2E208B33EDF95459780A50B055A4302B45789DCBAE466BC10DC8655
                                                                                                                                                      SHA-512:A49EB4AD46E29D81C60EAB59271215AEE352162872E36038D290139A665165DCB2E71561D6258B3A49C14C54411834DCFD1641CAA156DFEB3CAC02E02280B681
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fa000000085.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2105.30008/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>29b061c2-261a-462a-98d6-b95032d434ea</Id>.. <Version>1.0.0.1</Version>.. <ProviderName>Microsoft Office Services</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Acronyms (Preview)"/>.. <Description DefaultValue="Displays definitions found for acronyms in the document"/>.. <IconUrl DefaultValue="" />.. <SupportUrl DefaultValue="https://support.office.com/en-us"/>.. <Hosts>.. <Host Name="Document"/>.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="https://nleditor.osi.officeppe.net/NlApps/AcronymsWeb"/>.. </DefaultSettings>.. <Permissions>ReadWriteDocument</Permissions
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17397), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):17581
                                                                                                                                                      Entropy (8bit):4.5060450446236295
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:pA3W33DUiH7MffOGs1gKhEts/fB4xcMdrGfMAcT5G0:63WgibMffO/fEQ2xcVM7
                                                                                                                                                      MD5:C496DBE38EF25E1C070F107C2DA8FD07
                                                                                                                                                      SHA1:AA8355E7AFB71ED4380D4FCF756D754E34F94DC7
                                                                                                                                                      SHA-256:AECF94478B161285A97A0A39B411A578C477FB2AB39ED2738B570B9C737EBB1F
                                                                                                                                                      SHA-512:D3630A7B1A52508DBAF7C0B61E5441BAD85349454F5A303B00F69A35E4891423160F4BF60AC131E7BBCC1245BFC93B174EF1771999AF11086B758E34B01234B8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://auc-word-edit.officeapps.live.com/we/App_Scripts/Acl/Acl1033.js
                                                                                                                                                      Preview:var AutoCorrectList={"(c)":".","(r)":".","(tm)":".","...":".",abbout:"about",abotu:"about",abouta:"about a",aboutit:"about it",aboutthe:"about the",abscence:"absence",accesories:"accessories",accidant:"accident",accomodate:"accommodate",accordingto:"according to",accross:"across",acheive:"achieve",acheived:"achieved",acheiving:"achieving",acn:"can",acommodate:"accommodate",acomodate:"accommodate",actualyl:"actually",additinal:"additional",addtional:"additional",adequit:"adequate",adequite:"adequate",adn:"and",advanage:"advantage",affraid:"afraid",afterthe:"after the","againstt he":"against the",aganist:"against",aggresive:"aggressive",agian:"again",agreemeent:"agreement",agreemeents:"agreements",agreemnet:"agreement",agreemnets:"agreements",agressive:"aggressive",ahppen:"happen",ahve:"have",allwasy:"always",allwyas:"always",almots:"almost",almsot:"almost",alomst:"almost",alot:"a lot",alraedy:"already",alreayd:"already",alreday:"already",alwasy:"always",alwats:"always",alway:"alwa
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 2944, version 4.30147
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2944
                                                                                                                                                      Entropy (8bit):7.701609844461153
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:3bH18jve96elI+0EqyTxBd9iAfZ5bu5oopTBvuF0nYwH22sn8feoKs:LVuvKLlIQqi9iAPNo72e2fnuIs
                                                                                                                                                      MD5:569A610DF4FD269FAA528A2197DFAA9A
                                                                                                                                                      SHA1:CFC7596B939A341C5DDFFC53CFD607745AF18E8F
                                                                                                                                                      SHA-256:09A1411BF361D3D649F4FF5098E0197510232477BF099872F58F5D1EC483E9AF
                                                                                                                                                      SHA-512:EBD67AFCF7779E4700A5441548E3090FF2B17D4D6176160A21C0BB7F72605B6C082294A2A4CED484945685EBF33210FC883AF2AFC18948F7A8C2E62C1A53E242
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h09A1411BF361D3D6_App_Scripts/fonts/sharedheaderplaceholder-icons.woff
                                                                                                                                                      Preview:wOFF..................u.....................OS/2...D...H...`1Y{.cmap.......N...j.F.@cvt ....... ...*....fpgm...........Y...gasp................glyf.......]...0\.+Hhead...X...2...6.c..hhea...........$....hmtx.............*.Eloca................maxp........... .%..name...............Spost........... .Q.~prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........<...!$.X............x.c```f.`..F..H....|... ........\......./..<....../.N..z.....jPs..#.......L....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..SML.Q...?..,.P-..I..=...4.R....`j4-Q.F...5...h.?$......z.Gc.h.r3.D=..n|.RR..a....L.{.f..I...w......iu;..I2.}.<.......[l.......(,..g`...`u....q..."G.yW.."nQ.P*(...[..*..p@..P...-b.CA.z8.zD..CW=/x..... U...F.$..%"...(aURI.UNE
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1937
                                                                                                                                                      Entropy (8bit):5.103170324222544
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:c2Ax81UIQoDXNJ1cHYj0RvkXB2LFwlXK7AvXo9/o:7AMUIQoDXb7Eskehl
                                                                                                                                                      MD5:5AFE7E5F67D7A7F2F730668A1560C2C0
                                                                                                                                                      SHA1:00C7F4C49F72CACD2364039F052C31557AF1DEEC
                                                                                                                                                      SHA-256:A878D169B063437BE613A6F42C49283F299BFEA063B3A124480545DBB3B0BA5F
                                                                                                                                                      SHA-512:07E7FB89C5A59DAB9D32E3D5A002FB21E77E368548B2F7CD80B4828B41E02DCB1327A02484F07CBFB606B37178C286504BE1187F435B970EAB381C703F8CB2A0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xsi:type="TaskPaneApp">.. <Id>40a32d47-5d58-4f48-9e73-f29422526140</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Ideas"/>.. <Description DefaultValue="Natural language intelligence for Office online"/>.. <IconUrl DefaultValue="https://nleditor.osi.officeppe.net/NlApps/Content/Images/taskpane_32x.png" />.. <SupportUrl DefaultValue="https://support.office.com/en-us" />.. <Hosts>.. <Host Name="Document" />.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="https://nleditor.osi.officeppe.net/NlApps/Ideas" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>.. <VersionOverrides xmlns="http://schemas.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (646)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):530316
                                                                                                                                                      Entropy (8bit):5.615244547312535
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:6USFwFIj5CknDw7lS8C1vsBPk+B9I0zedfOG1UFhtL9Zkxyt2TfoKr48O8XA7X3b:6USFwFWTv4PkuPzed2GeFhtRZkxy0Oo+
                                                                                                                                                      MD5:74AF637559292F91AD480A2AED5F10F3
                                                                                                                                                      SHA1:2D358C686AEB689E48BF2F815AFB8A489B58AD4F
                                                                                                                                                      SHA-256:6BCE692BD527B5E4927BA011D52FD6826E811E430E4F45F411394DF4296CBC77
                                                                                                                                                      SHA-512:9119DEBB5C431B501B8FF0ED6ACF94D36AB611BCA965A303A230076A4A4E9542C2748576E8AD7BB95FABAEF1ACC7DF9B06111D3651E567FD1FC7782AFBD018DC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h6BCE692BD527B5E4_App_Scripts/WordEditorDSReduceInitialBundle.box4.dll4.js
                                                                                                                                                      Preview:'use strict';(window.dullscriptWebpackJsonp=window.dullscriptWebpackJsonp||[]).push([[16],{1953:function(J){function K(){K.init.call(this)}function d(E){if("function"!==typeof E)throw new TypeError('The "listener" argument must be of type Function. Received type '+typeof E);}function m(E,y,H,I){d(H);var F=E.eg;if(void 0===F)F=E.eg=Object.create(null),E.RFa=0;else{void 0!==F.o$p&&(E.emit("newListener",y,H.listener?H.listener:H),F=E.eg);var C=F[y]}void 0===C?(F[y]=H,++E.RFa):("function"===typeof C?.C=F[y]=I?[H,C]:[C,H]:I?C.unshift(H):C.push(H),H=void 0===E.YFd?K.gUp:E.YFd,0<H&&C.length>H&&!C.wCp&&(C.wCp=!0,H=Error("Possible EventEmitter memory leak detected. "+C.length+" "+String(y)+" listeners added. Use emitter.setMaxListeners() to increase limit"),H.name="MaxListenersExceededWarning",H.RVp=E,H.type=y,H.count=C.length,console&&console.warn&&console.warn(H)));return E}function f(){if(!this.pni)return this.target.removeListener(this.type,this.Nak),this.pni=!0,0===arguments.length?this.li
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):7886
                                                                                                                                                      Entropy (8bit):4.017181282010039
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:ARRRRRRRRRRRRqRRRRRRRRRRRRRRDRRRRRRRRRRRRRRRRRRRRRRRRRRRRDRRRRR8:NUEG3333gvruTTTxkSSQ
                                                                                                                                                      MD5:760F69985C44556F90D31CDB278286BE
                                                                                                                                                      SHA1:98632D39E3CA24FDD974AC98BF187963A065CE8A
                                                                                                                                                      SHA-256:4FBD8CC4075E1795215327AF5E43E8CA3339677802700D19AEFC57BA1713A12D
                                                                                                                                                      SHA-512:8A36D389ED4D868ECB3CE6AC282FCCF8C3FA4D969D1475B350ADE63BD56D33B8004BF0B89B2D9CD4831D3B1F11DC6CE1F4F3F526F5D99B235D458BB4BD910759
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/wv/s/h4FBD8CC4075E1795_resources/1033/FavIcon_Word.ico
                                                                                                                                                      Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................?..?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...................................?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...................................?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?..................................t2..t2..t2..t2..t2..t2..t2..t2..y4...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?..................................h...h...h...h...h...h...h...h...h....:...?...?...?...?...?...?...?...?...?...?...?...?...?...?............
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @20x15
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):326
                                                                                                                                                      Entropy (8bit):1.964856266465185
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:GlFFrwGFllfl/t+lkltlflxe/3wFzNXwlt/txRMauk5aLaKEK:Gl/srls+oipakEuKEK
                                                                                                                                                      MD5:E75BD7914EE3CD4A53A53991CAC2DF4F
                                                                                                                                                      SHA1:59C0205FFE67456D989FD64BEB207432839BD308
                                                                                                                                                      SHA-256:3CDD9623189FF53BF6345EC12411B077F66BCF28E11D2149A08A2EDEABD9BFBC
                                                                                                                                                      SHA-512:D3D8ECFBEF915C9F6C051DE53A19AF9EE97D3A72B06798389C3118113C1F89217C2871B0DF1E00DF4555ADE7E66A9F27128FDF4C5FDBF99AD9BCC4D8A9116ED7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h3CDD9623189FF53B_resources/1033/RowSelect.cur
                                                                                                                                                      Preview:...... ......0.......(... ...@................................................................................................?... ... ... ...?........................................................................................................?...............................?.............................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):969
                                                                                                                                                      Entropy (8bit):5.171349633572766
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2dQ4+A88T+Uy8+QQIWZdgIQAEJAoImLFJ1o02ev+Es:cWA886hPtIWkIQlJwUFJ1o05v+d
                                                                                                                                                      MD5:5E6EDC73470FF3E746BC8BDAC6FB38B2
                                                                                                                                                      SHA1:7DFA441D001FE0B50A5F6ED6102479662D2497DF
                                                                                                                                                      SHA-256:71344C4AACBC26401DD2CFDCDB7C16625B423B4E710A0030A65D90B7E16F602D
                                                                                                                                                      SHA-512:F3186C5204BAE1523433CDB852732390E02864AE37CF0E39175A369E712D6101D6486C1B3B0BE031D1A3072963C251BC7F251048D172FF71081DF92A79C8132D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fa000000110.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.4/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2a</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps" />.. <Description DefaultValue="Office first party apps" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (579), with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):20973
                                                                                                                                                      Entropy (8bit):6.097742559000338
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:LEpdBcstcBtZIa16RkTc4x5WZvqInbLMbRYp1nc:kBcsUtZIa1e+7vAqubQbRY/c
                                                                                                                                                      MD5:504D28B9E5878083CCB041D619DBB23F
                                                                                                                                                      SHA1:269A78CFE3EB86454F60192A636F5D74A5F68807
                                                                                                                                                      SHA-256:B89BF3E05B6908F9CBF1BBE1D094ED816C7273F76D91B185879505730D3C178B
                                                                                                                                                      SHA-512:69486AADA4E1A6B430453A9934C3F5B8AD4077B84F71DE725D8765E50B12097CB208A665E0383396B668F5BFAAF4259003008A2E867FD395615C8E19B0CAF4FB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fa000000002.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/2.0.2308.25004/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:.<?xml version="1.0" encoding="utf-8"?><OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>CD7F7D77-5385-4C0E-9997-08526B7AB6B0</Id>.. <Version>2.0.0.73</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Translator">.. <Override Locale="ar-sa" Value="......." />.. <Override Locale="bg-bg" Value="........" />.. <Override Locale="cs-cz" Value="Translator" />.. <Override Locale="da-dk" Value="Overs.tter" />.. <Override Locale="de-de" Value=".bersetzer" />.. <Override Locale="el-gr" Value="..........." />.. <Override Locale="es-es" Value="Traductor" />.. <Override Locale="et-ee" Value="T.lkeriist" />.. <Override Loc
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):7832
                                                                                                                                                      Entropy (8bit):4.696828262282445
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:bAMyDyJP9QoxwNeaBqJWrshfrWSsWrWSESrsCWrsVEWrUtaNqeqwqjqmqNq4qVqN:KyJS6QCWSJWSjsns7XMXVe/Md0c0hRy6
                                                                                                                                                      MD5:E90570B9BA60D5C852FBE5EF17AC3538
                                                                                                                                                      SHA1:5C1204B41DE749CBD2DA56ABC2AFD52D1E036DED
                                                                                                                                                      SHA-256:41C2B87BA4A89E79B898C09A2F7D520E9C98AAB5C11FE937E640A46E72B26552
                                                                                                                                                      SHA-512:638FD4D0D53788CAA5B943CD551A631EB3209614E8CC9522927D42919F0FF027A88379088A194AE6B8D3F3230AAD38B12DED8E3E543DBDBAF731FE4D749E2093
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fa000000006.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2305.26005/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. Begin Basic Settings: Add-in metadata, used for all versions of Office unless override provided. -->.. IMPORTANT! Id must be unique for your add-in, if you reuse this manifest ensure that you change this id to a new GUID. -->.. <Id>42CEE6CD-98A1-4A32-BD2E-084C451C95E5</Id>.. Version. Updates from the store only get triggered if there is a version change. -->.. <Version>1.0.0.6</Version>.. <ProviderName>Microsoft Office Services</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various places of the Office UI such as the add-ins dialog. -->.. <DisplayName DefaultValue
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (4174)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):4232
                                                                                                                                                      Entropy (8bit):5.152371455860399
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:v8nAQDNcsUtKtQ2ty36KdhGBKPtpdMdO5fm6FtSv0pC5R/VBR:v0AiI0K2Kt15e48RVH
                                                                                                                                                      MD5:4E3234D2A1C50A00D46207AB0E255F2C
                                                                                                                                                      SHA1:9ED4B04BEFFA09F62CF254F56A5120A97954732E
                                                                                                                                                      SHA-256:83A01E6C86B10A1B529CD1938A92F0613C4722BD3A86BE2CFF4C38FAE8FCDD25
                                                                                                                                                      SHA-512:B6EC016CD58E90C64698BA776A916953A998BDB2AE32ABCEF339A24C4E5DB9BC5D08388738B97FC01991ED8FB7AD82FAC1B9612B48BC013F858223EF062C295F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h83A01E6C86B10A1B_App_Scripts/healthSmallOffline.worker.min.js
                                                                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){"use strict";n.r(t);var r,a=function(){function e(){}return e.runHealthD
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1115
                                                                                                                                                      Entropy (8bit):7.474905425501729
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:OQkGe2gKOcQO9S80Axzhkzc7iFTZkqeNblj5ILlN0EFgFahPKN7FqP8:OQkRrTCbxzwSiZLCN52TFgM5KN7Fp
                                                                                                                                                      MD5:084E7612635DFCF69A16255B41E70CAA
                                                                                                                                                      SHA1:0D9721AA70B01487D3340B864C0BD49FB1D95206
                                                                                                                                                      SHA-256:7B389747818635BCA6FE76F5E3226EDA36AF53D8F27526796BC975EBD440A395
                                                                                                                                                      SHA-512:A0104DBB40429BCA5F54061CE6D36A695283D883CE1B732CA87A30743234D29BEBA07A0100DE0DE0B274A70C8C7C289574F6343DF16C3E4C7B6453F60E8737B9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.k.A.....@ .6.* ..H...R....V....l.! X..Z..Z..... X... .. .{.^fw...{.fv..70.~..|........ .. .. .. .. .. .. .. .. .. .. ..3.8.1q....(.&.....B.o.."w..Y.....]......~0N0....]..z....|.n.*......._..O...9..8@..K./..%..[..LQ.rm:.H.>...-..;,...9.G.n....`.{..-.F...'.?...y..]H..o{y..#.....]..x|...K.(x|p~.....r..R..~\.2.Y...f.Q..i...o...r.........Gc..Bp.Ol..\(...~.T...,....j.O.(e......j(e. ...Z....Rf......j(e. ...Z....Rf......j(e.....D.,Y.....~..n.[.........PA....]....0.mK...sE.........J~}z[.!n...RV|.#.......7s.......)B.e;j2.........tX..k.....o.V....j.k3*A........9..?R....Z....5t..j....f.Z.....E.L....J..7.}Uk.......H..i.Z...1...x$....]<I.......#ixw..h.h.h.a.4....9.&.v.....2i..D..l...'.-.+.._...eLZ...M..x..1%.g....'A..X.....jkK.^W.}.m...T....|...._.^.[..~u'...mco.8...nT....d.m.I.b..M.4...s.U.;Yu...k.1|..93a..(M..2..U......B..S..O...........c.......?)....iz.D...T.D!....R
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):27
                                                                                                                                                      Entropy (8bit):3.708048150071232
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:HyjJTzMKHJu:HyjNz5pu
                                                                                                                                                      MD5:435B48C70ACA2DC80F8B34B5FDEB2789
                                                                                                                                                      SHA1:FFE2C8567607568F939FA1A6F9888639B98B400C
                                                                                                                                                      SHA-256:6468AC9F9BCA964F3910FC967B80781C1C8634300E36F95AE49056D91A2734BF
                                                                                                                                                      SHA-512:5C73531F908067B986F4F7F1BB423DC6FC4B1CDC9A6C65205658BD2A2499CB53F0F1C4EB928B8B87B189D969C3769F9D97EA5AB1CEA97FE6F18D2DD4AD583C60
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:The service is unavailable.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (933)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):224633
                                                                                                                                                      Entropy (8bit):5.573865386553068
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:lnvPJZLu36JhO/IV3iRLyNAuFzitcv8FOmJfkJ3CzrkN+BIUVGVSt51N2GLhF4Au:VnJZS6JhO/IViRLy6uFzitcv8FOmJfkJ
                                                                                                                                                      MD5:2817C97EA141FB9DB9881E115EACFF43
                                                                                                                                                      SHA1:9E3CDCFD1129F0867C48CAB8116CB476F1F4AE15
                                                                                                                                                      SHA-256:10618589C291664C24194ED109D2052F05C743695AC5A46D9304935A39EDBEE5
                                                                                                                                                      SHA-512:46E53A6228FD7F8512F75BDE496122B9BBD611E3ED54258CB309CA95116B4570752EB155809D058BCDF464D9B0CE528F0430B3EEF322AC7665B6E838962A79FA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h10618589C291664C_App_Scripts/WordEditorDSReduceInitialBundle.collab.js
                                                                                                                                                      Preview:'use strict';(window.dullscriptWebpackJsonp=window.dullscriptWebpackJsonp||[]).push([[8],{1391:function(J,K,d){d.r(K);d.d(K,"RtcUtils",function(){return l});J=d(0);var m=d(7),f=d(30),a=d(1580);class l{static lLb(w,z=a.a.aVb){let x;try{x=f.c(w)}catch(u){throw w=String.format("Failed to JSON-serialize payload : {0}",u),m.ULS.sendTraceTag(508396173,500,10,w),Error.argument("payload",w);}if(x.length>z)throw w=String.format("Payload exceeds maximum length: {0} > {1}.",x.length,z),m.ULS.sendTraceTag(508396171,.500,10,w),Error.argument("payload",w);return x}static deserialize(w,z,x){if(!w)return null;if(Object.getType(w)!==String){var u=String.format("Failed to deserialize [{0}] - object is not of type [String] and is instead of type [{1}]. ExtraInfo: [{2}].",z,Object.getType(w).getName(),x);m.ULS.sendTraceTag(508396170,500,10,u);return null}u=null;try{u=f.a(w)}catch(v){w=String.format("Failed to deserialize [{0}]. Exception deserializing the object : [{1}]. ExtraInfo: [{2}].",z,v,x),m.ULS.se
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):475793
                                                                                                                                                      Entropy (8bit):5.294112574266861
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:kkUnWyKffITfb5InCeTko7aIfFe9DCkYVVsx:kkUnJKffI5a7aIfFeNCte
                                                                                                                                                      MD5:0795A39A1A37F2D5D59C0FDDC25D5ECE
                                                                                                                                                      SHA1:D1278A3CDA63697BD940E610302114D828BA1609
                                                                                                                                                      SHA-256:DAA485854DB73A3D9EE7EFC290FB40B6170CCA68F968C2B63663D08275D84648
                                                                                                                                                      SHA-512:6D3A7CAA8ED6CAFE062DAD74D03E62EE7DA7EE8B7CEBB2A84137B62A6EF01ED4A9A2A06E7132BF126656322B3E47642A1CEDAE18BA302EB795DC5425A11FBBEC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hDAA485854DB73A3D_App_Scripts/al.min.js
                                                                                                                                                      Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).augLoop=e()}}((function(){return function e(t,n,o){function r(s,a){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!a&&u)return u(s,!0);if(i)return i(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[s]={exports:{}};t[s][0].call(l.exports,(function(e){return r(t[s][1][e]||e)}),l,l.exports,e,t,n,o)}return n[s].exports}for(var i="function"==typeof require&&require,s=0;s<o.length;s++)r(o[s]);return r}({1:[function(e,t,n){"use strict";var o=e("exportStarHelper");Object.defineProperty(n,"__esModule",{value:!0}),o(e(2),n)},{2:2}],2:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.isStopWorkflowMessage=n.setStopAndFilterWorkflowMessage=n.setMessageE
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (62886)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):63532
                                                                                                                                                      Entropy (8bit):5.463371387580027
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:x7jj0ebL/Vu1o15MIt8GTXiWalhPbcpbZLWPrAO8EpKw6kzDc+OLN/Ieyj1dI3wi:x7TVu1+Bt8GrdZK0+pzXzDVOLN/Iex
                                                                                                                                                      MD5:C32A502B8B4A6BD6BAD8DDB1B59E9E72
                                                                                                                                                      SHA1:6C51D2475049A68C197C30E21A6DF59AC8749F1E
                                                                                                                                                      SHA-256:9EF249BFDC162849BCF2ABE8425F5E90BD89FA4FD1588B1A492731C65B2BBFC9
                                                                                                                                                      SHA-512:D1DA1CF612B14773D8C2CA38D910F5A79C92669CF3B8388EC0CADD08487659D2590A372614A73FC049CBFB3F1F050AE71E888D59BA3EDDF88690E61705D429E0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_App_Scripts/mathjax2.7.5/MathJax.js?config=MML_HTMLorMML.js
                                                                                                                                                      Preview:/*. * /MathJax.js. *. * Copyright (c) 2009-2018 The MathJax Consortium. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..if(document.getElementById&&document.childNodes&&document.createElement){if(!(window.MathJax&&MathJax.Hub)){if(window.MathJax){window.MathJax={AuthorConfig:window.MathJax}}else{window.MathJax={}}MathJax.isPacked=true;MathJax.version="2.7.5";MathJax.fileversion="2.7.5";MathJax.cdnVersion="2.7.5";MathJax.cdnFileVersions={};(function(d){var b=window[d];if(
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):482996
                                                                                                                                                      Entropy (8bit):5.387599455821287
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:VrrRvHw81yq/k/Ov5sIZTIZ9mTIEmF2W35d8BqK1gVfLQQ27fnWFrJnPFe7MngvP:VnL2mcEmF135d8B8uQ27fd7hbdE28a
                                                                                                                                                      MD5:FC1FEB0C97857434273C060DE11C0B7B
                                                                                                                                                      SHA1:B29B676AE9E00F3E821070ED469EE17274696B1C
                                                                                                                                                      SHA-256:86E5551DEB62BDFBD2DE1804C139C586147F906A8632AFAF9E5F50E67F201F2F
                                                                                                                                                      SHA-512:F18081BB2D1B86287B46DBC229D927C8D08BA269143D8D88E06D26CACA6F31BFDD9258B228E7E62374F357BDB0EA68B0127C3D575F42BF68BCACF6146FF1339A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h86E5551DEB62BDFB_App_Scripts/exp/canvasContextual.min.js
                                                                                                                                                      Preview:(window.wordOnlineExpChunks=window.wordOnlineExpChunks||[]).push([[13],{1588:function(e,t,i){var o={"./af-ZA/canvas-contextual.json":[1061,25],"./am-ET/canvas-contextual.json":[1062,29],"./ar-SA/canvas-contextual.json":[1063,33],"./as-IN/canvas-contextual.json":[1064,37],"./az-Latn-AZ/canvas-contextual.json":[1065,41],"./be-BY/canvas-contextual.json":[1066,44],"./bg-BG/canvas-contextual.json":[1067,48],"./bn-BD/canvas-contextual.json":[1068,51],"./bn-IN/canvas-contextual.json":[1069,55],"./bs-Latn-BA/canvas-contextual.json":[1070,59],"./ca-ES/canvas-contextual.json":[1071,63],"./ca-Es-VALENCIA/canvas-contextual.json":[1072,67],"./chr-Cher-US/canvas-contextual.json":[1073,70],"./cs-CZ/canvas-contextual.json":[1074,74],"./cy-GB/canvas-contextual.json":[1075,78],"./da-DK/canvas-contextual.json":[1076,82],"./de-DE/canvas-contextual.json":[1077,86],"./el-GR/canvas-contextual.json":[1078,90],"./en-GB/canvas-contextual.json":[1079,94],"./en-US/canvas-contextual.json":[1080,97],"./es-ES/canvas
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):72
                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (62133), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):62133
                                                                                                                                                      Entropy (8bit):4.912549702524529
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:SRVGB3+pCxImH7+MobOL/7uDvtvAdZw9QX7bIPyaJZy4o+odzjzFl:SkMbUKxgbvv/
                                                                                                                                                      MD5:39E15EE4C61A0822733358976E1E1655
                                                                                                                                                      SHA1:FD4177B58D009A2ABB059175F2B1C32D1EBAD47B
                                                                                                                                                      SHA-256:E4A0E7A7EF39F13F511322E90FB4DEB5640348DA25E2984C2CDA9D8B3B7D030D
                                                                                                                                                      SHA-512:19D92B3560C0B14D8D9D7BA28F2C304EEB8233732B654ED7E967527115DF4424760CBA5C6BD6CDCF898DBEECC01CAA640EB208EEFF0B9B0B444BD8E6C55A456E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hE4A0E7A7EF39F13F_App_Scripts/jquery.signalR2.1.1.min.js
                                                                                                                                                      Preview:(function($,window,undefined){var resources={nojQuery:"jQuery was not found. Please ensure jQuery is referenced before the SignalR client JavaScript file.",noTransportOnInit:"No transport could be initialized successfully. Try specifying a different transport or none at all for auto initialization.",errorOnNegotiate:"Error during negotiation request.",stoppedWhileLoading:"The connection was stopped during page load.",stoppedWhileNegotiating:"The connection was stopped during the negotiate request.",errorParsingNegotiateResponse:"Error parsing negotiate response.",errorRedirectionExceedsLimit:"Negotiate redirection limit exceeded.",errorDuringStartRequest:"Error during start request. Stopping the connection.",errorFromServer:"Error message received from the server: '{0}'.",stoppedDuringStartRequest:"The connection was stopped during the start request.",errorParsingStartResponse:"Error parsing start response: '{0}'. Stopping the connection.",invalidStartResponse:"Invalid start response:
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (41569), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):41569
                                                                                                                                                      Entropy (8bit):5.349246096567034
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:wwstGDociKcWpWS8neDvci6hR5fZ2tF3t97D0QeIHcTzeC:wBlneDvci6hR5fZyt97QLIUz
                                                                                                                                                      MD5:345BFF8D2E34511694D9D12A008F5F5D
                                                                                                                                                      SHA1:B3F35302052C26C285C43B935BCE972904E62E28
                                                                                                                                                      SHA-256:DD4039F8AFAC6FD76B462C4FD4F90374B18DB762719108491AC2E365196D71AC
                                                                                                                                                      SHA-512:5B6A9EB510BFBD7198D00BA674FEB6D04B6E95A7E359A0C9B1C17086FACA1859AE4FE126985812C0AB1E87FEA963FA9B169C3A21A7DA534EC79B972D0935A692
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hDD4039F8AFAC6FD7_App_Scripts/wacairspaceanimationlibrary.js
                                                                                                                                                      Preview:function WacCurve(n,t,i,r,u,f){this.ID=n;this.type=t;this.x1=i;this.y1=r;this.x2=u;this.y2=f}function WacIntWrapper(n,t){this.value=n;this.contextId=t}function WacKeyFrame(n,t,i,r,u,f,e,o){this.type=n;this.curveID=t;this.startTime=i==null||i.value==undefined?new WacIntWrapper(i,null):i;this.endTime=r==null||r.value==undefined?new WacIntWrapper(r,null):r;this.startValue=u==null||u.value==undefined?new WacIntWrapper(u,null):u;this.endValue=f==null||f.value==undefined?new WacIntWrapper(f,null):f;this.relativeTo=e;this.operationType=o}function WacAnimation_ContextVariableManager(){}function WacAnim(n,t){this.ID=n;this.keyFrames=t}function WacAnimationEngine(){this.AnimationQueue=new Array(0);this.sharedTimer=null;this.sharedCancelTimer=null;this.resetInterval=5e3;this.sharedTimerRefs=0;this.conflictTable=new Array(0);this.currentAnimationIndex=-1;this.temporaryIDGenerator=0}function WacAnimation_State(){this.Index=0;this.Data=new Array(0);this.AnimateRight=!1}function WacAnimation_Object(n
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):811028
                                                                                                                                                      Entropy (8bit):4.404041457050841
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:bxGeGcPxOd+AzCr85wKcbFRncVHHHubWzAC5RTMS:dGeGP+6HF
                                                                                                                                                      MD5:F996A91E3D6DC8D35359D5905E44CCCC
                                                                                                                                                      SHA1:70DBEA5AA7749C0929C9022D6A25F57D129C96AD
                                                                                                                                                      SHA-256:715168485B00A2A61ABA23719F5B969D3F0119BF44DD00CE1C40AE08F4520C66
                                                                                                                                                      SHA-512:D020BD756B1A6A552106D8F08CE714B8749B3B1A835C85820AD1B44FCF153A6A3672B4B0D23898651E9693D24EA29D333FB787BF70C43FF3B6E6357A9622CCDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h715168485B00A2A6_App_Scripts/1033/word-app-intl-lazy.min.js
                                                                                                                                                      Preview:window.wordCommonSpriteLazy={icons:[{type:"svg",id:"MathZone_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1434 307 v 1048 q 0 65 13 117 q 12 53 38 90 q 25 37 63 56 q 38 20 89 20 q 17 0 93 -14 l 34 96 q -59 21 -128 21 q -75 0 -132 -26 q -57 -26 -95 -76 q -39 -49 -58 -119 q -20 -70 -20 -159 v -1054 h -614 v 1033 q 0 225 -34 383 h -104 q 18 -73 27 -168 q 8 -95 8 -215 v -1033 q -44 2 -97 9 q -53 7 -108 19 q -55 13 -108 31 q -53 18 -96 42 v -122 q 162 -81 351 -81 h 1287 v 102 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1434 307 v 1048 q 0 65 13 117 q 12 53 38 90 q 25 37 63 56 q 38 20 89 20 q 17 0 93 -14 l 34 96 q -59 21 -128 21 q -75 0 -132 -26 q -57 -26 -95 -76 q -39 -49 -58 -119 q -20 -70 -20 -159 v -1054 h -614 v 1033 q 0 225 -34 383 h -104 q 18 -73 27 -168 q 8 -95 8 -215 v -1033 q -44 2 -97 9 q -53 7 -108 19 q -55 13 -108 31 q -53 18 -96 42 v -122 q 162 -81 351 -81 h 1287 v 102 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"PageMarginsLandscapeCust
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 82 x 258, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):6140
                                                                                                                                                      Entropy (8bit):7.86318803852975
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:JCXCuvaxrUZXtOVVLMtSqdyZ7x5rY4gby5cR+YBaB7W+Nf9XF5Qfhl4/t5K:MMr7AtaZ7fY4f5I/qRf9V6hSl5K
                                                                                                                                                      MD5:2443F04DFD8CE58264835F7CD477799C
                                                                                                                                                      SHA1:E798EF676A42AA8F723246C95FA6A918010223B2
                                                                                                                                                      SHA-256:77DD1463FE34BE51528C6535C5AAF5590EE90BBD3B76AE8E362657C45E9F90FD
                                                                                                                                                      SHA-512:2668E7EEFF653ECDEF04058FDC43328A80F297EE601839737F35A860737DAD438B03298C1A452E83DAED31DDDA540F7F065FE8F22FB05FC150A9FEAB08FFC91D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR...R.........m......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400" xmpMM:DocumentID="xmp.did:98155F5CD83911E1ACDEFDB8BE9BCEAA" xmpMM:InstanceID="xmp.iid:98155F5BD83911E1ACDEFDB8BE9BCEAA" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09F73A8D39D8E111AE39EC2BD256A3F2" stRef:documentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y.[...,IDATx..........{....a.... .<c......3.....
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11
                                                                                                                                                      Entropy (8bit):3.2776134368191165
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:LUQ9:LUA
                                                                                                                                                      MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                      SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                      SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                      SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:Bad Request
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1327), with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):8541
                                                                                                                                                      Entropy (8bit):4.306527069711289
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:DK+2U+etCHJx00o97pFPg1yX1yyyyyyXSAHCB5g+:O+2retCpxPovFPg1yX1yyyyyyXSnzg+
                                                                                                                                                      MD5:973EE373725B0DBA50783EC1B5B76224
                                                                                                                                                      SHA1:9012B32125AD7A2FC629550AAF1CC12328F4DA91
                                                                                                                                                      SHA-256:0FAAFDA727C43DEDC4D404947FF62ACF1DFDC0CF3DF605F59FEA78FE1D3DF0FC
                                                                                                                                                      SHA-512:BA0FD245EBFE4A6939759263B8E99B8E9D948DD58923F93A6BFA3FD18713AB9777EAF9C8F68BE069D512AF15B3A273513125C580F3852FD41418F01453757A1E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://nleditor.osi.office.net/NlApps/Ideas
                                                                                                                                                      Preview:<!DOCTYPE html>..<html>..<head>.. <meta charset="UTF-8" />.. meta name="viewport" content="width=device-width, initial-scale=1.0" -->.. <meta http-equiv="X-UA-Compatible" content="IE=Edge" />.. <title>Ideas</title>.. .. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <script type="text/javascript" nonce="tgVjrWR0aaDDtw==">.. window.ideasHtmlLoadTime = Date.now();.. </script>.. .. <style type="text/css">@keyframes shimmerAnimation{0%{transform:translateX(-100%)}to{transform:translateX(100%)}}.loader,body,html{height:100%}.loader{margin:0;padding:.6em .4em;overflow:visible}.loader li,.loader ul{list-style:none;margin:0;padding:0}.container{margin:auto;text-align:center;height:100%}.box{background-color:rgba(255,255,255,.5);border-radius:.33em;border:1px solid rgba(249,249,249,.1)}.box.block{height:3em;padding:1em}.box li{border-bottom:1px solid rgba(249,249,249,.2);margin-top:.5
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1208
                                                                                                                                                      Entropy (8bit):5.4647615085670616
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hM0mIAvy4WvsqFOa7JZRGNeHX+AYcvP2wk1USdYF9Yk5:lmIAq1UqFOiJZ+eHX+AdP2wyYFOk5
                                                                                                                                                      MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                                                                                                                                      SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                                                                                                                                      SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                                                                                                                                      SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):27
                                                                                                                                                      Entropy (8bit):3.708048150071232
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:HyjJTzMKHJu:HyjNz5pu
                                                                                                                                                      MD5:435B48C70ACA2DC80F8B34B5FDEB2789
                                                                                                                                                      SHA1:FFE2C8567607568F939FA1A6F9888639B98B400C
                                                                                                                                                      SHA-256:6468AC9F9BCA964F3910FC967B80781C1C8634300E36F95AE49056D91A2734BF
                                                                                                                                                      SHA-512:5C73531F908067B986F4F7F1BB423DC6FC4B1CDC9A6C65205658BD2A2499CB53F0F1C4EB928B8B87B189D969C3769F9D97EA5AB1CEA97FE6F18D2DD4AD583C60
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:The service is unavailable.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @6x7
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4286
                                                                                                                                                      Entropy (8bit):0.45907641032432384
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:Gl/kIlg2W2W2W2mO2ztU1m2DLSlXzy91m2m2mO2G+2W2W2W2RD:CkYg7tUZLS5y9Ie1
                                                                                                                                                      MD5:3621DA92C936C41C63BABE6E272263F9
                                                                                                                                                      SHA1:9AC82ED8315F43942B15AA4C43B1D44BC82BD56A
                                                                                                                                                      SHA-256:D55E5E9C2AD2E4F522755FD1FD7384F7322C398ADB937A44E4F7740C845D7F31
                                                                                                                                                      SHA-512:DDC27620DDC3E00FAA84490E2BEFB333F87F3F74EA71FEDCA4F9D8D583639134D5BE903E6623948944E920BF391D7328BD8D27121CA3EFDB952DC256F800ED85
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (49368)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):49416
                                                                                                                                                      Entropy (8bit):5.321699932501594
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:CRb75wk7bS79nWPztJOURCIxIAFRDAI89lINuLeRMgRHRk:YhOpAilPdn
                                                                                                                                                      MD5:668059A0AD862537A322D4651F639346
                                                                                                                                                      SHA1:4DB9AC8003B9172029D953FE41E789835E1F7BDD
                                                                                                                                                      SHA-256:B91087F2852920BBFF9C4E029C154A5E90F5BDE0F9F7044ACE7D11D4B0F2344C
                                                                                                                                                      SHA-512:DC88F6AC6AD4EAB2DE0E5E4D948544CD60F4A0701E841D23345F4364B572F1C83F881F4E58D140565C1CD1F418F3EA451600BDA9A839115E8B636C987BB95F59
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hB91087F2852920BB_App_Scripts/midgardbootstrapper.js
                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("MidgardBootstrapper",[],t):"object"==typeof exports?exports.MidgardBootstrapper=t():e.MidgardBootstrapper=t()}(self,(function(){return function(){"use strict";var e,t,n,r={682:function(e,t,n){n.d(t,{Jh:function(){return i},XA:function(){return a},mG:function(){return o},pi:function(){return r}});var r=function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},r.apply(this,arguments)};function o(e,t,n,r){return new(n||(n=Promise))((function(o,i){function a(e){try{c(r.next(e))}catch(e){i(e)}}function s(e){try{c(r.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,s)}c((r=r.apply(e,t||[])).next())}))}function i(e,t){var n,r,o,i,a={label:0,sent:function(){if(1&o[0])thr
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1208
                                                                                                                                                      Entropy (8bit):5.4647615085670616
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hM0mIAvy4WvsqFOa7JZRGNeHX+AYcvP2wk1USdYF9Yk5:lmIAq1UqFOiJZ+eHX+AdP2wyYFOk5
                                                                                                                                                      MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                                                                                                                                      SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                                                                                                                                      SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                                                                                                                                      SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (62176), with NEL line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):263995
                                                                                                                                                      Entropy (8bit):5.412311964329134
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:PMkgLKY7yzdY/T+8h2lhce8LoXfMMI9QW5qp3n:PMkgGY7yzdY/T+8h2lhce8LoXfMMI9Qv
                                                                                                                                                      MD5:A9DC40AD4BBA222E45328DFE0D0D770E
                                                                                                                                                      SHA1:06B7C0E632364BDFC7598AB8AE916B57E81C9D0C
                                                                                                                                                      SHA-256:969E7B14F82639C399911AAC9C1953DD2609EEBDAB70AE0BE8F7EB171AEF4299
                                                                                                                                                      SHA-512:627CC763E6F3DB36AFDFAEFC8ED723F5C6FAF4C7A489C76595C7F82CDD01D03449722D979E238FCF8975623D030FBD141B397734A981EBDC8674AE056A7DD3A2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h969E7B14F82639C3_App_Scripts/exp/sharedComments.min.js
                                                                                                                                                      Preview:(window.wordOnlineExpChunks=window.wordOnlineExpChunks||[]).push([[415],{1608:function(e,t,n){n(1609),e.exports=n(233).Array.includes},1609:function(e,t,n){"use strict";var a=n(363),o=n(950)(!0);a(a.P,"Array",{includes:function(e){return o(this,e,arguments.length>1?arguments[1]:void 0)}}),n(628)("includes")},1610:function(e,t,n){var a=n(1611),o=n(1612),r=n(1614),i=Object.defineProperty;t.f=n(460)?Object.defineProperty:function(e,t,n){if(a(e),t=r(t,!0),a(n),o)try{return i(e,t,n)}catch(e){}if("get"in n||"set"in n)throw TypeError("Accessors not supported!");return"value"in n&&(e[t]=n.value),e}},1611:function(e,t,n){var a=n(459);e.exports=function(e){if(!a(e))throw TypeError(e+" is not an object!");return e}},1612:function(e,t,n){e.exports=!n(460)&&!n(461)((function(){return 7!=Object.defineProperty(n(1613)("div"),"a",{get:function(){return 7}}).a}))},1613:function(e,t,n){var a=n(459),o=n(364).document,r=a(o)&&a(o.createElement);e.exports=function(e){return r?o.createElement(e):{}}},1614:f
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):56
                                                                                                                                                      Entropy (8bit):4.69075983254009
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:MXFnj7ugjPyEnUY:MVnj7ugjPyA
                                                                                                                                                      MD5:E58EDDF6BB0D6C9A1D483EB11E2CF928
                                                                                                                                                      SHA1:DCD0B6DCFD7A24E06B2D572A037DA56C5687FE59
                                                                                                                                                      SHA-256:7FB8E236F53ABAA133D11886DB64E6988418365560F22DB49494D2DAEBF2F5E3
                                                                                                                                                      SHA-512:D2C7FBBB93E716CA7437B2080085DD596817B9ED142FFF8D73A693EE38D7860ED1019CD5DE441EE74536483D019CC445A62662A95DAC52937E6D01ABBD5BBA84
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESFwl4MJ89shu2xxIFDQI_YWgSBQ11LGDrEhcJZipK8mwj_NMSBQ0CP2FoEgUNdSxg6w==?alt=proto
                                                                                                                                                      Preview:ChIKBw0CP2FoGgAKBw11LGDrGgAKEgoHDQI/YWgaAAoHDXUsYOsaAA==
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @7x6
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):4286
                                                                                                                                                      Entropy (8bit):0.43067002411455024
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:Gl/eZnylK/Mkt2222VEGMNLGsHRcRb8V0:CM2K/MkHEGMNLdxti
                                                                                                                                                      MD5:8346C658578BE85138045C74294E910D
                                                                                                                                                      SHA1:9BA6FD9CBC4990F43AF474459D892C1F35D68149
                                                                                                                                                      SHA-256:1E5273DBAA04AEF6D486B5B90C00F95D02415965029C10F4B7E6BDA598FC8D0C
                                                                                                                                                      SHA-512:E640942F427A798160B786137CBDD3192FBFAB7D97B7BAF0470C4C1B814CE2B2FAFEDC14BF7906329A1B9A07726F1E41CECBF88BBA6C50C8AD345A5FE779D6FD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h1E5273DBAA04AEF6_resources/1033/RowResize.cur
                                                                                                                                                      Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):89949
                                                                                                                                                      Entropy (8bit):5.291097383303272
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:TNjxXU9rnxD9o5EZxkMVC6YLtg7HtDuU3zh8cmnPMEgWzJvBQUmkm4M5gPtcNRQ9:TcqmCU3zhINzfmR4lb3e34UQ47GKu
                                                                                                                                                      MD5:0C113F73B209B146473ED0A7A59307B1
                                                                                                                                                      SHA1:8A738E25E113D1822EFF615853CA702818FE637D
                                                                                                                                                      SHA-256:C4AE5268BEF77000A0B3D189AB188BCD5A819ED731D3E2577FF75E22A5AB37B7
                                                                                                                                                      SHA-512:97A55A3BACFFD94395B0ECB0B6FA042247B743DF955280F3A438BECA43553E3356781EA6D2D3A38ADB5332E2E22E848F38A21107D7D23052B97438529A5D502A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hC4AE5268BEF77000_App_Scripts/jquery.min.js
                                                                                                                                                      Preview:/*! jQuery v3.6.3 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},S=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||S).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (11522), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):11522
                                                                                                                                                      Entropy (8bit):4.979232909137767
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:cHGtlNF+JzgGuA3pNvWAPsYmiT398yRFXiBpiiBlVIkslsunbe4uGfEinAMj9fsg:T/kpldNhVVimx++kKDypJBJeJjxQSlhF
                                                                                                                                                      MD5:66D9F61D5DA4B54F10C3B7A90382E04F
                                                                                                                                                      SHA1:E04C13019EA896DC73D493A5A11A4E2BA945015F
                                                                                                                                                      SHA-256:48A36B347A58F7FB511AB157DBD2AD10A8EF94F1A9A858B43B811BEFA89250EF
                                                                                                                                                      SHA-512:5A197A660B8A6F456E476F4984DC3CA1B5F842B4E41FB38DA4397632F34D5F16DD30F9FF83C96DAA9BBB0F5A0A8C46EF347E0DAAC7B6E820FBEAA97004FF2945
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_App_Scripts/1033/osfruntime_strings.js
                                                                                                                                                      Preview:Type.registerNamespace("Strings");Strings.OsfRuntime=function(){};Strings.OsfRuntime.registerClass("Strings.OsfRuntime");Strings.OsfRuntime.L_ActivateAttempLoading_ERR="This add-in may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateAttempLoading_ERR_FirstParty="This feature may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateButton_TXT="Start";Strings.OsfRuntime.L_AddinCommands_AddinNotSupported_Message="Your add-in manifest is not valid.";Strings.OsfRuntime.L_AddinCommands_LearnMore_Link="Learn more.";Strings.OsfRuntime.L_AddinsCatalogIframeTitle_TXT="Office Add-ins catalog iframe";Strings.OsfRuntime.L_AgaveActivationError_ERR="Something went wrong and we couldn't start this add-in. Please try again later or contact your system administrator.";Strings.OsfRuntime.L_AgaveActivationError_ERR_FirstParty="Something went wrong and we couldn't start this feature. Please try again later or contact your system administrat
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (579), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):20973
                                                                                                                                                      Entropy (8bit):6.097742559000338
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:LEpdBcstcBtZIa16RkTc4x5WZvqInbLMbRYp1nc:kBcsUtZIa1e+7vAqubQbRY/c
                                                                                                                                                      MD5:504D28B9E5878083CCB041D619DBB23F
                                                                                                                                                      SHA1:269A78CFE3EB86454F60192A636F5D74A5F68807
                                                                                                                                                      SHA-256:B89BF3E05B6908F9CBF1BBE1D094ED816C7273F76D91B185879505730D3C178B
                                                                                                                                                      SHA-512:69486AADA4E1A6B430453A9934C3F5B8AD4077B84F71DE725D8765E50B12097CB208A665E0383396B668F5BFAAF4259003008A2E867FD395615C8E19B0CAF4FB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.<?xml version="1.0" encoding="utf-8"?><OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>CD7F7D77-5385-4C0E-9997-08526B7AB6B0</Id>.. <Version>2.0.0.73</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Translator">.. <Override Locale="ar-sa" Value="......." />.. <Override Locale="bg-bg" Value="........" />.. <Override Locale="cs-cz" Value="Translator" />.. <Override Locale="da-dk" Value="Overs.tter" />.. <Override Locale="de-de" Value=".bersetzer" />.. <Override Locale="el-gr" Value="..........." />.. <Override Locale="es-es" Value="Traductor" />.. <Override Locale="et-ee" Value="T.lkeriist" />.. <Override Loc
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):72
                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):266
                                                                                                                                                      Entropy (8bit):5.072967897024423
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:YdgSsuPcljuVnNsLj4cWKWdIgulVD276Ry9AKEc1gQpRvW2KO6dqEJX4n:YSSsuP163zW+gulV2bFnW2Tg4n
                                                                                                                                                      MD5:1455D2B93DFD32542C5224D361D6E473
                                                                                                                                                      SHA1:F44D90FC7F7D1D364A5576EAC9F2563DE584D4B5
                                                                                                                                                      SHA-256:F34E158309A29171EA22D1B8A48DF7AA00CF473CCCB98642893909903E93ED15
                                                                                                                                                      SHA-512:6844F204685A5A594A43ECFF8F7BB9048540C33663A44FE58675A97489852137DFFB3D70D3363ED5DF168DE357FB917DDA8763654E0991022EA5E4105CFD1256
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{"ProtocolVersion":"2.1","ConnectionToken":"daRbADpMTv9W6go2msSfRQ","ConnectionId":"Y03NpBIsxhvbX9civxlVdg","KeepAliveTimeout":30,"DisconnectTimeout":45,"ConnectionTimeout":90,"TransportConnectTimeout":15,"LongPollDelay":0,"TryWebSockets":true,"Url":"/rtc2/signalr"}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (604)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2565501
                                                                                                                                                      Entropy (8bit):5.598814394964711
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:8BhTG/MxRjDHQZ2seSVlau1rNFQgRLnLpBjV/7xjxoiNJWVYFUdLmeVwXlnghPOJ:5ojhgGHgSG
                                                                                                                                                      MD5:D54F66D75C784C53097B36FCBEA41FD6
                                                                                                                                                      SHA1:7F824FF80721EC4C89B4EEC8010F42C958F459E2
                                                                                                                                                      SHA-256:ED3393E1177E2C810A861CD5B364A5487FAB85BB1AFF5FBEBEA37557C32E7B14
                                                                                                                                                      SHA-512:9672B9AFF0CF43338B3ED52946D7AB2FD5D40E547A004DD58D0D9C63FBEBBFBC24FD0CE4692B817A5B1633F4D537E268CD546F420E92F763DD5F2ECA099D5F5F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hED3393E1177E2C81_App_Scripts/WordEditorDSReduceInitialBundle.box4.dll1.js
                                                                                                                                                      Preview:'use strict';(window.dullscriptWebpackJsonp=window.dullscriptWebpackJsonp||[]).push([[3],{1038:function(J,K,d){function m(G,R=self){R.addEventListener("message",function T(Z){if(Z&&Z.data){var {id:N,type:U,path:ba}=Object.assign({path:[]},Z.data),X=(Z.data.ESh||[]).map(x);try{const ca=ba.slice(0,-1).reduce((la,ta)=>la[ta],G),ia=ba.reduce((la,ta)=>la[ta],G);switch(U){case "GET":var Y=ia;break;case "SET":ca[ba.slice(-1)[0]]=x(Z.data.value);Y=!0;break;case "APPLY":Y=ia.apply(ca,X);break;case "CONSTRUCT":const la=.new ia(...X);Y=Object.assign(la,{[E]:!0});break;case "ENDPOINT":const {port1:ta,port2:za}=new MessageChannel;m(G,za);Y=w(ta,[ta]);break;case "RELEASE":Y=void 0;break;default:return}}catch(ca){Y={value:ca,[I]:0}}Promise.resolve(Y).catch(ca=>({value:ca,[I]:0})).then(ca=>{const [ia,la]=z(ca);R.postMessage(Object.assign(Object.assign({},ia),{id:N}),la);"RELEASE"===U&&(R.removeEventListener("message",T),"MessagePort"===R.constructor.name&&R.close())})}});R.start&&R.start()}function f(
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (6822), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):6822
                                                                                                                                                      Entropy (8bit):5.370237071855249
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:MauPGkJMJ0yjWHG8zegFEMJrozl09hH1cmohIR:nuwyDUl0/HamH
                                                                                                                                                      MD5:1117AF4E5C633AC30781F8795797073E
                                                                                                                                                      SHA1:7C961424BF27EFBDCBE04B093C221A10C5D19DCB
                                                                                                                                                      SHA-256:D6E07440AE0D351A380AF42DB7B0315AF10F8647E9128105EAC4532B7F2567AC
                                                                                                                                                      SHA-512:A9B1CEEB455F4D7C4AE487139ACB448C386BFE7CD84616866C0CFD650BF5FD98B2F898C6C8B0F8C85F677357AE73B4E8180D48D8C83F66424232695B584A8D0B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_App_Scripts/suiteux-shell/js/suiteux.shell.consappdata.js
                                                                                                                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self.suiteux_shell_webpackJsonp_bootstrapper=self.suiteux_shell_webpackJsonp_bootstrapper||[]).push([["consappdata"],{7557:function(o,e,t){t.r(e),t.d(e,{loadConsumerAppData:function(){return p}});var l=t(2682),r=t(1011),n="auth=1";function s(o,e,t,l,r){var s=encodeURIComponent(e),c=r?encodeURIComponent(r):"",a=r?"login_hint="+c:void 0,m="https://www.microsoft365.com",u="https://outlook.com",h=a?u+"?"+a:u,p="https://outlook.live.com/calendar/",f=a?p+"?"+a:p,w="https://onedrive.live.com",d=a?w+"?"+a:w,S=m+"/launch/word?"+["username="+s,n].join("&"),g=a?S+"&"+a:S,_=m+"/launch/excel?"+["username="+s,n].join("&"),L=a?_+"&"+a:_,P=m+"/launch/powerpoint?"+["username="+s,n].join("&"),v=a?P+"&"+a:P,y="https://www.onenote.com/notebooks?"+n,O="https://to-do.microsoft.com/tasks/?auth=1",k="
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1626
                                                                                                                                                      Entropy (8bit):5.220736522823314
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cWA886hPtIWyTCQuwUFJ1sq4AC0Qvk2tFtYDYKo:bA0hP2yQuwQObd1f
                                                                                                                                                      MD5:BCB0C4305749B10C7E9F428F8199CAF5
                                                                                                                                                      SHA1:B0AFC5BE5ABE6F91286C5F15784EC25FB318BADF
                                                                                                                                                      SHA-256:996A3022BDB1C69A264B5E164E4596169D81A91DC6114F7B971FBCD2A218E69C
                                                                                                                                                      SHA-512:B2D3DD04BB38314E91A20C0C67C7DD8B01F72EEF52464EECD5C876C7F932527AEF65E9FF434B8CC7E7B61CB8CD25DD8228C3B38FA895E289CB70717B1842419E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fa000000096.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2308.9004/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>9202f6f9-8fe3-4cf8-9cbd-384c940fe419</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>kotai</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="SDX SSO Web App" />.. <Description DefaultValue="SDX SSO Web App" />.. Icon for your add-in. Used on installation screens and the add-ins dialog -->.. <IconUrl DefaultValue="assets/icon-32.png"/>.... <Hosts>.. <Host Name="Document"/>.. <Host Name="Notebook"/>.. <Host Name="Presentation"/>.. <Host Name="Workb
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):11
                                                                                                                                                      Entropy (8bit):3.2776134368191165
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:LUQ9:LUA
                                                                                                                                                      MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                      SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                      SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                      SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://auc-word-edit.officeapps.live.com/we/people.ashx?oid=3&bdqs=WOPIsrc%3Dhttps%253A%252F%252Fncibrokers%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fprudence%255Fchang%255Fnci%255Fcom%255Fau%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe22782769a504a6f8524485910e57d55%26access_token%3DeyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9%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%252EluSZ1grXrmE9y%255F48hR5MGPEE9d7%252DM4ccdxVZ5fi7bsCfGDhiBte9%252DkNk3Nm3VnJOTcra96qR2%252DXx%255F9frkXQ7oVtu8I%255F3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX%252DDsp%255FGRWzzIzmBe3l5yixyY5B%252Dr%252D6tY%252DyH%252DVTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU%252DP2H8w%26access_token_ttl%3D1693819451127&uid=undefined&p=O365&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&WacUserType=WOPI
                                                                                                                                                      Preview:Bad Request
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1233
                                                                                                                                                      Entropy (8bit):5.464953219409053
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hM0mIAvy4WvsqoLBa7JZRGNeHX+AYcvP2wk1TLz+eGFk5:lmIAq1Uq+iJZ+eHX+AdP2edk5
                                                                                                                                                      MD5:11CA4578CB026A23713AEA6781B8ECE3
                                                                                                                                                      SHA1:A05AE51B4A3E2E0076222CBCBE9C58833CDEF108
                                                                                                                                                      SHA-256:C55F527E536DE44C7980FECECE7428AE5A765647495E47008A8A54FA1E434736
                                                                                                                                                      SHA-512:5F57C749A78FF8DFA4D172A11A179D9EC9E036C0A6B2C6059F79B2DCF1114A3D289104B68316B4913A01C54FBBE07FF38D1648BB8534B510C3797433AF6B2158
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://auc-word-edit.officeapps.live.com/we/RoamingServiceHandler.ashx?action=getProofingGrammarSettings&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751&requestedSettings=ProofingSettingsCritiqueTypes
                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>403 - Forbidden: Access is denied.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):27
                                                                                                                                                      Entropy (8bit):3.708048150071232
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:HyjJTzMKHJu:HyjNz5pu
                                                                                                                                                      MD5:435B48C70ACA2DC80F8B34B5FDEB2789
                                                                                                                                                      SHA1:FFE2C8567607568F939FA1A6F9888639B98B400C
                                                                                                                                                      SHA-256:6468AC9F9BCA964F3910FC967B80781C1C8634300E36F95AE49056D91A2734BF
                                                                                                                                                      SHA-512:5C73531F908067B986F4F7F1BB423DC6FC4B1CDC9A6C65205658BD2A2499CB53F0F1C4EB928B8B87B189D969C3769F9D97EA5AB1CEA97FE6F18D2DD4AD583C60
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:The service is unavailable.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (64748), with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):579699
                                                                                                                                                      Entropy (8bit):5.322915129116711
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:Ds9F4JCcV2rYay8+386hVY3j0IYDEUlMjiQv4GvTv0gcndJRntRZcNdp+36afFKa:Dsz4JHV2rYaypDHY3j0I5kQPwrfQsFN
                                                                                                                                                      MD5:1ED070C4470766F5F51A82356A022F2D
                                                                                                                                                      SHA1:AE717CFF0E2B66DA550E0BC363DA022BB5DDC323
                                                                                                                                                      SHA-256:013BF833EF48775401F166CF13B39BBFBE24466CFB8075D6F0D9C297D3A6B0D8
                                                                                                                                                      SHA-512:BBA0010FBEDB056236A36C486A2A29ED489CD708EC5289E524B41B21862FBCCE6C1FD6F87C9F56CA1F7D94085C2548269DB83353EF9D0105D7CE45E68EA9F1ED
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://appsforoffice.microsoft.com/lib/beta/hosted/word.js
                                                                                                                                                      Preview:/*.. * Office JavaScript API library.. *.. * Copyright (c) Microsoft Corporation. All rights reserved... *.. * Your use of this file is governed by the license terms for the Microsoft Office JavaScript (Office.js) API library: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md.. *.. * This file also contains the following Promise implementation (with a few small modifications):.. * * @overview es6-promise - a tiny implementation of Promises/A+... * * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald).. * * @license Licensed under MIT license.. * * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE.. * * @version 2.3.0.. */..var OSFPerformance,CustomFunctionMappings,CustomFunctions,Microsoft,Strings;!function(e){e.now=function(){return"undefined"!=typeof performance&&performance.now?performance.now():0},e.getTotalJSHeapSize=function(
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):72
                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):80
                                                                                                                                                      Entropy (8bit):4.744702276078294
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:mS/SJhnD/ZoS77ui5T8IDqtIDthUY:mS/SJhD/ZoS77uiuIiIB
                                                                                                                                                      MD5:9998E15D9E7AA7299A4E0DD172A72FEE
                                                                                                                                                      SHA1:DEF85824A2D300382EFB61845C5846DBEE2181A7
                                                                                                                                                      SHA-256:E40293AF401C30848C0C3CE48A478D2F93EB6B19B0E3EBC4EB7C9A0FE24C051B
                                                                                                                                                      SHA-512:54C55CE4DA95298C2118191918E9D58A934D1B56BFDB81BBECF8C4BB5692F9B250544D4DC9F584EE133467C34F079269AA36FF1E73734F767C1EFFD648D98C87
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESHglRdkiRtsH_SBIFDYmyVeUSBQ2RYZVOEgUNdSxg6xIeCd2NtJD1R3kJEgUNibJV5RIFDZFhlU4SBQ11LGDr?alt=proto
                                                                                                                                                      Preview:ChsKBw2JslXlGgAKBw2RYZVOGgAKBw11LGDrGgAKGwoHDYmyVeUaAAoHDZFhlU4aAAoHDXUsYOsaAA==
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (10791)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1720541
                                                                                                                                                      Entropy (8bit):5.5478623559454325
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:UwZBnh2IyppFiH9UNlw9QKmDTu+iwHxRAGu/+qtqnGzhWY:x
                                                                                                                                                      MD5:21D478E4DFECDFF87FC54315BB8646D3
                                                                                                                                                      SHA1:1B01A3D5BDDA232A6C37984B7BDE8DDD54BC0E8C
                                                                                                                                                      SHA-256:99068A5FCD865F4E5E703A7443ECFC7C00DC486588CBB146799777E5988C60C9
                                                                                                                                                      SHA-512:3FC5AC933AB85B3DCF7AEC8A794D370A68298E8E3B859E833079942C3287A92C304B05B21A388787F326051CE15C235D0B73A65E97495A9FB308572B67ECC257
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h99068A5FCD865F4E_App_Scripts/WordEditorDSReduceInitialBundle.box4.dll3.js
                                                                                                                                                      Preview:/*. Microsoft Corporation. All rights reserved..*/.'use strict';(window.dullscriptWebpackJsonp=window.dullscriptWebpackJsonp||[]).push([[7],{1368:function(J,K,d){d.d(K,"a",function(){return f});J=d(0);var m=d(1522);class f{constructor(){this.$q=null;this.Lq=!1}Dq(){this.Lq||(this.Lq=!0,this.$q=m.a.instance.gFm(),m.a.instance.Dq(this.$q,this))}wij(){this.yjd();this.Lq=!1}yjd(){}}Object(J.a)(f,"Base",null,[])},1403:function(J,K,d){d.d(K,"a",function(){return m});J=d(0);class m{constructor(){this.dIc=this.cIc=this.zKc=this.yKc=this.AKc=this.d$=this.e$=.!1}get ignorePunct(){return this.cIc}set ignorePunct(f){this.cIc=f}get ignoreSpace(){return this.dIc}set ignoreSpace(f){this.dIc=f}get matchCase(){return this.d$}set matchCase(f){this.d$=f}get matchPrefix(){return this.yKc}set matchPrefix(f){this.yKc=f}get matchSuffix(){return this.zKc}set matchSuffix(f){this.zKc=f}get matchWholeWord(){return this.e$}set matchWholeWord(f){this.e$=f}get matchWildcards(){return this.AKc}set matchWildcards(f){
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):102164
                                                                                                                                                      Entropy (8bit):5.84160902340333
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:9TDtsEZz225f6VrwqG+f8OJVxiBzarhtkXVJU0:9VsEZC2awT+RHi
                                                                                                                                                      MD5:0493893FA8ED0168AB3BEC8EF3358F10
                                                                                                                                                      SHA1:5E53CF2A641C4CD6AFA6404EE502C40824441331
                                                                                                                                                      SHA-256:536611F131EDBF7629DA743A3EF4354E43919EA997AC1CF6E52D16ABFE761AEF
                                                                                                                                                      SHA-512:7521E3A50A2AEC17D3860ECB432E356CB8D8D50CCED9FED291D17075F415AD2535D9ABAF94CBE576DD6E614BD7F9E2824701E9C768BBA1D55375173D3B9E5DBE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h536611F131EDBF76_resources/en-US/clientManifest.exp.js
                                                                                                                                                      Preview:var ResourceHashJson={'app_scripts/1033/accessibility-checker-pane-strings.min.js':'MRNkNz2exAFWa/AFDTNIH1I3pvip3HH5uzOytPJs+hw=','app_scripts/1033/box4intl.js':'tcrCk1sJKQxsKEcBXlhRJBsf3byEQzWYk5KlHnKR/T8=','app_scripts/1033/comment-pane-strings.min.js':'E7uoZiwM0ruR59qRZS4sKDWHi3BoILM0D+hovl62TEU=','app_scripts/1033/commonintl.js':'TWw2UclESV0qSVKexPUE5CltHOQgMLApI4ZUzDSToxw=','app_scripts/1033/dictation-intl.min.js':'1JytSel3RNZEhJT3FbxD4hBki0yH1df2M0/R5XSqQd0=','app_scripts/1033/emojiintl.js':'j/Umr/81wQl15vPBuhBShDlgWKqzKyxrV9UKygG5/JY=','app_scripts/1033/equation-tools-strings.min.js':'F6W88iLhYNkXisZ8pNn9oXlgC/DnFQrEAX0C4mPxud8=','app_scripts/1033/friendly-dates-strings.min.js':'YTw78/P8nUX6+j9Off9ZcJRzwxOHk2BdD3ge/GKfGYE=','app_scripts/1033/graphics-editor-intl-lazy.min.js':'3Qhva5yNvSKJ1ngJGNzHhKCP6aVoZ1o8ppHyrsfmJ1k=','app_scripts/1033/graphics-editor-intl.min.js':'Pi5TpFs2pz+O8bgGySVCUKxnb01UQH5JfW18M8KWCoA=','app_scripts/1033/graphics-editor-sprite-lazy.min.js':'3Qhva5yNvSK
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):221818
                                                                                                                                                      Entropy (8bit):5.156396384200701
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:2VbUqHrtIgn/Wv0c5EUccUnzaO7HaSTZpd+8dr:qUqHrtIgn/Wv0c5EUccUnzaO7HaSTZC4
                                                                                                                                                      MD5:9F955151D4D972F72DE6E1DBD9404BF6
                                                                                                                                                      SHA1:01450BBA71E8B88E61C956CD0E346B33BCD52159
                                                                                                                                                      SHA-256:CEB41AADD5E7E39F3DE05E2009CB276A38BCD14F5AC2FD0B09B05260FF71F829
                                                                                                                                                      SHA-512:24B24AA640A9DCAC8068382C0E9FF74D0B68D3A8D76A00152B37D15340BA2EF9B1CAEDFF37C8274CB869AE6D703C6440ADEA9E40536449FBA13B4ED3C4325F20
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hCEB41AADD5E7E39F_App_Scripts/officeOnlinePerf.min.js
                                                                                                                                                      Preview:var officeOnlinePerf=function(e){var r={};function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,r){if(1&r&&(e=t(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var n in e)t.d(o,n,function(r){return e[r]}.bind(null,n));return o},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,r){return Object.prototype.hasOwnProperty.call(e,r)},t.p="",t(t.s=1)}([,function(e,r,t){"use strict";var o,n;t.r(r),function(e){e[e.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):7832
                                                                                                                                                      Entropy (8bit):4.696828262282445
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:bAMyDyJP9QoxwNeaBqJWrshfrWSsWrWSESrsCWrsVEWrUtaNqeqwqjqmqNq4qVqN:KyJS6QCWSJWSjsns7XMXVe/Md0c0hRy6
                                                                                                                                                      MD5:E90570B9BA60D5C852FBE5EF17AC3538
                                                                                                                                                      SHA1:5C1204B41DE749CBD2DA56ABC2AFD52D1E036DED
                                                                                                                                                      SHA-256:41C2B87BA4A89E79B898C09A2F7D520E9C98AAB5C11FE937E640A46E72B26552
                                                                                                                                                      SHA-512:638FD4D0D53788CAA5B943CD551A631EB3209614E8CC9522927D42919F0FF027A88379088A194AE6B8D3F3230AAD38B12DED8E3E543DBDBAF731FE4D749E2093
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. Begin Basic Settings: Add-in metadata, used for all versions of Office unless override provided. -->.. IMPORTANT! Id must be unique for your add-in, if you reuse this manifest ensure that you change this id to a new GUID. -->.. <Id>42CEE6CD-98A1-4A32-BD2E-084C451C95E5</Id>.. Version. Updates from the store only get triggered if there is a version change. -->.. <Version>1.0.0.6</Version>.. <ProviderName>Microsoft Office Services</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various places of the Office UI such as the add-ins dialog. -->.. <DisplayName DefaultValue
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (10296)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):11981
                                                                                                                                                      Entropy (8bit):5.933671633350013
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:fy3+2dLhuYvqe2DvP79k/7D/38YFcJnUb/rac10vVrV6haUbunqbri6Se:0+1YCe2J0UYFinWac10vVriaxnqbO6Se
                                                                                                                                                      MD5:C63DA8B39BEA63EA3D355B23FFE8E386
                                                                                                                                                      SHA1:FB4B80982505429E56CC2072FF87186ED7545651
                                                                                                                                                      SHA-256:58D662FD93CE75EED9373588609C8573292FBE83B79817206539C4AEF48E9FD1
                                                                                                                                                      SHA-512:7041BC2B7F6FDC66E0B31BF18B45B5CA431F11CD23F1076086E17100C45E18F404F9E1918C08C6D50CCD29188A67650BF5B2F38ED0CF74C5475D6956B01CEA5C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://omex.cdn.office.net/marketplace/storepages/js/site.29efd9921a4d2eaad64a.js
                                                                                                                                                      Preview:!function(){var e,r={404:function(e,r,t){"use strict";t.r(r)},297:function(e,r,t){"use strict";var n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(r,"__esModule",{value:!0}),t(404);var o=n(t(271));window.jQuery=o.default,window.$=o.default}},t={};function n(e){var o=t[e];if(void 0!==o)return o.exports;var u=t[e]={exports:{}};return r[e].call(u.exports,u,u.exports,n),u.exports}n.m=r,e=[],n.O=function(r,t,o,u){if(!t){var i=1/0;for(s=0;s<e.length;s++){t=e[s][0],o=e[s][1],u=e[s][2];for(var f=!0,a=0;a<t.length;a++)(!1&u||i>=u)&&Object.keys(n.O).every((function(e){return n.O[e](t[a])}))?t.splice(a--,1):(f=!1,u<i&&(i=u));if(f){e.splice(s--,1);var l=o();void 0!==l&&(r=l)}}return r}u=u||0;for(var s=e.length;s>0&&e[s-1][2]>u;s--)e[s]=e[s-1];e[s]=[t,o,u]},n.o=function(e,r){return Object.prototype.hasOwnProperty.call(e,r)},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):143901
                                                                                                                                                      Entropy (8bit):5.336994101774145
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:FQkz38JVTs7HVNkYsRAlpia0DFNqPGijaYObwa5Z2H:qkUVA7HVWYOAlpSqPFcw2Z2H
                                                                                                                                                      MD5:2FF3590A635D29F9027ACC76BB320B0A
                                                                                                                                                      SHA1:73479081012D83E06DE3828D4DF5C853BF0FB595
                                                                                                                                                      SHA-256:DB03D79CA6AD5E976BCDBC14A63E40347720AE5D6C9024DA36DB809C02862103
                                                                                                                                                      SHA-512:CD56A884D998D6D411083933B5CBBCB4B600564156F151CB25BAB81199A12FB402D9455740EFF1077AEEF61578A540748228C6DCF23BD65823CC80E6A994950D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/wv/s/hDB03D79CA6AD5E97_App_Scripts/word.boot.js
                                                                                                                                                      Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.Word=function(e){var t={};function n(i){if(t[i])return t[i].exports;var o=t[i]={i:i,l:!1,exports:{}};return e[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(i,o,function(t){return e[t]}.bind(null,o));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProper
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1233
                                                                                                                                                      Entropy (8bit):5.464953219409053
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hM0mIAvy4WvsqoLBa7JZRGNeHX+AYcvP2wk1TLz+eGFk5:lmIAq1Uq+iJZ+eHX+AdP2edk5
                                                                                                                                                      MD5:11CA4578CB026A23713AEA6781B8ECE3
                                                                                                                                                      SHA1:A05AE51B4A3E2E0076222CBCBE9C58833CDEF108
                                                                                                                                                      SHA-256:C55F527E536DE44C7980FECECE7428AE5A765647495E47008A8A54FA1E434736
                                                                                                                                                      SHA-512:5F57C749A78FF8DFA4D172A11A179D9EC9E036C0A6B2C6059F79B2DCF1114A3D289104B68316B4913A01C54FBBE07FF38D1648BB8534B510C3797433AF6B2158
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://auc-word-edit.officeapps.live.com/we/AddinServiceHandler.ashx?action=getUserId&app=word&corr=abeac5d5-a812-bf67-d033-2e4877fc293d&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751
                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>403 - Forbidden: Access is denied.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (54497)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):54574
                                                                                                                                                      Entropy (8bit):5.387597386617766
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:n2MwLEztYMYv3VXv6u2/BHyMawBYDmTBh6uptaxj+WO9Yl+P9DqXcK0Ib9rbrXSI:n2v9MNBhztjDqX1af63pBBZ9p
                                                                                                                                                      MD5:1E492E40049C2FF65B02B398B094F839
                                                                                                                                                      SHA1:741AE0D5DE13A5F31B1C2542795677E8FC8C708F
                                                                                                                                                      SHA-256:51814C1E404F7CAC92C602596B8BF0C09DC468C0F5E2D69928939077635E0B1E
                                                                                                                                                      SHA-512:6FA40E5B722E7711AAD1CC78294836910FB243FB9BE278DEDC13C89062CA6904BE640B802EA95F993D64AE356750D095FB1B249B4CAD83C7732E96C55AC36F48
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/midgard/versionless/vendors_loggingdependencies_6a5f2f5299e33b172cec.js
                                                                                                                                                      Preview:"use strict";(self.webpackChunkMidgardBootstrapper=self.webpackChunkMidgardBootstrapper||[]).push([[14],{241:(e,t)=>{var i;Object.defineProperty(t,"__esModule",{value:!0}),(i=t._BondDataType||(t._BondDataType={}))[i._BT_STOP=0]="_BT_STOP",i[i._BT_STOP_BASE=1]="_BT_STOP_BASE",i[i._BT_BOOL=2]="_BT_BOOL",i[i._BT_DOUBLE=8]="_BT_DOUBLE",i[i._BT_STRING=9]="_BT_STRING",i[i._BT_STRUCT=10]="_BT_STRUCT",i[i._BT_LIST=11]="_BT_LIST",i[i._BT_MAP=13]="_BT_MAP",i[i._BT_INT32=16]="_BT_INT32",i[i._BT_INT64=17]="_BT_INT64"},410:(e,t,i)=>{Object.defineProperty(t,"__esModule",{value:!0});var n=i(805),r=i(322),o=i(397);t._Utf8_GetBytes=function(e){for(var t=[],i=0;i<e.length;++i){var n=e.charCodeAt(i);n<128?t.push(n):n<2048?t.push(192|n>>6,128|63&n):n<55296||n>=57344?t.push(224|n>>12,128|n>>6&63,128|63&n):(n=65536+((1023&n)<<10|1023&e.charCodeAt(++i)),t.push(240|n>>18,128|n>>12&63,128|n>>6&63,128|63&n))}return t},t._Base64_GetString=function(e){for(var t,i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvw
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (24306), with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):24452
                                                                                                                                                      Entropy (8bit):5.328428296210481
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:9CT9tmaKmjfU6/pyX98SRCRrXeFxf/biyMFRwV6ApqVblbtA69E/YNwwOIUAttmU:9CT9tmaXU6/pyN8SRCRrXeFxf/biyMF9
                                                                                                                                                      MD5:AC459993971D136B5C420665B272E101
                                                                                                                                                      SHA1:3C84797F6C43434519212E1AE74E84C4BC9E133A
                                                                                                                                                      SHA-256:883922A710E857E94B35FD6748792782280A859E154E4DB2E4C0B4876DFA61AE
                                                                                                                                                      SHA-512:35DDE4930521684FC51EB5E521D23259DB9A17455F572CCE8BF3E319BE1D69B0571D6E38AB9C72F5801E8777F567AED9742970E6409C0C77C255E995362B5477
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h883922A710E857E9_App_Scripts/hammer.min.js
                                                                                                                                                      Preview:/*! Hammer.JS - v2.0.8 - 2019-03-19.. * http://hammerjs.github.io/.. *.. * Copyright (c) Jorik Tangelder;.. * Licensed under the MIT license */..(function(window,document,exportName,undefined){"use strict";function ifUndefined(val1,val2){return val1===undefined?val2:val1}var STATE_POSSIBLE=1;var STATE_BEGAN=2;var STATE_CHANGED=4;var STATE_ENDED=8;var STATE_RECOGNIZED=STATE_ENDED;var STATE_CANCELLED=16;var STATE_FAILED=32;var assign=void 0;if(typeof Object.assign!=="function"){assign=function assign(target){if(target===undefined||target===null){throw new TypeError("Cannot convert undefined or null to object")}var output=Object(target);for(var index=1;index<arguments.length;index++){var source=arguments[index];if(source!==undefined&&source!==null){for(var nextKey in source){if(source.hasOwnProperty(nextKey)){output[nextKey]=source[nextKey]}}}}return output}}else{assign=Object.assign}var assign$1=assign;var _uniqueId=1;function uniqueId(){return _uniqueId++}function each(obj,iterator,con
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1120229
                                                                                                                                                      Entropy (8bit):5.504221400849909
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:wOt1A8J5TH6WWUEE/9WmNRPoQjLjH8OQVrr70Bo:ft1A8JlfEEHNRPoQjL4OQVrrh
                                                                                                                                                      MD5:A3F185FD3231DE0EB720FE28F0265A59
                                                                                                                                                      SHA1:E0329550532D6F050FA604DDBC7710DABDC832F3
                                                                                                                                                      SHA-256:0CC97B9BF4039418C83F5AF415C17B25BB017DEDC1B2EBB570606FE367A8D6DE
                                                                                                                                                      SHA-512:FD81812CF4C6F4C41EB274DBF8D29B313D3D0E183E8E189DF774DBE4C85DB4F872E106D77E30C91B6CA97F255A144A694AD7EE6340BCEF5F6646BC05D67B612D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h0CC97B9BF4039418_App_Scripts/exp/uiSlice20.min.js
                                                                                                                                                      Preview:(window.wordOnlineExpChunks=window.wordOnlineExpChunks||[]).push([[417],{1007:function(e,t,n){"use strict";n.d(t,"a",(function(){return s}));var o=n(1008),r=n(380),i=n(1009),a=n(1010);function s(e,t){Object(o.a)(),Object(r.h)(),Object(i.a)(),Object(a.a)(),t(e)}},1008:function(e,t,n){"use strict";n.d(t,"a",(function(){return l}));var o=n(5),r=n(15),i=n(2817);function a(e,t){if(void 0===e&&(e={}),null===e)return{};switch(t.type){case r.k:var n=Object(o.__assign)({},e);return t.payload.models.forEach((function(e){return n[e.id]=e})),n;default:return e}}function s(e,t){if(void 0===e&&(e=[]),null==e)return[];switch(t.type){case r.eb:return t.payload.activeGroups;default:return e}}function l(){i.b.register("floatieGroupModels",a),i.b.register("activeFloatieGroups",s)}},1009:function(e,t,n){"use strict";n.d(t,"a",(function(){return a}));var o=n(2817),r=n(15);function i(e,t){if(void 0===e&&(e={}),null===e)return{};switch(t.type){case r.jb:return{flyoutAnchorId:t.payload.flyoutAnchorId};default
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):93157
                                                                                                                                                      Entropy (8bit):5.06187802739723
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:+G3hW3CmZ3breZAOKjnbhCWm6Mld0zBZCumn047hNXcb7GLb+MWZWxWlMhczl+hD:+nCGdxwWmVGKNXcb7GLPCmL8Csk5xZ
                                                                                                                                                      MD5:133D20A81E35E6A6256728924B633773
                                                                                                                                                      SHA1:864187C0BB1F672D277874E31B9E8815DC2BCE09
                                                                                                                                                      SHA-256:B5CAC2935B09290C6C2847015E5851241B1FDDBC844335989392A51E7291FD3F
                                                                                                                                                      SHA-512:E61300AC72614B2AE6ED24B6DEED2A43A998A99F4BFBEA4BA09D129E91095F456985D81D09EB618CCE64DA31501185C977F319D5FFC1306E75A89E24FB4AAC7F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hB5CAC2935B09290C_App_Scripts/1033/Box4Intl.js
                                                                                                                                                      Preview:Type.registerNamespace("Box4Intl");Box4Intl.Box4Strings=function(){};Box4Intl.Box4Strings.registerClass("Box4Intl.Box4Strings");Box4Intl.Box4Strings.l_OutlineResizeAlt="Resize the Outline";Box4Intl.Box4Strings.l_NavigationPaneContentsLabel="Notebook Contents";Box4Intl.Box4Strings.l_UntitledPageText="Untitled Page";Box4Intl.Box4Strings.l_UntitledSection="Untitled Section";Box4Intl.Box4Strings.l_NotebookPagesSection="General Pages";Box4Intl.Box4Strings.l_ProtoButtonText="New Page";Box4Intl.Box4Strings.l_SectionGroupAltText="Section Group";Box4Intl.Box4Strings.l_SectionGroupArrowAltText="Navigate Up";Box4Intl.Box4Strings.l_DefaultUserName="Unknown User";Box4Intl.Box4Strings.l_UserInitialsDelimeter="; ";Box4Intl.Box4Strings.l_PageLoadingText="Loading...";Box4Intl.Box4Strings.l_OreoSpinnerText="Loading Page...";Box4Intl.Box4Strings.l_ConflictPage="Conflict Page";Box4Intl.Box4Strings.l_PageAccessibilityContext="Page {0}";Box4Intl.Box4Strings.l_PageWithSearchResultsAccessibilityContext="Page
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (56529), with CRLF, LF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):380588
                                                                                                                                                      Entropy (8bit):5.957725173071816
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:G7j+OMXqOfN8CX0fjamtJue5jKMZ1rgsk9:LOaSjv1rgsk
                                                                                                                                                      MD5:BB6D99CBC0359E153092A98E6831206A
                                                                                                                                                      SHA1:5927877A27E2D72B4E7BE1E8DBD1B4B13D20C0EB
                                                                                                                                                      SHA-256:7CD4D12450DCC9C68B76D8ADF4D61CEC1AD543BCC2413252DE3690A817CAF7D8
                                                                                                                                                      SHA-512:E925DA3ABBBC065393D82FA69D6B99073FDCB1C6A07A8B27AEF115E6A00EDB99B69A5F8BE75EBEF806F084ECAD20D85C3BB11338E99C8F4887E0B50C0A28387B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://uci.cdn.office.net/mirrored/smartlookup/2023.5.20350614/main_ssr_wac.html?appName=wordwac&culture=EN-US
                                                                                                                                                      Preview:<!doctype html><html tabindex="-1"><head tabindex="-1"><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta charset="utf-8"/><meta name="viewport" content="width=device-width"/><style>html {.. overflow: hidden !important;.. height: 100%;.. -ms-content-zooming: none;.. touch-action: none;.. }.... body {.. .. margin: 0px;.. height: 100%;.. overflow: hidden !important;.. }.... #main {.. display: inline;.. position: fixed;.. top: 0px;.. width: 100%;.. }</style><style>div#LiveUpdate {.. position: absolute;.. height: 0px;.. width: 1px;.. overflow: hidden;.. }.... div#LoadingModal {.. position: absolute;.. z-index: 501;.. width: 100%;..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (45193)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):261558
                                                                                                                                                      Entropy (8bit):5.846721438424805
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:GQUHN0B+JAUTW++Cti9qPYcXphPQ+/yvTFnr+B:GQUHi0AS+CeyYcXphPQ+UFn2
                                                                                                                                                      MD5:05388276473F1C462D0DB51DFF8197C0
                                                                                                                                                      SHA1:906B8FCA5E5417490D1936C9AB46A57536DC4B8E
                                                                                                                                                      SHA-256:1266C16402D8F32555A2A81979B4E9B8B02DDF8CC05E1DAFCA0ABBB24C8CB355
                                                                                                                                                      SHA-512:8A6228C094415E603F08379CBC81EBE37CB093553386FD37587969BF3FA710157006645B2AB9CCB388B37A3CE0E9DE8533082D055F030B69E7DB1F46008DB54F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://omex.cdn.office.net/marketplace/storepages/js/anonymousserviceextension.918ec6c2b2c12213dacc.js
                                                                                                                                                      Preview:(function(){var __webpack_exports__={},OSF=OSF||{},Agave,hexCode;!function(e){var t,n;t=e.Utils||(e.Utils={}),n=function(){function e(e){this._internalStorage=e}return e.prototype.getItem=function(e){try{return this._internalStorage&&this._internalStorage.getItem(e)}catch(e){return null}},e.prototype.setItem=function(e,t){try{this._internalStorage&&this._internalStorage.setItem(e,t)}catch(e){}},e.prototype.clear=function(){try{this._internalStorage&&this._internalStorage.clear()}catch(e){}},e.prototype.removeItem=function(e){try{this._internalStorage&&this._internalStorage.removeItem(e)}catch(e){}},e.prototype.getKeysWithPrefix=function(e){var t=[];try{for(var n=this._internalStorage&&this._internalStorage.length||0,o=0;o<n;o++){var r=this._internalStorage.key(o);0===r.indexOf(e)&&t.push(r)}}catch(e){}return t},e}(),t.SafeStorage=n,e.Utils}(Agave||(Agave={})),OSF.OUtil=function(){var e=-1,t="&_xdm_Info=",n="_xdm_",o="#",r={},a=null,i=null,s=(new Date).getTime();function c(){var e=21474
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):78
                                                                                                                                                      Entropy (8bit):4.460789719441714
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:az2S1CQ4ztHMb1GRnbF2RNVFCQXRLein:az2S1CQ4JMb1GBb0R/cQ9
                                                                                                                                                      MD5:4A63683892BF2A53FE9B965C94B6D561
                                                                                                                                                      SHA1:AC3DCD72F476FC383474C64AD80A4C9F5FEF859C
                                                                                                                                                      SHA-256:8022533889890FCBB57967FF9CD7944B32EF77E1684BB836FD5AFFCBB65D1D19
                                                                                                                                                      SHA-512:6B8CFD00BB41652C3A6F36CEB9DD8F60B3E18AF4E68FBA5C9472B666703505C75F9949F8E233BC7540B4B3D935975B0AC04A54C98A7A81379E95186C3DA1C7D9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:{ "version": "2023.5.20350614", "versionDictBF": "3", "branch": "20230524.1" }
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):101803
                                                                                                                                                      Entropy (8bit):5.333052740426743
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:uRJ1IIdEgIamTvRJSRk9UUezt4C34zcsSClhev:uRRYamTvRJsUezt4w4ztlhev
                                                                                                                                                      MD5:2F1D74149F052D3354358E9856375219
                                                                                                                                                      SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                                                                                                                                                      SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                                                                                                                                                      SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h66C70312DE6CA4E1_App_Scripts/otel.worker.min.js
                                                                                                                                                      Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1233
                                                                                                                                                      Entropy (8bit):5.464953219409053
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:hM0mIAvy4WvsqoLBa7JZRGNeHX+AYcvP2wk1TLz+eGFk5:lmIAq1Uq+iJZ+eHX+AdP2edk5
                                                                                                                                                      MD5:11CA4578CB026A23713AEA6781B8ECE3
                                                                                                                                                      SHA1:A05AE51B4A3E2E0076222CBCBE9C58833CDEF108
                                                                                                                                                      SHA-256:C55F527E536DE44C7980FECECE7428AE5A765647495E47008A8A54FA1E434736
                                                                                                                                                      SHA-512:5F57C749A78FF8DFA4D172A11A179D9EC9E036C0A6B2C6059F79B2DCF1114A3D289104B68316B4913A01C54FBBE07FF38D1648BB8534B510C3797433AF6B2158
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://auc-word-edit.officeapps.live.com/we/RoamingServiceHandler.ashx?action=getAutoCorrectOptionsSettings&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751&requestedSettings=ReplaceTextAsYouType;CapitalizeFirstLetterOfSentences;ReplaceOrdianalsWithSuperscript;ReplaceHyphensWithDash;ReplaceFractionsWithFractionCharacter;ReplaceQuoteWithSmartQuote
                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>403 - Forbidden: Access is denied.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65455)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):130651
                                                                                                                                                      Entropy (8bit):5.271395763829236
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:fh8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6Ond5MxA:fh8VyIWLdcov4Ond+xA
                                                                                                                                                      MD5:1C78B80EBFC2F5A82E5D6FEDB5E259ED
                                                                                                                                                      SHA1:646881367BCC0CFA0517D54624C3E2ABE949BA08
                                                                                                                                                      SHA-256:023BFA1303FAE2A7F893565D49932C95C584ED6DEF2927A865EFF2ECC149C35E
                                                                                                                                                      SHA-512:2E06F564DA753330BE6C1C7A56ADFD47E8D35E77214E10CF2729A3BB27D9122FA2A043817C7FF7165A11D5BE17C03D946FD20E014CEE0ACBCC151CBEED24246E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-19e38d22.js
                                                                                                                                                      Preview:/*! For license information please see odsp.react.lib-19e38d22.js.LICENSE.txt */.(window.odspNextWebpackJsonp=window.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{"odsp.react_108":function(e,t,n){"use strict";var a=n("odsp.react_200");function i(){}function r(){}r.resetWarningCache=i,e.exports=function(){function e(e,t,n,i,r,o){if(o!==a){var s=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw s.name="Invariant Violation",s}}function t(){return e}e.isRequired=e;var n={array:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:r,resetWarningCache:i};return n.PropTypes=n,n}},"odsp.react_119":function(e,t,n){"use strict";var a=n("react-lib"),i=n("odsp.react_170"),r=n("odsp.react_56");function o(e){for(var t="https://reactj
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65464)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1047456
                                                                                                                                                      Entropy (8bit):5.3848566121898
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:cf2AIWPQadv/Jeq12M/2hU5j/T2tZalPPPPjkqrWVXvIZWOUe9Mu7EJ+aAURGC6o:9U3j/9WVXIUgMu79Vw117Jh
                                                                                                                                                      MD5:F3C6C201DB86BB1B68792B1C6656B37B
                                                                                                                                                      SHA1:D9E5C13786AF546DB7EEF1F98BE3937BCD112D3F
                                                                                                                                                      SHA-256:37887218620C54935144B2472B5EF19956402BE902699465657B9563C67E5865
                                                                                                                                                      SHA-512:1035AA27FB82EDA0491BA3100E9A9483E89E84D7D262B59A85E6D69AD6DECF5DB179AC19A89203CA839BE4F958FD92855A52398682337AEAC0F6BFC36DA76EDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2023-08-18.011/wachostwebpack/wachostwebpack.js
                                                                                                                                                      Preview:/*! For license information please see wachostwebpack.js.LICENSE.txt */.define("odsp-next/roots/WacHost",["odsp.1ds.lib","odsp.aria.lib","odsp.react.lib","plt.resx-plt"],function(){return function(e){function t(t){for(var a,i,r=t[0],o=t[1],d=t[2],l=0,u=[];l<r.length;l++)i=r[l],Object.prototype.hasOwnProperty.call(s,i)&&s[i]&&u.push(s[i][0]),s[i]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(e[a]=o[a]);for(_&&_(t);u.length;)u.shift()();return c.push.apply(c,d||[]),n()}function n(){for(var e,t=0;t<c.length;t++){for(var n=c[t],a=!0,i=1;i<n.length;i++){var r=n[i];0!==s[r]&&(a=!1)}a&&(c.splice(t--,1),e=d(d.s=n[0]))}return e}var a=window,i=a.require,r=document.currentScript,o=(r&&r.src||i&&i.toUrl(""),a.__backupBaseUrl,i&&i.s.contexts._,{}),s={wachostwebpack:0},c=[];function d(t){if(o[t])return o[t].exports;var n=o[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,d),n.l=!0,n.exports}var l=[[],["plt.resx-plt"]];d.ee=function(e,t,n){return Promise.all((Array.isArray(e
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (35648)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):160328
                                                                                                                                                      Entropy (8bit):5.613157789062011
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:Tqq4ZQ2ZgzYBePV7WV48F0QUPBedMAj51PDtEV4EU/76Kgnf6xX9QS3pl8TqIEVw:TB4ZKn2N8edTtEVpPq4
                                                                                                                                                      MD5:B16717B6BC5411F2E210FB2F86DD9A3E
                                                                                                                                                      SHA1:94170B861C062C3698508ACE1580C21CDA7A71C8
                                                                                                                                                      SHA-256:AF5D80E7D91C99F4CD49EB46D94516A8FD3517ABCA7FBBF76A4809A65470FA20
                                                                                                                                                      SHA-512:434411C6E3E8857221EBBED373226171B99549D0D688007947D2D2CABA637A323E8E9BF81D062DDC4F40398926B0079E42FB1A75583523C245AD24237DB8BFFA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_App_Scripts/mathjax2.7.5/config/MML_HTMLorMML.js?V=2.7.5
                                                                                                                                                      Preview:/*. * /MathJax/config/MML_HTMLorMML.js. * . * Copyright (c) 2010-2018 The MathJax Consortium. *. * Part of the MathJax library.. * See http://www.mathjax.org for details.. * . * Licensed under the Apache License, Version 2.0;. * you may not use this file except in compliance with the License.. *. * http://www.apache.org/licenses/LICENSE-2.0. */..MathJax.Hub.Config({delayJaxRegistration: true});..MathJax.Ajax.Preloading(. "[MathJax]/jax/input/MathML/config.js",. "[MathJax]/jax/output/HTML-CSS/config.js",. "[MathJax]/jax/output/NativeMML/config.js",. "[MathJax]/jax/output/PreviewHTML/config.js",. "[MathJax]/config/MMLorHTML.js",. "[MathJax]/extensions/mml2jax.js",. "[MathJax]/extensions/MathEvents.js",. "[MathJax]/extensions/MathZoom.js",. "[MathJax]/extensions/MathMenu.js",. "[MathJax]/jax/element/mml/jax.js",. "[MathJax]/extensions/toMathML.js",. "[MathJax]/jax/input/MathML/jax.js",. "[MathJax]/jax/output/PreviewHTML/jax.js",. "[MathJax]/extensions/fast-previe
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (48864), with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):168670
                                                                                                                                                      Entropy (8bit):4.580782571258099
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:X4ncfv3m8fO3bfHU5VS5k0xB01EEYWIQEZDaMl9CFCqpKEYnXbXRumuDiaDqMohm:FHWKOj0HUzSYWIj9CpKEYnd5hhE
                                                                                                                                                      MD5:583DC78CD6C2F49E43F94A748750F5AA
                                                                                                                                                      SHA1:C8CCC463DEE1E50AEABFDAE8FDB8842FFE3D8A7B
                                                                                                                                                      SHA-256:3E63C90AAD8432326A12320FDB0C363A5DB43ED4E7423113FFA06967AF2C3C74
                                                                                                                                                      SHA-512:E1001EF02493819ACDDFC24A0D17B309F4286FABA9D0B938315B932E795E51FECEAA8DE20C5CFBECABFD3905ABA274E8841609DC14550AE6D1227C3C9EA895F0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_App_Scripts/1033/WordEditorSimplified.Wac.NBCommandModel.js
                                                                                                                                                      Preview:var NBCRM=[[{375:'TellMeUpsellBibliography',43:'ChangePictureFromOnlineM365Picture',322:'SetProofingLanguage',10:'AlignTableBottomLeft_MLR',348:'SmartLookupContextMenuSubMenu',224:'NoHighlight',91:'DistributeColumns',68:'DecreaseIndent',29:'CenterTabStop',160:'InsertPictureFromHostStandalone',123:'GiveFeedback',36:'ChangeColorsTable',270:'PrintToPdf',186:'LineSpacingOptions',119:'FontSize',249:'PasteRecoveryFloatieFlyout',356:'StartNewList',23:'Bold',174:'KeypointsInEditor',149:'InsertBookmark',155:'InsertOnlinePicture',51:'ContactSupport',19:'AllBookmarks',133:'HostClose',73:'DeleteBookmark',127:'GrowFontSize',3:'Acronyms',64:'Cut',228:'NumberingLibrary_MLR',116:'FontColor',255:'PictureBorderWeightOne',386:'TellMeUpsellWordArt',262:'PictureBorderWeightZeroPointTwoFive',389:'ThirdPartyNotices',216:'MultiLevelListMenu',364:'StyleOptionsLastColumn',145:'IndentNone',257:'PictureBorderWeightOptions',67:'DecimalTabStop',263:'PictureBorders',291:'RemoveTableOfContents',237:'PageSize',99:'Edi
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 19 x 19, 8-bit gray+alpha, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):379
                                                                                                                                                      Entropy (8bit):5.987130003030248
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:6v/lhP/0UyKO/ckttlwCYmH/lMw/Scl3yiPkgPsx7TW/KzgN4VOTqIEMwoOTzJp:6v/7n0UgttlwCYmH/lv/z3xPnP+7fzSE
                                                                                                                                                      MD5:CEC77A8912D7108335010C33BF6CB916
                                                                                                                                                      SHA1:0038CB6E80AAF4F63422AD800413B14326EB5B27
                                                                                                                                                      SHA-256:932FCFFFE055AA1D2D2CCAED493E086ECD7C3FD9C8B2034D544B1154D21D36F7
                                                                                                                                                      SHA-512:635187213B4C11871C0242B6E8D910E9C0A1F4751FA7B8204A290D1F9BC1F030F2890FD09F03ABCDF33B6DA4C5D2442F4F2ACF2B145A1DE9B76F8106BA710EB6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR..............Y.G....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs.........c......tIME.........t.....caNv... ... ........b......RIDAT(..... ...........!..3.q...R..B.^U....7Y...&...g:"F9.A.v........nj...vIo..W.L.L.p...%tEXtdate:create.2020-08-06T07:14:24+00:00U.H....%tEXtdate:modify.2020-08-06T07:14:18+00:00m..4....IEND.B`.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2130
                                                                                                                                                      Entropy (8bit):5.172432073430822
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cBAc8apLImuSQoxNJ16h0mtgv+Y2LFUYzs2TVwGiwLVl:iA0pMmuSQoxbafOWhOYzs2TVwRwLb
                                                                                                                                                      MD5:49253B01F0A8BC893F187005764DCD54
                                                                                                                                                      SHA1:92FC4E053DE48F3B3067A8B878EAAF34EC8B848E
                                                                                                                                                      SHA-256:350BA8C1B4E89A3A8A82B6E8448FDF0C0BA67AD3349E2E01B10F8AEAFEEA1F7E
                                                                                                                                                      SHA-512:85D93FC837817187CFBB3348050CBC9CE4BF17B2BB731342C202B0AE133168AE3FDCFBDF046DBC057EE3A78B0305011436AFD3A02CBA1980DF2A239AFBACC03F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fa000000059.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2306.15014/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp.. xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides".. xsi:type="TaskPaneApp">.. <Id>b8fb1407-490b-42c2-89e7-261035439e6e</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="OP Experimentation" />.. <Description DefaultValue="OP Experimentation"/>.. <IconUrl DefaultValue="assets/icon-32.png" />.. <HighResolutionIconUrl DefaultValue="assets/icon-80.png"/>.. <Hosts>.. <Host Name="Document"/>.. <Host Name="Drawing" />.. <Host Name="Presentation" />.. <Host Name="Workbook"/>.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="index2.html" />.. </DefaultSett
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):57
                                                                                                                                                      Entropy (8bit):3.897455365834888
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:97fFiFjRFzNKBa/AtAFAW2I9n:97YFjRFhRIyFAS
                                                                                                                                                      MD5:C767BFD204E9C375631D7D37E78F4461
                                                                                                                                                      SHA1:29E515761AEE012F99CAEF9CBD0C95EED36363A8
                                                                                                                                                      SHA-256:D1932D9500E5A5F74267E2EA0E08F823B1618559F7ACD39D85569356AE449301
                                                                                                                                                      SHA-512:2AEE355A6ABFA3C0AA8E52129D7A4310231A355EBF0A608D305717FC7DEE462939FE140E8DD6E642027A4282E2AB8904D4BF910C09915098267249BF9E597BAE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:API does not support Get method. Please use Post instead.
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (59505), with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):271973
                                                                                                                                                      Entropy (8bit):3.8497997964626616
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:5dDQcaOGxYHhAqZOqFMUJ5uzi/KIpaw3LVj1XodKi+lBc75Al3TH9Ep180kYo7+W:j0WSS84BckdMkFo+fKrg9DsyTpemkPA
                                                                                                                                                      MD5:DF88D06F6F85CE201F5FEA8606CC0C54
                                                                                                                                                      SHA1:EB697AD923ECD5C21C2741E4D626B3FD647C6AD3
                                                                                                                                                      SHA-256:DBAE177CCFC61849315BF7C7C7B1E98B0196A0C7FEA075B95281740DA9995ABF
                                                                                                                                                      SHA-512:F4CE9E2E8E33E462E31555AA3B7736172D715C754A782D7E5CA298529C4836C02D1DAE430849D8412FB7B7EC55D55E71C86D412EB73F9D2D132DAF71CCD8F30F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hDBAE177CCFC61849_App_Scripts/WordEditorSimplified.Wac.TellMeSuggestionModel.js
                                                                                                                                                      Preview:var CoefficientModelIdMap= {183:'Margins',209:'MoreEmojis',158:'ReferencesInsertEndnote',270:'FontSizeComboBox',105:'Zoom',60:'DeleteTable',167:'EditInApp',125:'WrapInLineWithText',79:'floatiebtnImageShrink',257:'FlipHorizontal',111:'ParagraphOptions',194:'InsertEmojiGallery',256:'RemoveTableOfContents',17:'faProofing',182:'InsertRight',4:'TellMeMenuItemExecuted',92:'DeleteRow',133:'DdlLineSpacing_Double',70:'SaveAs',51:'InsertSymbolGallery',130:'AutoCorrectOptions',254:'floatiefseaDelete',37:'FormatPainter',147:'IndentFirstLine',129:'MoreStyles',74:'EditPictureAltText',143:'CellShading',29:'InsertPageNumberGallery',110:'WrapSquareRight',211:'Dictation',97:'ZoomTo100',242:'ResumeAssistantTaskPaneAsResume',12:'LineSpacing2_00',157:'MarginsNormal',189:'DdlAlignment_Center',178:'Italic',3:'TellMeSearchResultChange',63:'AlignRight',185:'LineSpacing2_50',56:'PageSizeA4',255:'ReadingView',141:'floatiegrpPictureFormat.PictureStyleAnchor',193:'Rename',6:'MenuClose',219:'Redo',9:'FileMenuLaunch
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (579), with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):19303
                                                                                                                                                      Entropy (8bit):6.086550404163777
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:nidBcstcBtZIa16RkTc4x5WZvqInbLMbRYp1nc:oBcsUtZIa1e+7vAqubQbRY/c
                                                                                                                                                      MD5:42F3DF866B1504AAB8203438227C2EBA
                                                                                                                                                      SHA1:55DDDDA913B6A8A0FCDC2120E74D40A518BE8E86
                                                                                                                                                      SHA-256:2836D260C702860744370F753016A8E51C5AA984C429AA3B72EF17761B3A86D5
                                                                                                                                                      SHA-512:E7DE51E5D07B19A550693580024FC1E4E0233C91EED2409A645E6FECC1626AA429A75CB803BECC338860EA48372134E769EADA714BA6EB94FEA498DD007CB99F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fa000000116.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/2.0.2308.24010/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:.<?xml version="1.0" encoding="utf-8"?><OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>CD7F7D77-5385-4C0E-9997-08526B7AB6B0</Id>.. <Version>2.0.0.71</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Translator">.. <Override Locale="ar-sa" Value="......." />.. <Override Locale="bg-bg" Value="........" />.. <Override Locale="cs-cz" Value="Translator" />.. <Override Locale="da-dk" Value="Overs.tter" />.. <Override Locale="de-de" Value=".bersetzer" />.. <Override Locale="el-gr" Value="..........." />.. <Override Locale="es-es" Value="Traductor" />.. <Override Locale="et-ee" Value="T.lkeriist" />.. <Override Loc
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):969
                                                                                                                                                      Entropy (8bit):5.171349633572766
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2dQ4+A88T+Uy8+QQIWZdgIQAEJAoImLFJ1o02ev+Es:cWA886hPtIWkIQlJwUFJ1o05v+d
                                                                                                                                                      MD5:5E6EDC73470FF3E746BC8BDAC6FB38B2
                                                                                                                                                      SHA1:7DFA441D001FE0B50A5F6ED6102479662D2497DF
                                                                                                                                                      SHA-256:71344C4AACBC26401DD2CFDCDB7C16625B423B4E710A0030A65D90B7E16F602D
                                                                                                                                                      SHA-512:F3186C5204BAE1523433CDB852732390E02864AE37CF0E39175A369E712D6101D6486C1B3B0BE031D1A3072963C251BC7F251048D172FF71081DF92A79C8132D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2a</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps" />.. <Description DefaultValue="Office first party apps" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 102 x 102, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1922
                                                                                                                                                      Entropy (8bit):7.799930090275787
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:cENciM7PxxsRcCzKzVT0waLFE8ASYXamdHN:cENIgiCSVT0EJSYXamdt
                                                                                                                                                      MD5:D212459353E8FD1D2514C77703D44F1F
                                                                                                                                                      SHA1:A0CABB548A218E87FBCB4D4ADDEA47068A4288D3
                                                                                                                                                      SHA-256:7AD89A907BFE47019D905B92D0C203082AA75852D39B480E6FBE1718A8EA3647
                                                                                                                                                      SHA-512:8AA0C6904EFE31A38B2A52F05F79153D933BC48C028D18C110F59089D0EB7EAF2D97E84A42F81BAA8906AFD2BBD8C895FE53D8E998A4417422B97497556E1B7D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h7AD89A907BFE4701_resources/1033/box43.png
                                                                                                                                                      Preview:.PNG........IHDR...f...f.....9..b...IIDATx^.ml.E..o.E..........B....'_$..&.&.....h....A..4......[..........]iC..h1.HjE.......K&......>....<3;{._......X$..T\\(.o..#..2K....g.....Oe...C..`..p..ee%...g`.e.8....b.k.c.P.:B.tv^W..2RW.,.g.j.........y..i....2.P.....T.G...Z..5.......5H..?.H...P...9..(.h.....p}..9.tS0.......q}..`pWFK..9..(....8.......L..]O..z<.%.".4..Lj:F....4.............@..s$../bux.N.%.`..$IN...%'{#.....<..]|....0..AYt..CDI..$...=....H)..W>.>.+G>....1b........(..1?R.A...Q...C`...X...C..q]..&.........."~.o~0.P....~(|`..^Ph......"....P.]._U0.....k.t....e.%.y3......C`.{...._$..'....k.5..J.`R........'.A....0..P(4......g...m...Z.d.I...Q.QbA..f._.nm...".....K...Cw4...k..F.e..=~..d....|s.....`.V.*..`....j..ww....-..V....f.......C...6v...p.9Y..h..Wj]..._`......Z..G.m.?..*..w)...~...(.....=a=.]a.+R...5.`.H$..D..ehW...@..2..#..j..T.w...c..T.w...#~....e........e.k.....C.c..e.F.2.`..j..1._:....o_,.j:.!0...%....9..c.......OY0.;....0|.U>.@`...
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:GIF image data, version 89a, 10 x 10
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):49
                                                                                                                                                      Entropy (8bit):3.7072504511031354
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:C8XUwltxljuXGF:t26
                                                                                                                                                      MD5:76084E29CB2CF72B320E888EDC583DFB
                                                                                                                                                      SHA1:8A1CA8DDC90D8A1BC2A6D2147BAB31B5904BFD83
                                                                                                                                                      SHA-256:02D2855C8A5417CD637DF1E81F781E42FF2B12AD6DFFB923A3822F16B5BFA82A
                                                                                                                                                      SHA-512:0F0BB4434CDE759B5D7CD40C8FB12E37E24ED28D687613D73C9F0475E413E79F2C92736B081B919FADE6815C06BC35F4782AFE0D1FF628BB7ED58DC890CC07FB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:GIF89a.............!.......,.................c+.;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 13592, version 3.-32768
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):13592
                                                                                                                                                      Entropy (8bit):7.967729643538526
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:VyLlzX+bPChb8aSd1su1+wD+zetxAKXSVx11BzSFOauIABiGmEF9mXEUqMp8H4Sd:+pujG8aAV+wqzAs1sMa7ABiDEjQMydBU
                                                                                                                                                      MD5:21CC8D639F8EB5B6EC27871007D5F7F4
                                                                                                                                                      SHA1:F6425D1F545E5804C9B4F775A55BA97957067916
                                                                                                                                                      SHA-256:FEED3199F66754EDB85EF89823521F403DA1A83D46D33369510906B4359C7F6E
                                                                                                                                                      SHA-512:81C5F578F188F2BA304B7FF57165D28A9DC27639785CC3F8A5E416A1450E2A7EC93EB1B7326DCB9C2F893D9CED55E74EA4BABFC2018C43A0B60159EA3FB0C381
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res.cdn.office.net/files/fabric-cdn-prod_20230524.001/assets/icons/fabric-icons-15-3807251b.woff
                                                                                                                                                      Preview:wOFF......5.......a.........................OS/2...D...H...`?.~Acmap............L.O.cvt ...,... ...*....fpgm...L.......Y...gasp...<............glyf...H..*...M...%head.......4...6....hhea../0.......$....hmtx../L...G........loca../.........E..maxp..0`....... ...Cname..0............Spost..4x....... .Q..prep..4.........x...x.c`a..8.....u..1...4.f...$..........@ ........._#..s.........S``...m..x...K.`..I.8W.M..0..h....>.A3.A.[X..D..Z.b9...3.A>...4....)..(...3.......6..s.......d.|.8.n=j/..;..7.C.q.sZ.%z]K..V.......q.jH'tR.:.o.......{].~./.Sx.i<E.O.....yf3..y..y.W..|....`...>.Y.:..O......~.8.A>.s.q.A.9..?p..\.*..(c.....$....{.......a_..N..}.....O.._..'.r[<rK.I..J...M.R.\9+.!nI.L.Tq.I9f'.;..w|E...B.f.k....u,.\.""..,^c.3x.W.F.>.....A7.../...xd..hD3.l...............*....^?..XU....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:PNG image data, 222 x 204, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):6336
                                                                                                                                                      Entropy (8bit):7.887073484659419
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:wx46x27I7L8lRcTx3HCHBDA3B6VHj6V+Jcj:Ktv8lROx34ZA3B6VH+kO
                                                                                                                                                      MD5:5D71229F6CA9EBFF5F7972F01B547C7C
                                                                                                                                                      SHA1:4D71B33506E6F0EBA1C783DE37E36480F2E392BE
                                                                                                                                                      SHA-256:ABC0FA95B72F082CF4FBB18267CDBD282F2909B65B1B479D7F339DB41769946E
                                                                                                                                                      SHA-512:31915EB859D432D714CAA2DFF74B7E760DFFE3A672CD872EB8CF07EDDC3B544578640C315CD47802B34F4BF06B31D290C9CBEAB228BC1FA64BDAF36DC523273A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hABC0FA95B72F082C_resources/1033/box42.png
                                                                                                                                                      Preview:.PNG........IHDR..............y.'....IDATx^.....y.....)...5..MT....6./..f.m,@*......W.A...o&..$.Q."7............ 0k.VdI..VL.`...w.k|;...u....=.sf.~....s.9g/w..9.<.93..".H$]]..ttt..*....7g.ys.0}zg..3u....E.$C...G....|'N...jk.f.....i..X0....X8....C....^;v..:..:.a.m....rz.x<..c..q..>..S...t.s....<...o..Cw.y......<x...*....6e........3.._..9H.f..}.._......m.F.#.Wd...(.J........|yB....|...+."O+.B.=..^.6-cK...|./.t..m .f._...F.E.oum\..>.7l..l.<.f..[.H.mZFiC...-_..#....[.d..{........Z.~dd.......t.../`S.^.z...........-....Gm...n....m..2...#n!%..Ci.j..t....7..M...........8t.......^..h..d..]a.....K....L.....x6|6xM.s.M.../.]...=..........<4..l.......e......>J1.....D.;w.|..fY...x........m....W.+...9.Q>S.l..J.U.f0..._Z..Y....._s.O..!.2....u&..zo.z.-..>S..p....... .....x=u..2.M.jGb..G9.V.<;d."x@...@.......c.f.p......5....ZQ..8].<^.)c..f(.W....[...^.....gCW&.$i...I.&x.0.~8..!.x.t../>.c..:.(..cN..]XD..-...gk{.gCW9....<.'.l.... ..v.........<.....).
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (580)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1433339
                                                                                                                                                      Entropy (8bit):5.639255955858159
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:SslhbyQD0oFG55r6d/9whacLoRi5q11lM+0JVjoSmHALJd1kH+HAjIzMvofEFgND:SslhbyQD0oFG55r6d/9whacLoRi5q11Q
                                                                                                                                                      MD5:23FBC8E4FF52C7D97C60E9A2176439BF
                                                                                                                                                      SHA1:91A18BBCE3E158D403C0734FC62918987DFF1D62
                                                                                                                                                      SHA-256:C0647A487974A585E114CC3325DFECA41890EE96064968198F73642D4B054BB4
                                                                                                                                                      SHA-512:ED54C4BCE4B4BDB7724492FA2FF536A68608986F51592D0B81E0B41DCDF20D243657FBB5A389DB95E2C075A902947DACCAD18943BCF9740DCBFA7F9B8EF445E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hC0647A487974A585_App_Scripts/WordEditorDSReduceInitialBundle.core.js
                                                                                                                                                      Preview:/*. Microsoft Corporation. All rights reserved..*/.'use strict';(window.dullscriptWebpackJsonp=window.dullscriptWebpackJsonp||[]).push([[2],Array(21).concat([function(J,K,d){d.d(K,"a",function(){return m});J=d(0);class m{static aX(f){switch(f){case 1327656802:return"AcceptAllTrackedChanges";case 1843912342:return"AcceptChange";case 1655366011:return"AcceptDesignerChange";case 3815501828:return"Acronyms";case 1540065228:return"AIFeedbackRewriteCardClickNoAction";case 871299536:return"AIFeedbackRewriteCardSeen";case 2277929305:return"AIFeedbackRewriteCardTried";.case 3959281607:return"ApplyNewWetChanges";case 1271675164:return"ApplyPullQuotes";case 716270655:return"ApplyTableTheme";case 1110196777:return"AppsForOfficeSetTable";case 1381377948:return"AutoShowIdeasPaneOnWindowModeChanged";case 1800408496:return"AutoShowSearchPaneOnWindowModeChanged";case 1373697571:return"AriaNotifyEquationTools";case 360968886:return"BarTabStop";case 865379728:return"BrowserFocusGained";case 3347780276:re
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):337485
                                                                                                                                                      Entropy (8bit):5.48508789355591
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:RDBpSwOq4ZPVgljZUcr3zFL4fIL8CHfq4OsMxAk:VBZOq4ZYjqcr3l4fI7HfXe
                                                                                                                                                      MD5:141E1884A93D9EF5A5ECD86E561078FA
                                                                                                                                                      SHA1:EBAF8C3871243654FFC5F5F34C52C16D97481E30
                                                                                                                                                      SHA-256:0BD8039BC9E380A1311EE2495C8BA873FA3FF1936178814015C4260FADDD014D
                                                                                                                                                      SHA-512:880A73C655DB59A112F9215F61B267EF12E226EE6C64798218E6BD10613868F61E3D0B139648A664AAAA7BE27489B68AE07CD09B1C29CB628F9AC1ADF534212F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h0BD8039BC9E380A1_App_Scripts/exp/appChrome.min.js
                                                                                                                                                      Preview:(window.wordOnlineExpChunks=window.wordOnlineExpChunks||[]).push([[9],{1184:function(e,t,n){"use strict";var o=n(5),r=n(697),i=n(146),a=n(2108),l=n(43),c=n(1486),s=n(2846),u=n(1428),f=n(77),d=n(2841),p=n(41),b=n(1403),h=n(780),g=n(2873),v=n(1448),m=n(96),C=n(2101),O=n(2423),y=n(2424),F=n(2577),_=n(4),A=n(2847),j=n(1332),I=n(1431),k=n(2633),S=Object(h.c)((function(){return function(e){return _.createElement(E,Object(o.__assign)({},e))}})),E=Object(l.connect)((function(){var e=void 0;return function(t,n){if(Object(I.j)("RibbonControlGroup"),void 0!==n.fastDisabled)return Object(I.j)("RibbonControlGroup","FDP"),n;var r=Object(i.zb)(t,n.id),a=!Object(p.x)()&&function(e,t){return!t.some((function(t){return!Object(i.Q)(e,t)}))}(t,r),l=Object(o.__assign)(Object(o.__assign)({},n),{fastDisabled:a});return e&&l.fastDisabled===e.fastDisabled&&Object(j.e)(l,e)?(Object(I.j)("RibbonControlGroup","C"),e):(e=l,Object(I.j)("RibbonControlGroup","NC"),e)}}),void 0,void 0,{forwardRef:!0,areStatesEqual:Obj
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):845
                                                                                                                                                      Entropy (8bit):4.48149808444961
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:KPUvVYl9XorcYT8Cd32RdoSvYuusRWgMCO:E4Gl9YrlQhdoSvesw3CO
                                                                                                                                                      MD5:D4BB84ACC0C5F6E586F65EA7EB54B10E
                                                                                                                                                      SHA1:30EAFA7073618745E9E35B4D40E9239413C34892
                                                                                                                                                      SHA-256:523F7470B591600B5AE24F2B17DC50A55F151DADE725FE0DA1DC89003EEAFFF2
                                                                                                                                                      SHA-512:3A7CAE76D172F2FC0238B64BD0F98D4D50CC6D9925BEBFA2000EF49CEAB53596F7BF5BCE291560F1CC23F79BF67940564CA796022828C125107DC2FDB4972BE8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_App_Scripts/sdxprefetcher.htm
                                                                                                                                                      Preview:......<!DOCTYPE html>..<html>..<head>..<title>SDX Asset Prefetcher</title>..<script>....var validOriginDomain = new RegExp("^https://.*\\.officeapps\\.live\\.com$");..window.addEventListener("message", function (event) {.. if (validOriginDomain.test(event.origin)) {.. try {.. if (event.data.action == "prefetch") {.. if (event.data.type == 'link') {.. event.data.urls.forEach(function (url) {.. var el = document.createElement('link');.. el.rel = 'prefetch';.. el.href = url;.. document.getElementsByTagName('head')[0].appendChild(el);.. });.. }.. }.. } catch (e) {.... }.. }..}, false);..</script>..</head>..<body>..</body>..</html>..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1695), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1695
                                                                                                                                                      Entropy (8bit):5.0282472604953865
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:lDIfW5dntWb3iMTCm6/MkuwG2pOd7P1QQPzsqQXeGZX6b4z1:frtWb3iMTCm+uwG2pO7P1DPzmv
                                                                                                                                                      MD5:A88850EBFC63A5F54E4859D9B35EBBD7
                                                                                                                                                      SHA1:6CD3DA77C4C6D6177FB9203AD8711EC83955967B
                                                                                                                                                      SHA-256:D495496F6DCC4408F739AC362C95D160703E5241D4B640120E4407426CE74E4A
                                                                                                                                                      SHA-512:2B880C6E663FFE54D4A5CD09465B83E95F8194152766F571BB97CDC2F04C095A94E07FDC390D20F01275C038D59DD1CF9AC9FB2D4AEA7E538E6E8321117513E3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2023-08-18.011/wachostwebpack/en-us/plt.resx-plt.js
                                                                                                                                                      Preview:(window.odspNextWebpackJsonp=window.odspNextWebpackJsonp||[]).push([["plt.resx-plt"],{20:function(t,e){e.e="EnvironmentType is invalid";e.t="Invalid GUID string: \"{0}\"";e.n="Invalid version string: \"{0}\"";e.a="The \"{0}\" object cannot be used because it has been disposed.";e.i="The value for \"{0}\" must not be an empty string";e.r="The value for \"{0}\" is false";e.o="The value for \"{0}\" must not be null";e.s="The value for \"{0}\" must not be undefined";e.c="The ServiceScope is already finished";e.d="Cannot consume services because the scope is not finished yet";e.l="Cannot consume services during ServiceScope autocreation";e.u="Cannot register service because the scope is already finished";e.f="The service key \"{0}\" has already been registered in this scope";e.p="CALLSTACK:";e.m="INNERERROR:";e._="LOGPROPERTIES:";},61:function(t,e){e.e="Sign out";e.t="You recently signed out of {0} in {1}. Click refresh to update.";e.n="You recently signed out of {0}. Click refresh to updat
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):14178
                                                                                                                                                      Entropy (8bit):4.913489325489095
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:r9vr6oaSmSaPQsPq3QBFwoJbr2wKodV2vzJ9YaiBEL2MQE:rhzmSkQW/kOai+KE
                                                                                                                                                      MD5:09702AEAE7FFB9914464D2B56182E5ED
                                                                                                                                                      SHA1:EA0FCBADBF051CB1EA2C492601351364247D18E2
                                                                                                                                                      SHA-256:3EB5E98B1ACB6C1E5D77632BD64676010EBD65000BB908E2B6D811BDC6874808
                                                                                                                                                      SHA-512:B06F8C8E4E39EF39416E3286560FA4A356DE2CEEE1E4B69ABAAE5CA7FBB2AC9963D95E8F7193969DBAE81B2C66ADEA91A7B84DC0D6993584F41ED08EB0B145F3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_App_Scripts/suiteux-shell/strings/en/shellstrings.json
                                                                                                                                                      Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (579), with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):19303
                                                                                                                                                      Entropy (8bit):6.086550404163777
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:nidBcstcBtZIa16RkTc4x5WZvqInbLMbRYp1nc:oBcsUtZIa1e+7vAqubQbRY/c
                                                                                                                                                      MD5:42F3DF866B1504AAB8203438227C2EBA
                                                                                                                                                      SHA1:55DDDDA913B6A8A0FCDC2120E74D40A518BE8E86
                                                                                                                                                      SHA-256:2836D260C702860744370F753016A8E51C5AA984C429AA3B72EF17761B3A86D5
                                                                                                                                                      SHA-512:E7DE51E5D07B19A550693580024FC1E4E0233C91EED2409A645E6FECC1626AA429A75CB803BECC338860EA48372134E769EADA714BA6EB94FEA498DD007CB99F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.<?xml version="1.0" encoding="utf-8"?><OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>CD7F7D77-5385-4C0E-9997-08526B7AB6B0</Id>.. <Version>2.0.0.71</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Translator">.. <Override Locale="ar-sa" Value="......." />.. <Override Locale="bg-bg" Value="........" />.. <Override Locale="cs-cz" Value="Translator" />.. <Override Locale="da-dk" Value="Overs.tter" />.. <Override Locale="de-de" Value=".bersetzer" />.. <Override Locale="el-gr" Value="..........." />.. <Override Locale="es-es" Value="Traductor" />.. <Override Locale="et-ee" Value="T.lkeriist" />.. <Override Loc
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65452)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):707538
                                                                                                                                                      Entropy (8bit):5.8533922362582995
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:hhTSP/PSPJz47N97ZwTgcCOr7cHuxRkpSxUoCdBgMZrt7ynsW5FbPhhC4s4s:SPnauQGHu/3hhCb
                                                                                                                                                      MD5:86C045F2DEDBF311DD2DCEFAD9F0A8BC
                                                                                                                                                      SHA1:C5AF531CD65647C54C4C74FE71ED2B86C37D4A11
                                                                                                                                                      SHA-256:B3CB61C70E9D9ED191FE2D85AA19691EB63208178BC78C61D5A3D9C9F553BF16
                                                                                                                                                      SHA-512:6C4F65484DBD3880BA028DFA25DB18FFCCF56A705D857577FA6782C5DFA699CC24785CAEDD3588CCE2AA1ED2D0B5C40A325EC7947E73A9E7BCF28E398E398FC1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://omex.cdn.office.net/marketplace/storepages/js/271.b334ea2919e83c3b3ce7.js
                                                                                                                                                      Preview:/*! For license information please see 271.b334ea2919e83c3b3ce7.js.LICENSE.txt */.(self.webpackChunkStorePages=self.webpackChunkStorePages||[]).push([[271],{271:function(e,t){var n;!function(t,n){"use strict";"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(r,i){"use strict";var o=[],a=Object.getPrototypeOf,s=o.slice,u=o.flat?function(e){return o.flat.call(e)}:function(e){return o.concat.apply([],e)},l=o.push,c=o.indexOf,f={},p=f.toString,d=f.hasOwnProperty,h=d.toString,g=h.call(Object),v={},y=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},m=function(e){return null!=e&&e===e.window},x=r.document,b={type:!0,src:!0,nonce:!0,noModule:!0};function w(e,t,n){var r,i,o=(n=n||x).createElement("script");if(o.text=e,t)for(r in b)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (21597)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):102226
                                                                                                                                                      Entropy (8bit):5.384685604311195
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:pT7rTvix8Rw1DnuP0yuJU4GkNIkzZ9SlFs:pTbviWRw1DAuE0Zcs
                                                                                                                                                      MD5:C27358DEAE227815EE928A51FF0A29CA
                                                                                                                                                      SHA1:6D3C7D80992E82F5AF18FDAE7960B512D9F5C0E4
                                                                                                                                                      SHA-256:D8CD6625E9EF89EF68F5D93F1CE0DCAAEADB81ACAEF269B6358AE4EE33171591
                                                                                                                                                      SHA-512:849E31839A438E2B378DF7C46F8320FE75C9B84AAF9DE27209BD5BED929CB6B28444B6FD0B9879C00CFEEA9F849804C9B36667590132CCBCE575A20CC5091AE7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_App_Scripts/suiteux-shell/js/suiteux.shell.otellogging.js
                                                                                                                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self.suiteux_shell_webpackJsonp_main=self.suiteux_shell_webpackJsonp_main||[]).push([["otellogging"],{76945:function(n,t,e){e.d(t,{Z:function(){return R}});var r=e(44772),i=e(95898),o=e(90952),u=e(6604),a=e(82981),c=e(37923),f=e(30517),s=e(11254),l=e(592),d=e(17470),v=e(44826),p=500,h="Channel has invalid priority - ";function g(n,t,e){t&&(0,a.kJ)(t)&&t[f.R5]>0&&(t=t.sort((function(n,t){return n[l.yi]-t[l.yi]})),(0,a.tO)(t,(function(n){n[l.yi]<p&&(0,a._y)(h+n[f.pZ])})),n[f.MW]({queue:(0,a.FL)(t),chain:(0,d.jV)(t,e[f.TC],e)}))}var m=e(42571),y=e(71772),C=e(23696),S=function(n){function t(){var e,r,u=n.call(this)||this;function s(){e=0,r=[]}return u.identifier="TelemetryInitializerPlugin",u.priority=199,s(),(0,i.Z)(t,u,(function(n,t){n.addTelemetryInitializer=function(n){var t={i
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1973
                                                                                                                                                      Entropy (8bit):5.1334220790669844
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:3tAx81yL7QoDXNJ1Opcv4v3HO+sRH05vLYY2LFq/wo:dAMyvQoDXb7A/HxsRHuzYhI/T
                                                                                                                                                      MD5:506F01F02FE03F2844BF75380F6400B0
                                                                                                                                                      SHA1:AE21F96C93C367AFB5A11A0A9EA0F823BF318DBE
                                                                                                                                                      SHA-256:86B2AF7758EF1BF4C43EB037B43064E130D9528E2890142AB1BDA58E8CDCABD9
                                                                                                                                                      SHA-512:A59D56F7FD8D5EA7ED227FA7437AC46A6A037DFDC885695EDAC484BDA63B3A6430D4A6ADA220B3B5C1B184C5BB1E4509CA0E17ED69B98BB2CE33B5A349FDB9BE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>418afcdd-f17e-4393-b306-1ad5175b78c1</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Insert Poll"/>.. <Description DefaultValue="Create and insert a Forms-backed poll into your document."/>.. <IconUrl DefaultValue="https://cdn.forms.office.net/forms/images/addin/outlook-createpoll-new-32.png"/>.. <HighResolutionIconUrl DefaultValue="https://cdn.forms.office.net/forms/images/addin/outlook-createpoll-new-80.png"/>.. <SupportUrl DefaultValue="https://support.microsoft.com/en-us/forms"/>.. <AppDomains>.. <AppDomain>h
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):676831
                                                                                                                                                      Entropy (8bit):5.462393037456958
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:yB8gmS9iAmbTmbbb7F9Zt2apbfnXB2uP0QoMShGXS2+:ebmbTmbbbxB2uP0QoMShGX+
                                                                                                                                                      MD5:A0887D641C5A29584CB59DE7A0152668
                                                                                                                                                      SHA1:11674CFAA0F99E4A7E599C06FD63A55D90BA68A7
                                                                                                                                                      SHA-256:A765AE1A6E6EADD7762A7FA79FA1DF4ED8E9B005C45DB2AD8987003631BB9849
                                                                                                                                                      SHA-512:16E4F77F6B27447B1176E0865DD6FA01251ECBAA52E2D301608AF39E38D0AA45C4ACADC83DC5A6E68345FB7F2CD8134D24318BC5E5BC61F1F0787BF960E71AF5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hA765AE1A6E6EADD7_App_Scripts/exp/appChromeLazy.min.js
                                                                                                                                                      Preview:(window.wordOnlineExpChunks=window.wordOnlineExpChunks||[]).push([[10],{1035:function(e,t,n){"use strict";n.d(t,"j",(function(){return c})),n.d(t,"d",(function(){return l})),n.d(t,"l",(function(){return s})),n.d(t,"o",(function(){return d})),n.d(t,"n",(function(){return u})),n.d(t,"m",(function(){return p})),n.d(t,"f",(function(){return h})),n.d(t,"h",(function(){return b})),n.d(t,"k",(function(){return f})),n.d(t,"i",(function(){return m})),n.d(t,"g",(function(){return g})),n.d(t,"e",(function(){return v})),n.d(t,"c",(function(){return y})),n.d(t,"b",(function(){return O})),n.d(t,"a",(function(){return S}));var o=n(5),r=n(1460),a=n(128),i=n(64),c=Object(r.k)(Object(r.l)(a.c.InsertTableOfContents,Object(r.m)(a.c.UpdateTableOfContents,a.c.RemoveTableOfContents,null))),l=Object(r.k)(Object(r.l)(a.c.ReferencesInsertFootnote,Object(r.m)(a.c.ReferencesInsertEndnote,a.d.ReferencesFootnotes,a.d.ReferencesEndnotes))),s=Object(r.k)(Object(r.l)(a.d.TrackChangesDropDown,i.a.isAcceptRejectAllTrack
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10496), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):10504
                                                                                                                                                      Entropy (8bit):4.992306742769911
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:192:6SxfqbBF9d+QxOeUmqhuxW08kJffBiysv+pmwWFO2FpDH3o:JxfEPxOeZqhu7rJffBiysv+pmwWFO2FW
                                                                                                                                                      MD5:CC8D19A24DE1B24AD9710C6B37EB636D
                                                                                                                                                      SHA1:25FD096417EA448E7DAFE7B61306EEF661D54732
                                                                                                                                                      SHA-256:13BBA8662C0CD2BB91E7DA91652E2C2835878B706820B3340FE868BE5EB64C45
                                                                                                                                                      SHA-512:96151969E9A0F89D7222C1B8A70354AB97081C3512135539AB4E22A7E2587075E695F47495552B5A243E36C3890B02700F02E8E05ED4BA0497317321FF1958A2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h13BBA8662C0CD2BB_App_Scripts/1033/comment-pane-strings.min.js
                                                                                                                                                      Preview:var CommentPaneStrings={EditButtonText:"Edit",ContextMenuEditButtonText:"Edit comment",DeleteButtonText:"Delete",ContextMenuDeleteButtonText:"Delete comment",ResolveThreadButtonText:"Resolve thread",ReopenThreadButtonText:"Reopen",DeleteThreadButtonText:"Delete thread",DeleteTaskButtonText:"Delete task",GoToFirstCommentGhostCardText:"Go to first comment",GoToNextCommentGhostCardText:"See more comments",ReturnToFirstCommentGhostCardText:"Return to first comment",View1MoreReplyExpandButtonText:"View 1 more reply",OneMoreReplyExpandButtonText:"1 more reply",ViewNMoreRepliesExpandButtonText:"View {0} more replies",NMoreRepliesExpandButtonText:"{0} more replies",ReplyBoxPlaceholderText:"@mention or reply",ReplyBoxPlaceholderTextNoMentions:"Reply",EmptyPaneMessage:"There are no comments in this file.",SaveButtonText:"Save",CancelButtonText:"Cancel",NewThreadPlaceholderText:"@mention or comment",NewThreadPlaceholderTextNoMentions:"Start a conversation",PaneHeaderLabel:"Comments",CloseButtonTi
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (1142)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):73715
                                                                                                                                                      Entropy (8bit):5.827571967783034
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:GnH3Tv/s/maXtXOWDfDS1hIF0XaaVuvmV1P9AzMIk:GnHjv/s/maXtXOWDfDS1hIF0XaaV2tO
                                                                                                                                                      MD5:939AC6D5EF5F2C97F6E917BE36CB6EB1
                                                                                                                                                      SHA1:6262A91B578C5D6A5352514226A47E15C4B58AE7
                                                                                                                                                      SHA-256:298CE9CFD20524600D5C5249A6610B60050B97989412376D432C8F1424D04A9A
                                                                                                                                                      SHA-512:55A31BEFEB896F878A9F9122E3DB38F92C5B61EE4A509A59A55D2D8D9C8021E16D815ECF0328EC34667FA86EB2D73BECAA210AE643882F7088C933B05E6DEC30
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h298CE9CFD2052460_resources/1033/EditSurface.css
                                                                                                                                                      Preview:/*******************************************************************************..CommonStyles.h...Pulls in all of the basic styles used by Command UI..*******************************************************************************/./*******************************************************************************..CustomPropertiesFallbackMixins.h.less...Less Mixins which can be used for CSS custom properties...CSS custom properties are not supported by IE11, so these Mixins specify..fallback values which IE11 will use instead of the custom properties...They also specify fallbacks for the custom properties in case they are..not defined..*******************************************************************************/./* Inserts color property where called.. * @customPropertyName - Name of custom property to use for color. * @fallback - color value to use as fallback if custom properties are unsupported, or if @customPropertyName is undefined. */./* Inserts !important color property where
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (63971), with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):898144
                                                                                                                                                      Entropy (8bit):5.249578669979166
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:C19A72eD+NPZkKhoYHq1BezSkZJhINNo5II6Kp+9lu9:+1ZkKhKazZzZ
                                                                                                                                                      MD5:E2DE5192C163F80BD4BDAB669D8BCA8B
                                                                                                                                                      SHA1:CD6CFA4424D091C0DD22D04641C6013CB2C3576D
                                                                                                                                                      SHA-256:F960A77542A823125CB854B8D00FE9E3EEC5C2320713D458098D6F518CA2C8D8
                                                                                                                                                      SHA-512:4528421AD958C68D428707481667F6AE264847A8C8F59ABFAE663711895C8A455736802D4445146A2A0E73B4E1B15EC3A5BAD2CF2313B808EF83E0133F3C0E08
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://appsforoffice.microsoft.com/lib/1/hosted/word-web-16.00.js
                                                                                                                                                      Preview:/*.. * Office JavaScript API library.. *.. * Copyright (c) Microsoft Corporation. All rights reserved... *.. * Your use of this file is governed by the license terms for the Microsoft Office JavaScript (Office.js) API library: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md.. *.. * This file also contains the following Promise implementation (with a few small modifications):.. * * @overview es6-promise - a tiny implementation of Promises/A+... * * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald).. * * @license Licensed under MIT license.. * * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE.. * * @version 2.3.0.. */.."undefined"!=typeof OSFPerformance&&(OSFPerformance.hostInitializationStart=OSFPerformance.now())../*.. Your use of this file is governed by the license terms for the Microsoft Office JavaScript (Office.js) AP
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1760
                                                                                                                                                      Entropy (8bit):5.239730359757386
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:c2Ax84boDX9J1OKfrwGt6an/TgWygxvLc0DkUc9V:7A/boDXrFT/TgWyAx+f
                                                                                                                                                      MD5:8CD6310C1F018CB9F32550DDAE7B0770
                                                                                                                                                      SHA1:7E0C7C73BB47BFCDA53CA84F1DEF2B14E139123A
                                                                                                                                                      SHA-256:15E26C7D0C4F4DEB349CF6AABA4908FCB74E59206D1FA595860B581E912201D3
                                                                                                                                                      SHA-512:29EEE0CA76C8E2C92EF5D6B545C59185902DA2F6B74C8BF2BDF04688FADEF6E83605BFFD2C11F07B40CB9BE961C192F7A640CED4549A4D90EDF4E510CC98DC43
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://wa104381125.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2106.28005/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="TaskPaneApp">.. <Id>c345501d-d74d-408a-a28a-9fc35b8fd74e</Id>.. <Version>1.0.0.3</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="LinkedIn Resume Assistant">.. <Override Locale="en-US" Value="LinkedIn Resume Assistant" />.. </DisplayName>.. <Description DefaultValue="LinkedIn Resume Assistant" />.. <IconUrl DefaultValue="https://i.imgur.com/oZFS95h.png" />.. <SupportUrl DefaultValue="http://support.officeppe.com/article/444ff6f0-ef74-4a9c-9091-ffd7a9d1917a" />.. BeginTaskpaneMode integration. Office 2013 and any client that doesn't understand commands will use this section... This section will also be used if there are no VersionOverrides.... The ordering of this section may matter:..
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):1973
                                                                                                                                                      Entropy (8bit):5.1334220790669844
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:3tAx81yL7QoDXNJ1Opcv4v3HO+sRH05vLYY2LFq/wo:dAMyvQoDXb7A/HxsRHuzYhI/T
                                                                                                                                                      MD5:506F01F02FE03F2844BF75380F6400B0
                                                                                                                                                      SHA1:AE21F96C93C367AFB5A11A0A9EA0F823BF318DBE
                                                                                                                                                      SHA-256:86B2AF7758EF1BF4C43EB037B43064E130D9528E2890142AB1BDA58E8CDCABD9
                                                                                                                                                      SHA-512:A59D56F7FD8D5EA7ED227FA7437AC46A6A037DFDC885695EDAC484BDA63B3A6430D4A6ADA220B3B5C1B184C5BB1E4509CA0E17ED69B98BB2CE33B5A349FDB9BE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fa000000074.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2201.11006/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:.<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>418afcdd-f17e-4393-b306-1ad5175b78c1</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Insert Poll"/>.. <Description DefaultValue="Create and insert a Forms-backed poll into your document."/>.. <IconUrl DefaultValue="https://cdn.forms.office.net/forms/images/addin/outlook-createpoll-new-32.png"/>.. <HighResolutionIconUrl DefaultValue="https://cdn.forms.office.net/forms/images/addin/outlook-createpoll-new-80.png"/>.. <SupportUrl DefaultValue="https://support.microsoft.com/en-us/forms"/>.. <AppDomains>.. <AppDomain>h
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):266
                                                                                                                                                      Entropy (8bit):5.100893997520624
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:YdgSsuPcljuYBMU1IQLj4cPKVD276Ry9AKEc1gQpRvW2KO6dqEJX4n:YSSsuPYD9tPKV2bFnW2Tg4n
                                                                                                                                                      MD5:3E2B6C5C8D22941358B057DF05073548
                                                                                                                                                      SHA1:87020478F8CAEAC5575660F1C16169521FCBDCDA
                                                                                                                                                      SHA-256:00F3858A9341CC0B5880C5B768D517CF72FED878CEE462841816A2B2FD7F4FBD
                                                                                                                                                      SHA-512:48D435543902207A6161B5DFC5A4E70E0B2FF08BB67EBA44AA07E6FAF2CFC718237B28DD3237137B757E9BC785C8CD17F769318F99A47971DB120733D0BF4E86
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://psg1-collabhubrtc.officeapps.live.com/rtc2/signalr/negotiate?clientProtocol=2.1&qs=WOPIsrc%3dhttps%253A%252F%252Fncibrokers%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fprudence%255Fchang%255Fnci%255Fcom%255Fau%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe22782769a504a6f8524485910e57d55%26access_token%3deyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9%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%252EluSZ1grXrmE9y%255F48hR5MGPEE9d7%252DM4ccdxVZ5fi7bsCfGDhiBte9%252DkNk3Nm3VnJOTcra96qR2%252DXx%255F9frkXQ7oVtu8I%255F3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX%252DDsp%255FGRWzzIzmBe3l5yixyY5B%252Dr%252D6tY%252DyH%252DVTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU%252DP2H8w%26access_token_ttl%3d1693819451127&ClientId=%7b5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed%7d&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&WacUserType=WOPI&mid=SI1PEPF0000E5EB&ts=16937834690000000&eTag=%2230002f1a-0000-1800-0000-64f515ad0000%22&waccluster=PSG1&rr=UlRDLUN1cnJlbnRQcm9vZktleT0xYnUlMmZpTDBFZUJkOWtYSGtqNDZuWnZMQiUyZnlGUnBwaUd3VkZVWjNwVlBkYyUzZCZSVEMtT2xkUHJvb2ZLZXk9JlJUQy1Qcm9vZktleVRpbWVzdGFtcD0xNjkzNzgzNDUzMjAwMjUxMSZjYmRwYT1UcnVlJmNkcD1hdWMmZmdsYz1BVVMmdGlkPWI0N2U0N2EyLTVjNTYtNDNjNi04NWM0LTEzZDFlNjVhMTllYyZmdGlkPQ&environment=2&UserApp=1&UserType=1&UserVersion=16.0.16830.41006&verifySessionExists=True&corrid=139dd624-be64-4937-bc13-3f88afc4bc2f&connectionData=%5B%7B%22name%22%3A%22realtimechannelhub%22%7D%5D&_=1693783462230
                                                                                                                                                      Preview:{"ProtocolVersion":"2.1","ConnectionToken":"ugWinES1Y1o2q7N7HXvKpw","ConnectionId":"kbrGwkBgJDvVOSlQ5qABWQ","KeepAliveTimeout":30,"DisconnectTimeout":45,"ConnectionTimeout":90,"TransportConnectTimeout":15,"LongPollDelay":0,"TryWebSockets":true,"Url":"/rtc2/signalr"}
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:GIF image data, version 89a, 10 x 10
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):49
                                                                                                                                                      Entropy (8bit):3.7072504511031354
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:C8XUwltxljuXGF:t26
                                                                                                                                                      MD5:76084E29CB2CF72B320E888EDC583DFB
                                                                                                                                                      SHA1:8A1CA8DDC90D8A1BC2A6D2147BAB31B5904BFD83
                                                                                                                                                      SHA-256:02D2855C8A5417CD637DF1E81F781E42FF2B12AD6DFFB923A3822F16B5BFA82A
                                                                                                                                                      SHA-512:0F0BB4434CDE759B5D7CD40C8FB12E37E24ED28D687613D73C9F0475E413E79F2C92736B081B919FADE6815C06BC35F4782AFE0D1FF628BB7ED58DC890CC07FB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h02D2855C8A5417CD_resources/1033/Blank10x10.gif
                                                                                                                                                      Preview:GIF89a.............!.......,.................c+.;
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2464
                                                                                                                                                      Entropy (8bit):5.203772660046299
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:c8Ax81yLmGo2Q6tSJ1L0CFat82LFjnpdG10CIz+uf0CIumU+J2BrPcRF:tAMyJox1B0IatFNnpdG10LNf02rm
                                                                                                                                                      MD5:FEC9805A9933F61BCB3F2250E65D7A7A
                                                                                                                                                      SHA1:9A4D198CD338B1E5965FF982B1BC66D378C97944
                                                                                                                                                      SHA-256:912601E7B180A7E3FEA47AD43020DC2B23258AF5D8F6BD10FD28B7B0C602516E
                                                                                                                                                      SHA-512:5B8A5CB0DE0A4F4366C0A69A85D14D70D8A9BDF6622B9E57F0BF9EF038E402878189C529523CF4C40508CFBB7E030989FD9A545DCA2C3FF3E008DA364932FE0F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://fa000000125.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2308.29003/en-us_web/manifest_web.xml
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">. <Id>1caa062b-d886-4758-839c-74476c6a6c25</Id>. <Version>1.0.0.0</Version>. <ProviderName>Microsoft Office Services</ProviderName>. <DefaultLocale>en-US</DefaultLocale>. <DisplayName DefaultValue="Copilot (Preview)"/>. <Description DefaultValue="Copilot (Preview)"/>. <IconUrl DefaultValue=""/>. <HighResolutionIconUrl DefaultValue=""/>. <AppDomains>. <AppDomain>https://fa000000125.resources.office.net/</AppDomain>. </AppDomains>. <Hosts>. <Host Name="Document"/>. </Hosts>. <DefaultSettings>. <SourceLocation DefaultValue="taskpane.html"/>. </DefaultSettings>. <Permissions>ReadWriteDocument</Permissions>. <VersionOverr
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):298440
                                                                                                                                                      Entropy (8bit):5.640428650665126
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:hyuhKw7tVZj+JDKSWt5NqJdWNwgk0albraT:N7tVZj4tWt5NqJdWNwgk06PaT
                                                                                                                                                      MD5:2A1B77FE818E8B7C9EED686A3E9A4181
                                                                                                                                                      SHA1:6F0F85345C138680ED826B4A96677E9C3133F762
                                                                                                                                                      SHA-256:854FE9474151465515DACA71E0BFD2F021DAE98FF12C3B75E4CCE956322F98F5
                                                                                                                                                      SHA-512:46B30618EB02915901F0E024F41CAC4D22E091610953BC918F566B7D29257F0BC6399435302E006EABC72E9D7DD11A89482920E8D3AE0470EE20FFEC98D265D2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_App_Scripts/suiteux-shell/js/suiteux.shell.core.js
                                                                                                                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={94603:function(e,t,n){"use strict";var o;n.d(t,{N:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},70338:function(e,t,n){"use strict";n.d(t,{Q:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,a=/\s+/g,s=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):28
                                                                                                                                                      Entropy (8bit):4.137537511266052
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:MXFnj7Y:MVnj7Y
                                                                                                                                                      MD5:8C30011EDE8B999F6F9B155F0A1989CD
                                                                                                                                                      SHA1:297D3970DABE66BF5CAC56A2087BC98490E0AAB2
                                                                                                                                                      SHA-256:CC1720ACC97AE5F7DB59EDA136B4C7566AF7DC644AEC2F3307C153668D8F4FE4
                                                                                                                                                      SHA-512:C1CAD1FC1DF06C7E9A5E8418AE9D1336B6747B7D0EFC0C936771BCEB4FC5BAFF93FD11061D2DAEB3FBDEDC9EDA564CFE5010AB15C570022822E0238A01298A60
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESFwlmKkrybCP80xIFDQI_YWgSBQ11LGDr?alt=proto
                                                                                                                                                      Preview:ChIKBw0CP2FoGgAKBw11LGDrGgA=
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (699)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):760247
                                                                                                                                                      Entropy (8bit):5.623301051851143
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:wXZQZe/wkz8iEysQIDjpf0WRZiNP9m4LMGnnFaQXXQADZbDlTJedXpNuwoqw72dS:wXZQZe/wy8iEysQIDjp8WRZaP9m49nn5
                                                                                                                                                      MD5:EFEB59384F1AF3B79B033CD88EC16481
                                                                                                                                                      SHA1:FAAB896F4BD87C7F59873305EF924D6D1AE44227
                                                                                                                                                      SHA-256:9BDE1ED8EBBEBB5DBF25CBCB0C9387BEE7C08B719AA79D4FD5B32A6E58A22606
                                                                                                                                                      SHA-512:D3950EBB97453A7790F050B7FCA3EB99FE0DC8B0FF177695D8E80CD8E56B343A8F258D259D0FC791AD4DFEC414360367289942BD51510FF80A8AE946443A907D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/h9BDE1ED8EBBEBB5D_App_Scripts/WordEditorDSReduceInitialBundle.common.js
                                                                                                                                                      Preview:/*. Microsoft Corporation. All rights reserved.. The buffer module from node.js, for the browser... @author Feross Aboukhadijeh <http://feross.org>. @license MIT. ieee754. BSD-3-Clause License. Feross Aboukhadijeh <https://feross.org/opensource> */.'use strict';(window.dullscriptWebpackJsonp=window.dullscriptWebpackJsonp||[]).push([[4],{1361:function(J,K,d){d.d(K,"a",function(){return""});d.d(K,"b",function(){return m});d.d(K,"c",function(){return f});const m=a=>null===a||"undefined"===typeof a||!a.length,f=a=>null===a||"undefined"===typeof a},1364:function(J,K,d){d.d(K,"a",function(){return z});J=d(0);var m=d(106),f=d(70),a=d(78),l=d(18),w=d(1361);class z{static DZa(x){if(w.c(x))return null;var u=x.parentNode;if(u){var v=x.cloneNode(!1);u.replaceChild(v,.x);return v}for(u=x.firstChild;u;)v=u.nextSibling,x.removeChild(u),u=v;return x}static Xzj(x){for(;x.hasChildNodes();)x.removeChild(x.firstChild)}static Y8(x,u,v){v?z.qg(x,u):z.Hx(x,u)}static qg(x,u){if(!w.c(x)){var v=x.className;i
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:ASCII text, with very long lines (44661)
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):226367
                                                                                                                                                      Entropy (8bit):5.479505201897801
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:SPNNtDPDa03kn4Z5xNfFUVvTuG2Aqk8kVv:8tDLR3kn4Z7NfFcN2W8Y
                                                                                                                                                      MD5:C2414DAEDFAD1EE19731D4B7A77CD728
                                                                                                                                                      SHA1:4F3B70D3E65E04165F927B88588CEC89ABC2E681
                                                                                                                                                      SHA-256:2ACD96AEC9E4EAF11ACF473C6A11E40DB5F9C941F08986893E7A77A479FEC7E9
                                                                                                                                                      SHA-512:33EACEF748C1EA8CA46828DB6F00DAE9625A8D05AA657451D6E01384486DE53A7011F24AE9387B9D254D0D1019D0542993D89C5F6D9F69880AF2608808E9C992
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/161683041006_App_Scripts/suiteux-shell/js/suiteux.shell.plus.js
                                                                                                                                                      Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self.suiteux_shell_webpackJsonp_main=self.suiteux_shell_webpackJsonp_main||[]).push([["plus"],{797:function(e,t,n){(t=e.exports=n(94621)(!1)).push([e.id,'.o365cs-base .PvaLfrZy3rRW7MJ1vwqxF{display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .PvaLfrZy3rRW7MJ1vwqxF{margin-left:0;margin-right:16px}.o365cs-base .PvaLfrZy3rRW7MJ1vwqxF:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .PvaLfrZy3rRW7MJ1vwqxF>button{min-width:30px;width:30px;height:36px;padding-left:10px;padding-right:10px;background-color:transparent;border:
                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @16x21
                                                                                                                                                      Category:downloaded
                                                                                                                                                      Size (bytes):2238
                                                                                                                                                      Entropy (8bit):0.5981083989368443
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:Gl/w//6lL15/J1SlX8tn1KsCEss1191919191rsrXd222222Q:CwXOh5X28t1KsCEH3333rR
                                                                                                                                                      MD5:40E83BC5D22C7A23066AA9B464D31ABA
                                                                                                                                                      SHA1:1646333637A841334449B00F371123BD1B6501D3
                                                                                                                                                      SHA-256:A9EB9D74CA2A1D3046AC2CB018629C9C1DC4F18433DC6DEF6EA8AE5E9D860C18
                                                                                                                                                      SHA-512:B15ECBEEEF4DA84F94E0A90BB273CE3B647C013CF89C596D1C654AB48801D775EF731A14B3C85AD310A722409CC8D01F4D75F1132E7F9555FAF099127D9EE5AC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      URL:https://res-1.cdn.office.net/officeonline/we/s/hA9EB9D74CA2A1D30_resources/1033/ColumnSelect.cur
                                                                                                                                                      Preview:...... ..............(... ...@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      No static file info

                                                                                                                                                      Download Network PCAP: filteredfull

                                                                                                                                                      • Total Packets: 1062
                                                                                                                                                      • 443 (HTTPS)
                                                                                                                                                      • 53 (DNS)
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Sep 4, 2023 01:24:06.874114037 CEST49716443192.168.2.3142.251.36.237
                                                                                                                                                      Sep 4, 2023 01:24:06.874207020 CEST44349716142.251.36.237192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:06.874295950 CEST49716443192.168.2.3142.251.36.237
                                                                                                                                                      Sep 4, 2023 01:24:06.875447035 CEST49716443192.168.2.3142.251.36.237
                                                                                                                                                      Sep 4, 2023 01:24:06.875499010 CEST44349716142.251.36.237192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:06.880852938 CEST49718443192.168.2.3172.217.16.174
                                                                                                                                                      Sep 4, 2023 01:24:06.880886078 CEST44349718172.217.16.174192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:06.880958080 CEST49718443192.168.2.3172.217.16.174
                                                                                                                                                      Sep 4, 2023 01:24:06.881493092 CEST49718443192.168.2.3172.217.16.174
                                                                                                                                                      Sep 4, 2023 01:24:06.881509066 CEST44349718172.217.16.174192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:06.959441900 CEST44349716142.251.36.237192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:06.959834099 CEST49716443192.168.2.3142.251.36.237
                                                                                                                                                      Sep 4, 2023 01:24:06.959873915 CEST44349716142.251.36.237192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:06.961801052 CEST44349716142.251.36.237192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:06.961910009 CEST49716443192.168.2.3142.251.36.237
                                                                                                                                                      Sep 4, 2023 01:24:06.964704990 CEST49716443192.168.2.3142.251.36.237
                                                                                                                                                      Sep 4, 2023 01:24:06.965075970 CEST49716443192.168.2.3142.251.36.237
                                                                                                                                                      Sep 4, 2023 01:24:06.965100050 CEST44349716142.251.36.237192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:06.969144106 CEST44349716142.251.36.237192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.001759052 CEST44349718172.217.16.174192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.003138065 CEST49718443192.168.2.3172.217.16.174
                                                                                                                                                      Sep 4, 2023 01:24:07.003189087 CEST44349718172.217.16.174192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.003746986 CEST44349718172.217.16.174192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.003856897 CEST49718443192.168.2.3172.217.16.174
                                                                                                                                                      Sep 4, 2023 01:24:07.005009890 CEST44349718172.217.16.174192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.005101919 CEST49718443192.168.2.3172.217.16.174
                                                                                                                                                      Sep 4, 2023 01:24:07.009731054 CEST49716443192.168.2.3142.251.36.237
                                                                                                                                                      Sep 4, 2023 01:24:07.009764910 CEST44349716142.251.36.237192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.038769960 CEST49718443192.168.2.3172.217.16.174
                                                                                                                                                      Sep 4, 2023 01:24:07.039092064 CEST49718443192.168.2.3172.217.16.174
                                                                                                                                                      Sep 4, 2023 01:24:07.039114952 CEST44349718172.217.16.174192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.039196014 CEST44349718172.217.16.174192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.043117046 CEST44349716142.251.36.237192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.043252945 CEST49716443192.168.2.3142.251.36.237
                                                                                                                                                      Sep 4, 2023 01:24:07.043276072 CEST44349716142.251.36.237192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.043325901 CEST44349716142.251.36.237192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.043374062 CEST49716443192.168.2.3142.251.36.237
                                                                                                                                                      Sep 4, 2023 01:24:07.046134949 CEST49716443192.168.2.3142.251.36.237
                                                                                                                                                      Sep 4, 2023 01:24:07.046159983 CEST44349716142.251.36.237192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.074017048 CEST44349718172.217.16.174192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.074198008 CEST49718443192.168.2.3172.217.16.174
                                                                                                                                                      Sep 4, 2023 01:24:07.074229956 CEST44349718172.217.16.174192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.074295998 CEST44349718172.217.16.174192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.074357033 CEST49718443192.168.2.3172.217.16.174
                                                                                                                                                      Sep 4, 2023 01:24:07.075030088 CEST49718443192.168.2.3172.217.16.174
                                                                                                                                                      Sep 4, 2023 01:24:07.075052977 CEST44349718172.217.16.174192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.132498026 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.132590055 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.132725000 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.142664909 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.142771959 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.142929077 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.144993067 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.145028114 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.145446062 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.145493984 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.286958933 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.287422895 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.287497044 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.288760900 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.288902998 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.295062065 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.295519114 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.295561075 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.297863007 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.298001051 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.532613993 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.532810926 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.532829046 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.533025980 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.536524057 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.536762953 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.573414087 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.573484898 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.579350948 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.579399109 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:08.613364935 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:08.619421959 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:09.868776083 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:09.868844986 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:09.868951082 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:09.869012117 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:09.869070053 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:09.869098902 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:09.869147062 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:10.091986895 CEST49720443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:10.092077017 CEST4434972013.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:10.111366987 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:10.111550093 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:10.641787052 CEST49723443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:24:10.641891003 CEST44349723142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:10.642210007 CEST49723443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:24:10.642463923 CEST49723443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:24:10.642488956 CEST44349723142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:10.725126982 CEST44349723142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:10.733864069 CEST49723443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:24:10.733936071 CEST44349723142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:10.735589027 CEST44349723142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:10.735706091 CEST49723443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:24:10.737344027 CEST49723443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:24:10.737472057 CEST44349723142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:10.777596951 CEST49723443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:24:10.777642965 CEST44349723142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:10.817517996 CEST49723443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:24:11.355191946 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.355254889 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.355320930 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.355334997 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.355415106 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.355446100 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.355519056 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.355576992 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.355576992 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.355576992 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.606497049 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.606585026 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.606806040 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.606827021 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.606861115 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.606909990 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.606909990 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.606951952 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.606997013 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.607045889 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.607076883 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.607186079 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.607244968 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.607244968 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.607284069 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.607321978 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.607357025 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.858880997 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.858902931 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.859102011 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.859149933 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.859213114 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.859241962 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.859273911 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.859395027 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.859509945 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.859528065 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.859802961 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.859879971 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.859898090 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.860163927 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.860235929 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.860250950 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.860449076 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.860527992 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.860542059 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.860686064 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:11.860755920 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.861191034 CEST49721443192.168.2.313.107.136.8
                                                                                                                                                      Sep 4, 2023 01:24:11.861218929 CEST4434972113.107.136.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.058721066 CEST49725443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.058774948 CEST4434972552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.058906078 CEST49725443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.059829950 CEST49725443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.059859037 CEST4434972552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.194117069 CEST4434972552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.194381952 CEST49725443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.194442987 CEST4434972552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.195713997 CEST4434972552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.195802927 CEST49725443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.200469017 CEST49725443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.200570107 CEST4434972552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.252553940 CEST49725443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.252616882 CEST4434972552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.300347090 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.300436020 CEST4434972852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.300559998 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.300812960 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.300851107 CEST4434972852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.373770952 CEST49725443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.382086039 CEST4434972852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.423890114 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.423979998 CEST4434972852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.425384045 CEST4434972852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.426028967 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.426167011 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.426192045 CEST4434972852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.426227093 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.426287889 CEST4434972852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.475764036 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.714550018 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.714646101 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.714728117 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.715528965 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.715568066 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.719382048 CEST4434972852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.719408989 CEST4434972852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.719542027 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.719635010 CEST4434972852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.719721079 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.721085072 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.721085072 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.721136093 CEST4434972852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.721213102 CEST49728443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.844266891 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.844530106 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.844578981 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.846872091 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.846950054 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.847383022 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.847544909 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.847551107 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.847587109 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.847704887 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:12.975779057 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:12.975851059 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.075804949 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.159065008 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.159120083 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.159162045 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.159255981 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.159318924 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.159341097 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.159485102 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.159485102 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.159538984 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.159601927 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.159698963 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.159742117 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.397139072 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397172928 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397212982 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.397265911 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397310972 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.397332907 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.397353888 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397372007 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397397041 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397423983 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.397423983 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.397454977 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.397465944 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397526026 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397547007 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397581100 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.397595882 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397624016 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.397666931 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397736073 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397756100 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.397772074 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.397798061 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.468501091 CEST4434972552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.468702078 CEST4434972552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.468786001 CEST49725443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.469113111 CEST49725443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.469145060 CEST4434972552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.475739002 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.636409044 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.636440039 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.636496067 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.636531115 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.636564016 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.636578083 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.636913061 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.636934042 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.636949062 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.636965990 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.636984110 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.637002945 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.637013912 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637041092 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637088060 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.637098074 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637137890 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.637191057 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637248039 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.637293100 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637351036 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637366056 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.637392998 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637448072 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.637459993 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637499094 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.637502909 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637528896 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637564898 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.637595892 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.637604952 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637649059 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637718916 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.637731075 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637762070 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.637820005 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.637830973 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.655442953 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.655571938 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.655613899 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.775738955 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.872311115 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.872395992 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.872489929 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.872828007 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.872865915 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.878655910 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.878683090 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.878802061 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.878802061 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.878856897 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.878933907 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.879395962 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.879412889 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.879448891 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.879520893 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.879520893 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.879545927 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.879558086 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.880331993 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.880347967 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.880390882 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.880414963 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.880431890 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.880453110 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.880453110 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.881010056 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.881062031 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.881088018 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.881102085 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.881122112 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.881489038 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.881604910 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.881624937 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.882060051 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.882142067 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.882158995 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.882628918 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.882723093 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.882740974 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.883172989 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.883265018 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.883280039 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.883564949 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.883649111 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.883662939 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.883961916 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.884040117 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:13.884054899 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:13.975790024 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.066479921 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.066837072 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.066893101 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.068077087 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.068669081 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.068942070 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.068942070 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.068979025 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.114763021 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.114790916 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.114834070 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.114856958 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.114881039 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.114918947 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.115009069 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.115030050 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.115067959 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.115084887 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.115111113 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.115129948 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.115211010 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.115230083 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.115267038 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.115291119 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.115302086 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.115360022 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.115432978 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.115446091 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.115611076 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.115698099 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.115711927 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.116127968 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.116209984 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.116224051 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.116250038 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.116316080 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.116332054 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.116544008 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.116617918 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.125948906 CEST49730443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.125981092 CEST4434973052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.166774988 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.383656979 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.383923054 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.383980036 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.384042978 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.384088039 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.384180069 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.384219885 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.384231091 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.384231091 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.384239912 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.384273052 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.384273052 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.384300947 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.384335995 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.470885038 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.623132944 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623167992 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623199940 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623280048 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.623280048 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.623336077 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.623384953 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623405933 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623424053 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623445988 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.623469114 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.623507977 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.623531103 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623605013 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623624086 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623667955 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.623689890 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623713017 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.623717070 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623735905 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623780012 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.623797894 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.623821974 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.674017906 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.862932920 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.862972975 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.863212109 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.863318920 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.863318920 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.863318920 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.863327980 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.863389969 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.863426924 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.863457918 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.863502979 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.863508940 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.863542080 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.863589048 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.863612890 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.863626957 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.863871098 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.863967896 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.863984108 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.864089012 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.864165068 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.864182949 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.864263058 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.864360094 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:14.864376068 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:14.966872931 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.087599039 CEST49757443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.087682009 CEST4434975752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.087827921 CEST49757443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.088253975 CEST49757443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.088294029 CEST4434975752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.102190971 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.102210999 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.102283955 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.102315903 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.102374077 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.102391005 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.102401972 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.102467060 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.102575064 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.102575064 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.102575064 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.102679968 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.102690935 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.102761984 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.102783918 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.102806091 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.102957010 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.103010893 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.103027105 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.103046894 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.103071928 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.103246927 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.103329897 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.103347063 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.103543997 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.103616953 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.103632927 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.103807926 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.103873014 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.103890896 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.104104042 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.104171991 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.104187012 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.104373932 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.104469061 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.104486942 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.104661942 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.104742050 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.104757071 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.104928017 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.105003119 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.105020046 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.105199099 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.105268955 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.105283976 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.114793062 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.123065948 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.123169899 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.123204947 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.123249054 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.123290062 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.166012049 CEST4434975752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.167995930 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.168246031 CEST49757443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.168308973 CEST4434975752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.169593096 CEST4434975752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.172382116 CEST49757443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.172586918 CEST49757443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.172586918 CEST49757443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.172602892 CEST4434975752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.172768116 CEST4434975752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.267857075 CEST49757443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.342402935 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.342571974 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.342622042 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.342669010 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.342691898 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.342756033 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.342787027 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.342814922 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.342907906 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.342972994 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.343002081 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.343019962 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.343044043 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.343132019 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.343246937 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.343261957 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.343507051 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.343595028 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.343615055 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.343722105 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.343796968 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.343817949 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.343955994 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.344041109 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.344058990 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.344173908 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.344242096 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.344257116 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.344408989 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.344481945 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.344497919 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.344679117 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.344752073 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.344768047 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.344883919 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.344958067 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.344975948 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.345105886 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.345175982 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.345190048 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.345318079 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.345396042 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.345411062 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.345496893 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.345566034 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.345580101 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.466878891 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.581876040 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.581907988 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.581943035 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.582016945 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.582081079 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.582107067 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.582184076 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.582204103 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.582222939 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.582264900 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.582293034 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.582319021 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.582515955 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.582535982 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.582555056 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.582595110 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.582613945 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.582643986 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.582854033 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.582907915 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.582966089 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.582984924 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.583013058 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.583132982 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.583173990 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.583214998 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.583241940 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.583265066 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.583339930 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.583419085 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.583435059 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.583587885 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.583669901 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.583687067 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.583862066 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.583940029 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.583956957 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.584093094 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.584186077 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.584204912 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.584315062 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.584395885 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.584413052 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.584536076 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.584615946 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.584633112 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.584798098 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.584877968 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.584894896 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.585056067 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.585072041 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.585088015 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.585144997 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.585294962 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.585372925 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.585390091 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.585500002 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.585577965 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.585594893 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.585674047 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.585701942 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.585721016 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.585751057 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.585774899 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.586990118 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.672935963 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.673003912 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.844495058 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.844568014 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.844618082 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.844623089 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.844650030 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.844667912 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.844669104 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.844999075 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.845058918 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.845077038 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.845115900 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.845129013 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.845165968 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.845170021 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.845422029 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.845489979 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.845508099 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.845535040 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.845558882 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.845578909 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.845585108 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.845874071 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.845928907 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.845973969 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.845973969 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.845995903 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.846020937 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.846024990 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.846273899 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.846350908 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.846354008 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.846407890 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.846417904 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.846453905 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.846466064 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.846708059 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.846765995 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.846787930 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.846812010 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.846822023 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.846873045 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.846914053 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.847100019 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.847121000 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.847170115 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.847187996 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.847203970 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.847333908 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.847420931 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.847440004 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.847451925 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.847476006 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.847615957 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.847687960 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.847700119 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.847821951 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.847886086 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.847897053 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.848025084 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.848090887 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.848102093 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.848237991 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.848311901 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.848325968 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.848454952 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.848531961 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.848541021 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.848659039 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.848728895 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.848737955 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.848869085 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.848958015 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.848965883 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.849083900 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.849181890 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.849191904 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.849292040 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.849421024 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.849451065 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.849489927 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.849555016 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.855667114 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.855786085 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.855822086 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.855896950 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.855981112 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.856008053 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.856067896 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.856167078 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.856185913 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.856210947 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.856300116 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.856318951 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.861893892 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.862004042 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.862030029 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.862065077 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.862149954 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:15.862171888 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061098099 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061176062 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061182976 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.061216116 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061250925 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061259985 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061260939 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.061300039 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061326027 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.061327934 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061336994 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061347961 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.061363935 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061384916 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.061387062 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061412096 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.061480999 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061490059 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061527967 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.061537981 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061561108 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.061633110 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061660051 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061696053 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.061705112 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061732054 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.061769009 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061820984 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.061830044 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061908960 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.061964035 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.061973095 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062107086 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062166929 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.062176943 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062249899 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062303066 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.062311888 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062390089 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062443972 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.062453032 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062489986 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062566042 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062566996 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.062578917 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062623978 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.062633038 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062669992 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.062680006 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062731028 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.062740088 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062777042 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062832117 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.062840939 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062891960 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.062937021 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.062946081 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063023090 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063072920 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.063081026 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063112974 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063160896 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.063169956 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063277006 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063330889 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.063339949 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063461065 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063519955 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.063530922 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063611031 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063658953 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.063667059 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063678026 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063730955 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.063740969 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063812971 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063878059 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.063885927 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063927889 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.063982964 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.063991070 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.064081907 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.064140081 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.064147949 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.064222097 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.064273119 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.064281940 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.064335108 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.064387083 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.064395905 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.064424038 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.064490080 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.064498901 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.067217112 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.300957918 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.301219940 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.301245928 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.301279068 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.301362991 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.301403046 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.301413059 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.301440001 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.301506996 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.301536083 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.301559925 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.301625013 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.301731110 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.301760912 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.302087069 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.302217007 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.302220106 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.302248001 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.302316904 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.302464008 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.302552938 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.302572012 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.302764893 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.302858114 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.302875042 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.303086996 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.303178072 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.303196907 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.303337097 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.303426027 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.303443909 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.303644896 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.303742886 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.303760052 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.303956032 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.304059029 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.304075956 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.304276943 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.304389954 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.304406881 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.304502964 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.304600954 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.304619074 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.304759026 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.304852009 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.304868937 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.305053949 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.305150032 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.305166006 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.305330992 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.305430889 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.305448055 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.306344986 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.337536097 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.337775946 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.337835073 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.337934971 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.355104923 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.355271101 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.355278969 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.355303049 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.355359077 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.355520010 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.355590105 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.360793114 CEST49747443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.360827923 CEST4434974752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.386142015 CEST4434975752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.386380911 CEST4434975752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.386545897 CEST49757443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.390533924 CEST49757443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.390575886 CEST4434975752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.538047075 CEST49774443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.538106918 CEST4434977452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.538194895 CEST49774443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.538558960 CEST49775443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.538639069 CEST4434977552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.538728952 CEST49775443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.539397001 CEST49774443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.539432049 CEST4434977452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.539721966 CEST49775443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.539763927 CEST4434977552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.663163900 CEST4434977452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.663382053 CEST4434977552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.663547993 CEST49774443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.663595915 CEST4434977452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.663707972 CEST49775443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.663780928 CEST4434977552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.664748907 CEST4434977452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.664891958 CEST49774443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.664894104 CEST4434977552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.665019989 CEST49775443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.666349888 CEST49774443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.666471004 CEST4434977452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.667596102 CEST49775443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.667711973 CEST4434977552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.668203115 CEST49774443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.668231964 CEST4434977452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.668350935 CEST49775443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.668386936 CEST4434977552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.768085003 CEST49775443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.776223898 CEST49774443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.843101978 CEST49777443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.843151093 CEST4434977752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.843238115 CEST49777443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.843794107 CEST49777443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.843826056 CEST4434977752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.947516918 CEST4434977752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.947886944 CEST49777443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.947921991 CEST4434977752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.948651075 CEST4434977752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.949140072 CEST49777443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.949281931 CEST4434977752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.949352026 CEST49777443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.949392080 CEST49777443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:16.949398041 CEST4434977752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:16.949421883 CEST4434977752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.232091904 CEST4434977752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.232275963 CEST4434977752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.232400894 CEST49777443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.232810020 CEST49777443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.232846975 CEST4434977752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.508450031 CEST49784443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.508516073 CEST4434978452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.508619070 CEST49784443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.509015083 CEST49784443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.509054899 CEST4434978452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.588696003 CEST4434978452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.590625048 CEST49784443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.590688944 CEST4434978452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.591717958 CEST4434978452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.592335939 CEST49784443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.592567921 CEST4434978452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.592689037 CEST49784443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.592751980 CEST4434978452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.592839956 CEST49784443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.592871904 CEST4434978452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.652842999 CEST4434977452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.653146029 CEST4434977452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.653265953 CEST49774443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.671060085 CEST4434977552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.673573971 CEST4434977552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.673722029 CEST49775443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.683859110 CEST49774443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.683909893 CEST4434977452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.684937000 CEST49775443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.685003042 CEST4434977552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.685774088 CEST49786443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.685844898 CEST4434978652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.685941935 CEST49786443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.686363935 CEST49786443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.686402082 CEST4434978652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.761965990 CEST4434978652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.763401031 CEST49786443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.763473034 CEST4434978652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.764544010 CEST4434978652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.765923977 CEST49786443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.766112089 CEST49786443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:17.766133070 CEST4434978652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.807491064 CEST4434978652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.867078066 CEST49786443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.034676075 CEST4434978652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.037297010 CEST4434978652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.037408113 CEST49786443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.044574976 CEST49786443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.044610977 CEST4434978652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.614331961 CEST4434978452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.614517927 CEST4434978452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.614713907 CEST49784443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.615154028 CEST49784443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.615191936 CEST4434978452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.619841099 CEST49789443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.619915009 CEST4434978952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.620057106 CEST49789443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.620388985 CEST49789443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.620419979 CEST4434978952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.702020884 CEST4434978952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.702640057 CEST49789443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.702702045 CEST4434978952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.703533888 CEST49790443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.703613997 CEST4434979052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.703645945 CEST4434978952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.703766108 CEST49790443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.704344988 CEST49789443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.704534054 CEST4434978952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.704631090 CEST49790443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.704668999 CEST4434979052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.704735041 CEST49789443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.747519016 CEST4434978952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.780765057 CEST4434979052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.781178951 CEST49790443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.781228065 CEST4434979052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.782218933 CEST4434979052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.782731056 CEST49790443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.782911062 CEST49790443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.782928944 CEST4434979052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.782953024 CEST49790443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:18.783039093 CEST4434979052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:18.876226902 CEST49790443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:19.060425997 CEST4434979052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.060617924 CEST4434979052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.060828924 CEST49790443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:19.247298956 CEST49790443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:19.247368097 CEST4434979052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.538600922 CEST49791443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:19.538681984 CEST4434979152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.538841963 CEST49791443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:19.539374113 CEST49791443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:19.539407969 CEST4434979152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.615307093 CEST4434979152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.622844934 CEST49791443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:19.622911930 CEST4434979152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.623882055 CEST4434979152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.624499083 CEST49791443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:19.624645948 CEST49791443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:19.624723911 CEST49791443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:19.624809027 CEST4434979152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.722867012 CEST4434978952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.725866079 CEST4434978952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.726058960 CEST49789443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:19.768248081 CEST49791443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:19.910552025 CEST4434979152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.910732031 CEST4434979152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:19.910924911 CEST49791443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:20.261761904 CEST49791443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:20.261815071 CEST4434979152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:20.714993000 CEST44349723142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:20.715142012 CEST44349723142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:20.715274096 CEST49723443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:24:21.978967905 CEST49789443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:21.979006052 CEST4434978952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:21.987898111 CEST49723443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:24:21.987962961 CEST44349723142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.112468958 CEST49797443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.112560034 CEST4434979752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.112659931 CEST49797443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.118690014 CEST49797443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.118771076 CEST4434979752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.283493996 CEST4434979752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.283931017 CEST49797443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.284018040 CEST4434979752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.284832001 CEST4434979752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.285377979 CEST49797443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.285491943 CEST49797443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.285518885 CEST4434979752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.285578966 CEST4434979752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.376493931 CEST49797443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.413793087 CEST49806443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.413887978 CEST4434980652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.414015055 CEST49806443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.414249897 CEST49806443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.414282084 CEST4434980652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.417896986 CEST49807443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.417946100 CEST4434980752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.418049097 CEST49807443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.418355942 CEST49807443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.418384075 CEST4434980752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.420100927 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.420130968 CEST4434980852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.420211077 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.420511961 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.420537949 CEST4434980852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.559696913 CEST4434980652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.560976028 CEST49806443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.561058998 CEST4434980652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.562832117 CEST4434980652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.564187050 CEST49806443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.564280033 CEST49806443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.564308882 CEST4434980652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.564582109 CEST4434980652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.579237938 CEST4434980852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.579514027 CEST4434980752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.589018106 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.589075089 CEST4434980852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.589257002 CEST49807443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.589286089 CEST4434980752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.589930058 CEST4434980752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.590472937 CEST49807443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.590567112 CEST4434980752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.590646029 CEST4434980852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.590657949 CEST49807443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.590725899 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.590831995 CEST49807443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.590895891 CEST4434980752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.591283083 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.591528893 CEST4434980852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.593290091 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.593322039 CEST4434980852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.593352079 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.593477964 CEST4434980852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.629236937 CEST49811443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.629298925 CEST4434981152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.629399061 CEST49811443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.629669905 CEST49811443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.629697084 CEST4434981152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.676490068 CEST49806443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.676521063 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.712414980 CEST4434981152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.712764978 CEST49811443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.712827921 CEST4434981152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.713722944 CEST4434981152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.714277029 CEST49811443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.714446068 CEST49811443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.714468002 CEST4434981152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.714476109 CEST49811443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.714574099 CEST4434981152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.767446041 CEST49811443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.806675911 CEST49812443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.806787014 CEST4434981252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.806937933 CEST49812443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.807316065 CEST49812443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.807357073 CEST4434981252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.819346905 CEST49813443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.819411993 CEST4434981352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.819519997 CEST49813443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.819839954 CEST49813443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.819874048 CEST4434981352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.883775949 CEST4434981252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.901072025 CEST4434981352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.907566071 CEST49813443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.907632113 CEST4434981352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.907810926 CEST49812443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.907866001 CEST4434981252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.908704996 CEST4434981352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.909130096 CEST4434981252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.909209967 CEST49813443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.909420013 CEST4434981352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.909859896 CEST49812443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.910281897 CEST4434981252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.910702944 CEST49813443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.910702944 CEST49813443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.910778046 CEST4434981352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.911595106 CEST49812443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.911684990 CEST4434981252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.911689997 CEST49812443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.911722898 CEST4434981252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.929784060 CEST49817443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.929830074 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.929936886 CEST49817443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.930176020 CEST49817443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:22.930208921 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.999754906 CEST4434981152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:22.999934912 CEST4434981152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.000035048 CEST49811443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.000871897 CEST49811443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.000904083 CEST4434981152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.109709024 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.109960079 CEST49817443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.110022068 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.110838890 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.112114906 CEST49817443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.112231970 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.113503933 CEST49817443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.113503933 CEST49817443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.113575935 CEST49817443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.113578081 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.113610029 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.201968908 CEST4434981352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.202270031 CEST4434981352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.202436924 CEST49813443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.217510939 CEST49813443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.217556000 CEST4434981352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.351927042 CEST49819443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.351994038 CEST4434981952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.352118969 CEST49819443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.352391958 CEST49819443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.352416039 CEST4434981952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.358722925 CEST49821443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.358845949 CEST4434982152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.358937979 CEST49821443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.359194040 CEST49821443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.359229088 CEST4434982152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.436680079 CEST4434981952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.437052011 CEST49819443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.437086105 CEST4434981952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.437879086 CEST4434981952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.438416958 CEST49819443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.438595057 CEST49819443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.438610077 CEST4434981952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.438688040 CEST4434981952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.447777033 CEST4434982152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.448091030 CEST49821443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.448154926 CEST4434982152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.449033976 CEST4434982152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.449529886 CEST49821443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.449672937 CEST49821443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.449692965 CEST4434982152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.449733019 CEST4434982152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.491566896 CEST4434979752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.494210958 CEST4434979752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.494410038 CEST49797443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.516344070 CEST49797443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.516386032 CEST4434979752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.517992973 CEST49824443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.518063068 CEST4434982452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.518163919 CEST49824443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.518587112 CEST49824443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.518624067 CEST4434982452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.567943096 CEST4434980652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.568111897 CEST4434980652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.568202019 CEST49806443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.570400953 CEST49806443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.570441961 CEST4434980652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.576546907 CEST49819443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.587779999 CEST4434980752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.587996960 CEST49807443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.588042974 CEST4434980752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.588116884 CEST4434980752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.588131905 CEST49807443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.588177919 CEST49807443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.589072943 CEST49807443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.589099884 CEST4434980752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.602801085 CEST4434982452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.603212118 CEST49824443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.603250980 CEST4434982452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.604614019 CEST4434982452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.605266094 CEST49824443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.605493069 CEST49824443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.605515003 CEST4434982452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.605557919 CEST4434982452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.607317924 CEST4434980852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.607342005 CEST4434980852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.607398033 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.607510090 CEST4434980852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.607590914 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.608489037 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.608508110 CEST4434980852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.608562946 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.608592987 CEST49808443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.655509949 CEST4434982152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.655644894 CEST49821443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.661179066 CEST49826443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.661242008 CEST4434982652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.661320925 CEST49826443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.661588907 CEST49826443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.661623955 CEST4434982652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.676495075 CEST49824443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.763279915 CEST4434982152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.763652086 CEST4434982152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.763773918 CEST49821443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.771022081 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.771084070 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.771179914 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.771764040 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.771792889 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.835719109 CEST4434982652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.876597881 CEST49826443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.888979912 CEST49826443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.889019966 CEST4434982652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.890898943 CEST49829443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.890948057 CEST4434982952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.891035080 CEST49829443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.891103983 CEST4434982652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.913018942 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.916415930 CEST49829443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.916454077 CEST4434982952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.916951895 CEST49826443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.917064905 CEST4434981252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.917227983 CEST4434981252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.917315960 CEST49812443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.917376995 CEST4434982652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.932939053 CEST49821443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.932997942 CEST4434982152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.934003115 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.934047937 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.934927940 CEST49812443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.934986115 CEST4434981252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.935550928 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.937114000 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.937295914 CEST49826443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.937345028 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.937398911 CEST4434982652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.937607050 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.937664986 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.991146088 CEST4434982952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.992193937 CEST49829443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:23.992208004 CEST4434982952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.994713068 CEST4434982952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:23.994786978 CEST49829443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.005563021 CEST49829443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.005712032 CEST4434982952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.006223917 CEST49829443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.006238937 CEST4434982952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.076519966 CEST49829443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.217937946 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.218008995 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.218127012 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.218137980 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.218170881 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.218272924 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.218276978 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.218290091 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.218305111 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.218364954 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.218389988 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.218446016 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.218530893 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.218555927 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.218616962 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.218683958 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.306600094 CEST4434982952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.306888103 CEST4434982952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.307029009 CEST49829443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.430933952 CEST4434981952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.431396008 CEST4434981952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.431603909 CEST49819443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.474138021 CEST49832443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.474225998 CEST4434983252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.474396944 CEST49832443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.476815939 CEST49832443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.476854086 CEST4434983252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.613423109 CEST49829443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.613454103 CEST4434982952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.617347002 CEST49828443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.617393970 CEST4434982852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.619942904 CEST4434982452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.621202946 CEST4434982452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.621294022 CEST49824443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.628000021 CEST49819443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.628021955 CEST4434981952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.631921053 CEST49824443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.631958008 CEST4434982452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.635272980 CEST4434983252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.635669947 CEST49832443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.635716915 CEST4434983252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.636787891 CEST4434983252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.637244940 CEST49832443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.637439013 CEST4434983252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.637445927 CEST49832443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.637526989 CEST49832443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.637552977 CEST4434983252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.865906954 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.865963936 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.866066933 CEST49817443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.866111040 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.866142988 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:24.866221905 CEST49817443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.873286009 CEST49817443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:24.873326063 CEST4434981752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.247257948 CEST49843443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:25.247322083 CEST4434984352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.247425079 CEST49843443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:25.249893904 CEST49843443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:25.249948025 CEST4434984352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.286823988 CEST4434982652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.287029982 CEST4434982652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.287117958 CEST49826443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:25.288305044 CEST49826443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:25.288333893 CEST4434982652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.427191019 CEST4434984352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.453574896 CEST49843443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:25.453628063 CEST4434984352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.455431938 CEST4434984352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.655997038 CEST4434983252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.656208038 CEST4434983252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.656346083 CEST49832443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:25.663520098 CEST4434984352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.663786888 CEST49843443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:25.989099026 CEST49843443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:25.989527941 CEST4434984352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:25.990187883 CEST49832443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:25.990227938 CEST4434983252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:26.016328096 CEST49843443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:26.016498089 CEST4434984352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:26.623667002 CEST49851443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:26.623750925 CEST4434985152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:26.623877048 CEST49851443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:26.657557964 CEST49851443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:26.657634974 CEST4434985152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:26.748688936 CEST4434985152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:26.749058008 CEST49851443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:26.749120951 CEST4434985152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:26.749669075 CEST4434985152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:26.750134945 CEST49851443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:26.750241995 CEST4434985152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:26.750327110 CEST49851443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:26.750327110 CEST49851443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:26.750372887 CEST4434985152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.012686968 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.012758970 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.012876034 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.013149023 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.013185978 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.018847942 CEST49855443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.018897057 CEST4434985552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.018987894 CEST49855443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.019190073 CEST49855443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.019220114 CEST4434985552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.051970959 CEST4434984352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.052366018 CEST4434984352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.052453041 CEST49843443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.147003889 CEST49843443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.147051096 CEST4434984352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.278142929 CEST49865443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.278229952 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.278377056 CEST49865443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.278701067 CEST49865443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.278748035 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.435890913 CEST4434985552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.436186075 CEST49855443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.436239958 CEST4434985552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.437809944 CEST4434985552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.438343048 CEST49855443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.438500881 CEST49855443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.438517094 CEST4434985552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.438654900 CEST4434985552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.499684095 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.500022888 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.500077009 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.502053022 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.502527952 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.502686977 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.502702951 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.502963066 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.576803923 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.643503904 CEST4434985552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.643579006 CEST49855443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.726030111 CEST4434985552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.728565931 CEST4434985552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.728709936 CEST49855443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.735584021 CEST49855443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.735614061 CEST4434985552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.737159967 CEST49874443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.737220049 CEST4434987452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.737358093 CEST49874443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.737605095 CEST49874443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.737639904 CEST4434987452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.767524958 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.767591000 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.767729998 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.767793894 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.767832994 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.767854929 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.767888069 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.767894030 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.767934084 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.767966032 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.767966032 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.768007040 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.768023014 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.768055916 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.768124104 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.768158913 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.768193007 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.768233061 CEST4434985152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.768237114 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.768263102 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.768352032 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.768376112 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.768407106 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.768480062 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.768537998 CEST4434985152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.768625021 CEST49851443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.769083977 CEST49851443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.769124031 CEST4434985152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.772546053 CEST49875443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.772599936 CEST4434987552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.772703886 CEST49875443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.772938013 CEST49875443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.772970915 CEST4434987552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:27.774260998 CEST49854443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:27.774297953 CEST4434985452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.189424038 CEST49885443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.189510107 CEST4434988552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.189595938 CEST49885443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.189902067 CEST49885443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.189937115 CEST4434988552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.197324038 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.225972891 CEST49865443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.226027012 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.229981899 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.230098009 CEST49865443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.231729984 CEST49865443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.231956959 CEST49865443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.231981039 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.232012033 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.323162079 CEST49865443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.323210955 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.409570932 CEST4434987452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.427891016 CEST49874443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.427936077 CEST4434987452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.429663897 CEST4434987452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.435691118 CEST49874443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.436110020 CEST4434987452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.437728882 CEST49874443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.476855993 CEST49865443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.483499050 CEST4434987452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.705534935 CEST4434987452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.707947969 CEST4434987452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.708069086 CEST49874443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.711297035 CEST4434988552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.713783026 CEST49885443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.713864088 CEST4434988552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.715867996 CEST4434988552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.716595888 CEST49885443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.716842890 CEST49885443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.717037916 CEST4434988552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.789877892 CEST49874443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.789927006 CEST4434987452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.793195963 CEST49888443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.793260098 CEST4434988852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.793355942 CEST49888443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.793679953 CEST49888443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.793713093 CEST4434988852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.868944883 CEST49885443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.874968052 CEST4434987552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.875394106 CEST49875443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.875446081 CEST4434987552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.876964092 CEST4434987552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:28.877480030 CEST49875443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.877729893 CEST49875443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.877763987 CEST49875443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:28.877810955 CEST4434987552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.022665024 CEST4434988852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.023046017 CEST49888443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.023104906 CEST4434988852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.024296999 CEST4434988852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.024750948 CEST49888443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.024975061 CEST4434988852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.025408983 CEST49888443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.068974018 CEST49875443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.071506023 CEST4434988852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.264434099 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.264626026 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.264712095 CEST49865443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.264759064 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.264795065 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.264868975 CEST49865443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.266169071 CEST49865443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.266201019 CEST4434986552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.710567951 CEST49899443192.168.2.340.90.136.180
                                                                                                                                                      Sep 4, 2023 01:24:29.710628986 CEST4434989940.90.136.180192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.710738897 CEST49899443192.168.2.340.90.136.180
                                                                                                                                                      Sep 4, 2023 01:24:29.710931063 CEST49899443192.168.2.340.90.136.180
                                                                                                                                                      Sep 4, 2023 01:24:29.710953951 CEST4434989940.90.136.180192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.741453886 CEST4434988552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.741754055 CEST4434988552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.741859913 CEST49885443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.743088007 CEST49885443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.743129969 CEST4434988552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.867393970 CEST4434989940.90.136.180192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.867929935 CEST49899443192.168.2.340.90.136.180
                                                                                                                                                      Sep 4, 2023 01:24:29.868001938 CEST4434989940.90.136.180192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.868525028 CEST4434989940.90.136.180192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.869126081 CEST49899443192.168.2.340.90.136.180
                                                                                                                                                      Sep 4, 2023 01:24:29.869374037 CEST4434989940.90.136.180192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.869625092 CEST49899443192.168.2.340.90.136.180
                                                                                                                                                      Sep 4, 2023 01:24:29.871223927 CEST49899443192.168.2.340.90.136.180
                                                                                                                                                      Sep 4, 2023 01:24:29.871432066 CEST4434989940.90.136.180192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.871468067 CEST49899443192.168.2.340.90.136.180
                                                                                                                                                      Sep 4, 2023 01:24:29.915585041 CEST4434989940.90.136.180192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.918076992 CEST4434987552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.918324947 CEST4434987552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.918469906 CEST49875443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.919487000 CEST49875443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.919523954 CEST4434987552.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.920850992 CEST4434989940.90.136.180192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.920960903 CEST49899443192.168.2.340.90.136.180
                                                                                                                                                      Sep 4, 2023 01:24:29.921529055 CEST49899443192.168.2.340.90.136.180
                                                                                                                                                      Sep 4, 2023 01:24:29.921564102 CEST4434989940.90.136.180192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.925688982 CEST49902443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.925731897 CEST4434990252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:29.925815105 CEST49902443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.926022053 CEST49902443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:29.926049948 CEST4434990252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.026526928 CEST4434988852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.029165030 CEST4434988852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.029263973 CEST49888443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.030659914 CEST49888443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.030704975 CEST4434988852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.066145897 CEST4434990252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.066603899 CEST49902443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.066648960 CEST4434990252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.067143917 CEST4434990252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.067903042 CEST49902443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.068028927 CEST4434990252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.068783045 CEST49902443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.115577936 CEST4434990252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.467175961 CEST49911443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.467256069 CEST4434991152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.467365026 CEST49911443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.467911005 CEST49911443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.467947006 CEST4434991152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.560955048 CEST4434991152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.561383009 CEST49911443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.561470032 CEST4434991152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.562608004 CEST4434991152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.563198090 CEST49911443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.563441038 CEST4434991152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.564340115 CEST49911443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.564413071 CEST4434991152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.625209093 CEST49914443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.625269890 CEST4434991452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.625479937 CEST49914443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.625720024 CEST49914443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.625751972 CEST4434991452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.708787918 CEST4434991452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.709254026 CEST49914443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.709321976 CEST4434991452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.710516930 CEST4434991452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.711313009 CEST49914443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.711441040 CEST49914443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.711505890 CEST49914443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.711572886 CEST4434991452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.711730957 CEST49914443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.711874962 CEST4434991452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.711950064 CEST49914443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.759507895 CEST4434991452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.920469046 CEST49919443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.920514107 CEST4434991952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.920625925 CEST49919443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.921056032 CEST49919443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.921087027 CEST4434991952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.949532032 CEST49921443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.949592113 CEST4434992152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.949734926 CEST49921443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.950031042 CEST49921443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.950067997 CEST4434992152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.952075005 CEST49922443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.952142000 CEST4434992252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.952234983 CEST49922443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.952471018 CEST49922443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.952508926 CEST4434992252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.993906021 CEST49924443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.993936062 CEST4434992452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:30.994062901 CEST49924443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.994508982 CEST49924443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:30.994525909 CEST4434992452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.076808929 CEST4434990252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.077260971 CEST4434990252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.077389002 CEST49902443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.078516960 CEST49902443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.078552961 CEST4434990252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.260432959 CEST4434991452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.260637999 CEST4434991452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.260771036 CEST49914443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.261161089 CEST49914443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.261192083 CEST4434991452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.265044928 CEST49936443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.265089989 CEST4434993652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.265197992 CEST49936443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.265439034 CEST49936443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.265469074 CEST4434993652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.585180998 CEST49937443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.585261106 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.585371017 CEST49937443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.585602999 CEST49937443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.585642099 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.588351011 CEST4434991152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.588546991 CEST4434991152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.588651896 CEST49911443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.588680983 CEST4434991152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.588754892 CEST49911443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.591305017 CEST49911443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.591347933 CEST4434991152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.622564077 CEST4434991952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.622886896 CEST49919443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.622927904 CEST4434991952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.624711990 CEST4434991952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.625197887 CEST49919443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.625464916 CEST49919443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.625524998 CEST49919443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.625823021 CEST4434991952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.668370008 CEST49919443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.915673018 CEST4434991952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.915775061 CEST4434991952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.915936947 CEST49919443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.915977955 CEST4434991952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.916121960 CEST4434991952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.916198015 CEST49919443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.919858932 CEST49919443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.919888973 CEST4434991952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.949105978 CEST4434992252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.949482918 CEST49922443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.949572086 CEST4434992252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.953584909 CEST4434992252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.953838110 CEST49922443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.954302073 CEST49922443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.954516888 CEST49922443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.954716921 CEST4434992252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.979345083 CEST4434992152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:31.997771978 CEST49921443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:31.997833967 CEST4434992152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.000157118 CEST4434992152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.002204895 CEST49921443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.002788067 CEST4434992152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.003968000 CEST49921443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.004013062 CEST49921443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.004067898 CEST4434992152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.053970098 CEST4434992452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.054275036 CEST49924443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.054330111 CEST4434992452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.058171034 CEST4434992452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.058296919 CEST49924443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.058800936 CEST49924443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.059007883 CEST49924443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.059603930 CEST4434992452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.069341898 CEST49922443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.069395065 CEST4434992252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.105659008 CEST4434993652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.106048107 CEST49936443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.106071949 CEST4434993652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.108062983 CEST4434993652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.108577967 CEST49936443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.108733892 CEST49936443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.108745098 CEST4434993652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.109021902 CEST4434993652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.177155018 CEST49924443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.177171946 CEST4434992452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.220061064 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.221596956 CEST49937443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.221674919 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.223118067 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.223200083 CEST49937443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.223607063 CEST49937443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.223705053 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.223773003 CEST49937443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.223825932 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.223828077 CEST49937443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.223843098 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.269159079 CEST49922443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.269445896 CEST49936443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.277363062 CEST49937443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.277364969 CEST49924443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.293205976 CEST4434992152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.293306112 CEST4434992152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.293401003 CEST49921443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.293454885 CEST4434992152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.293483973 CEST4434992152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.293540001 CEST49921443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.293988943 CEST49921443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.294004917 CEST4434992152.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.369831085 CEST4434993652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.371716976 CEST4434993652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.371855021 CEST49936443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.372755051 CEST49936443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.372823954 CEST4434993652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.979615927 CEST4434992252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.979729891 CEST4434992252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.979849100 CEST4434992252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:32.979885101 CEST49922443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:32.979940891 CEST49922443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:33.085845947 CEST4434992452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:33.085900068 CEST4434992452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:33.086045027 CEST4434992452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:33.086087942 CEST49924443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:33.086137056 CEST49924443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:33.093219995 CEST49924443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:33.093266964 CEST4434992452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:33.155724049 CEST49922443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:33.155786991 CEST4434992252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:33.332372904 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:33.332442045 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:33.332564116 CEST49937443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:33.332619905 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:33.332732916 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:33.332808018 CEST49937443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:33.333733082 CEST49937443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:33.333764076 CEST4434993752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.056160927 CEST49950443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.056242943 CEST4434995052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.056370020 CEST49950443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.064779997 CEST49950443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.064841032 CEST4434995052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.087215900 CEST49952443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.087264061 CEST4434995252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.087403059 CEST49952443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.087647915 CEST49952443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.087701082 CEST4434995252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.149056911 CEST4434995052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.153451920 CEST49950443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.153496981 CEST4434995052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.155319929 CEST4434995052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.156646013 CEST49950443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.156806946 CEST4434995052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.157303095 CEST49950443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.157303095 CEST49950443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.157380104 CEST4434995052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.173235893 CEST4434995252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.175025940 CEST49952443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.175065041 CEST4434995252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.176480055 CEST4434995252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.178002119 CEST49952443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.178433895 CEST4434995252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:34.178829908 CEST49952443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:34.223489046 CEST4434995252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.184019089 CEST4434995052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.184206009 CEST4434995052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.184330940 CEST49950443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.184783936 CEST49950443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.184819937 CEST4434995052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.186533928 CEST4434995252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.186816931 CEST4434995252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.186904907 CEST49952443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.187781096 CEST49952443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.187814951 CEST4434995252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.781188965 CEST49978443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.781260014 CEST4434997852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.781368017 CEST49978443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.784512043 CEST49978443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.784543991 CEST4434997852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.861156940 CEST4434997852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.864141941 CEST49978443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.864192963 CEST4434997852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.865469933 CEST4434997852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.975107908 CEST49978443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.975496054 CEST49978443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.976084948 CEST4434997852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.991738081 CEST49979443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.991825104 CEST4434997952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:35.991955042 CEST49979443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.992392063 CEST49979443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:35.992429972 CEST4434997952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:36.070895910 CEST4434997952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:36.071289062 CEST49979443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:36.071372032 CEST4434997952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:36.072474957 CEST4434997952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:36.074476957 CEST49979443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:36.074702024 CEST4434997952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:36.074872971 CEST49979443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:36.074976921 CEST4434997952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:36.075011015 CEST49979443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:36.075045109 CEST4434997952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:36.077563047 CEST49978443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:37.160547018 CEST4434997952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:37.160671949 CEST4434997952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:37.160861969 CEST49979443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:37.254800081 CEST49979443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:37.254839897 CEST4434997952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:37.311248064 CEST4434997852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:37.311430931 CEST4434997852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:37.311569929 CEST49978443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:37.312099934 CEST49978443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:37.312134981 CEST4434997852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.417098045 CEST50014443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.417159081 CEST4435001452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.417304993 CEST50014443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.417597055 CEST50014443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.417629004 CEST4435001452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.501427889 CEST4435001452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.501836061 CEST50014443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.501880884 CEST4435001452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.503161907 CEST4435001452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.503648996 CEST50014443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.503860950 CEST50014443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.503865004 CEST4435001452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.504005909 CEST4435001452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.541419029 CEST50017443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.541512012 CEST4435001752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.541616917 CEST50017443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.546261072 CEST50017443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.546307087 CEST4435001752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.682457924 CEST50014443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.883075953 CEST50028443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.883126974 CEST4435002852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.883224964 CEST50028443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.894767046 CEST50028443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.894808054 CEST4435002852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.898762941 CEST50029443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.898847103 CEST4435002952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:41.898936987 CEST50029443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.900702000 CEST50029443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:41.900747061 CEST4435002952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.300875902 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.300924063 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.301027060 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.301490068 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.301512003 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.335185051 CEST4435001752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.335499048 CEST50017443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.335549116 CEST4435001752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.336839914 CEST4435001752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.337289095 CEST50017443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.337429047 CEST50017443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.337446928 CEST4435001752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.337500095 CEST4435001752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.391036987 CEST4435002952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.421865940 CEST50029443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.421948910 CEST4435002952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.426290989 CEST4435002952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.426424026 CEST50029443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.427114010 CEST50029443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.427256107 CEST50029443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.427272081 CEST4435002952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.427679062 CEST4435002952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.482382059 CEST50029443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.482382059 CEST50017443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.482428074 CEST4435002952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.540786982 CEST4435001452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.540951014 CEST4435001452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.541043043 CEST50014443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.580988884 CEST4435002852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.588306904 CEST50029443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.614463091 CEST50028443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.614490032 CEST4435002852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.615358114 CEST50014443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.615396976 CEST4435001452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.615964890 CEST4435002852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.618376970 CEST50028443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.618597031 CEST4435002852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.622545958 CEST50028443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.622600079 CEST4435002852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.623409986 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.628556013 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.628611088 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.630857944 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.630995035 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.639786959 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.640022039 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.640079975 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.683562040 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.756613016 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:42.756658077 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:42.885267973 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:43.322379112 CEST4435001752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.325768948 CEST4435001752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.325860977 CEST50017443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:43.340769053 CEST50017443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:43.340815067 CEST4435001752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.431107998 CEST4435002952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.431483984 CEST4435002952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.431618929 CEST50029443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:43.472229004 CEST50029443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:43.472291946 CEST4435002952.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.633878946 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.633945942 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.634038925 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:43.634085894 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.634201050 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:43.634489059 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.634901047 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.634985924 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:43.833826065 CEST4435002852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.833882093 CEST4435002852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.834033966 CEST50028443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:43.834060907 CEST4435002852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.834104061 CEST4435002852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:43.834192991 CEST50028443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.667642117 CEST50033443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.667695045 CEST4435003352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:44.678355932 CEST50042443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.678426027 CEST4435004252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:44.678530931 CEST50042443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.678818941 CEST50042443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.678848982 CEST4435004252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:44.682656050 CEST50028443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.682689905 CEST4435002852.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:44.796331882 CEST4435004252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:44.819354057 CEST50042443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.819415092 CEST4435004252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:44.820677996 CEST4435004252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:44.843152046 CEST50042443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.843652964 CEST4435004252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:44.843832016 CEST50042443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.843997002 CEST50042443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.844017982 CEST4435004252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:44.978663921 CEST50043443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.978759050 CEST4435004352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:44.978915930 CEST50043443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.979197979 CEST50043443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:44.979233980 CEST4435004352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.056094885 CEST4435004352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.064892054 CEST50043443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.064974070 CEST4435004352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.066303968 CEST4435004352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.067471027 CEST50043443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.067945004 CEST4435004352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.177131891 CEST50043443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.273695946 CEST50043443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.273931026 CEST4435004352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.293667078 CEST50047443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.293715000 CEST4435004752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.293801069 CEST50047443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.293992043 CEST50047443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.294023991 CEST4435004752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.401310921 CEST4435004752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.401768923 CEST50047443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.401833057 CEST4435004752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.402981043 CEST4435004752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.403495073 CEST50047443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.403778076 CEST4435004752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.403856039 CEST50047443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.447559118 CEST4435004752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.500658035 CEST50047443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.667628050 CEST4435004752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.667689085 CEST4435004752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.667762995 CEST50047443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.667792082 CEST4435004752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.667949915 CEST4435004752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.668020010 CEST50047443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.669080019 CEST50047443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.669107914 CEST4435004752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.721569061 CEST4435004352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.721787930 CEST4435004352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.721872091 CEST50043443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.722671986 CEST50043443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.722707987 CEST4435004352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.722723961 CEST50043443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.722774029 CEST50043443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.857486010 CEST4435004252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.857680082 CEST4435004252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.857789040 CEST50042443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.857928991 CEST50042443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.859378099 CEST50042443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.859414101 CEST4435004252.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:45.859441042 CEST50042443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:24:45.859509945 CEST50042443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:03.952202082 CEST50083443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:03.952291965 CEST4435008352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:03.952399969 CEST50083443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:03.952630043 CEST50083443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:03.952656984 CEST4435008352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:04.024368048 CEST4435008352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:04.024712086 CEST50083443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:04.024784088 CEST4435008352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:04.025346994 CEST4435008352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:04.025837898 CEST50083443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:04.026046038 CEST50083443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:04.026070118 CEST4435008352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:04.026135921 CEST50083443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:04.026186943 CEST4435008352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:04.090328932 CEST50083443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:05.040396929 CEST4435008352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:05.040612936 CEST4435008352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:05.040694952 CEST50083443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:05.041444063 CEST50083443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:05.041476011 CEST4435008352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:05.048540115 CEST50087443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:05.048590899 CEST4435008752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:05.048690081 CEST50087443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:05.049138069 CEST50087443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:05.049170971 CEST4435008752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:05.129457951 CEST4435008752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:05.129913092 CEST50087443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:05.129940987 CEST4435008752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:05.131057978 CEST4435008752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:05.131721973 CEST50087443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:05.131931067 CEST4435008752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:05.131987095 CEST50087443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:05.179501057 CEST4435008752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:05.280020952 CEST50087443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:05.394841909 CEST4435008752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:05.407202005 CEST4435008752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:05.407390118 CEST50087443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:05.408962011 CEST50087443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:05.409008980 CEST4435008752.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:11.252141953 CEST50103443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:25:11.252235889 CEST44350103142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:11.252413988 CEST50103443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:25:11.252736092 CEST50103443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:25:11.252777100 CEST44350103142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:11.310496092 CEST44350103142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:11.350289106 CEST50103443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:25:11.585964918 CEST50103443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:25:11.586057901 CEST44350103142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:11.587214947 CEST44350103142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:11.620739937 CEST50103443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:25:11.621128082 CEST44350103142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:11.662815094 CEST50103443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:25:21.296401024 CEST44350103142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:21.296540022 CEST44350103142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:21.296667099 CEST50103443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:25:21.439143896 CEST50103443192.168.2.3142.251.37.4
                                                                                                                                                      Sep 4, 2023 01:25:21.439214945 CEST44350103142.251.37.4192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:28.700077057 CEST50124443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:28.700155020 CEST4435012452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:28.700315952 CEST50124443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:28.701395988 CEST50124443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:28.701440096 CEST4435012452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:28.775986910 CEST4435012452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:28.776772976 CEST50124443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:28.776845932 CEST4435012452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:28.777944088 CEST4435012452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:28.779064894 CEST50124443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:28.779293060 CEST4435012452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:28.779618979 CEST50124443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:28.779695034 CEST4435012452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:28.779815912 CEST50124443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:28.779835939 CEST4435012452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.072566986 CEST4435012452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.072751045 CEST4435012452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.072890043 CEST50124443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:29.074476004 CEST50124443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:29.074542046 CEST4435012452.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.114717007 CEST50126443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:29.114784002 CEST4435012652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.114906073 CEST50126443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:29.116230965 CEST50126443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:29.116260052 CEST4435012652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.191186905 CEST4435012652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.191914082 CEST50126443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:29.191946983 CEST4435012652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.193067074 CEST4435012652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.194133997 CEST50126443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:29.194355011 CEST4435012652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.194524050 CEST50126443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:29.235616922 CEST4435012652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.453418016 CEST4435012652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.453757048 CEST4435012652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:29.453896046 CEST50126443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:29.455003023 CEST50126443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:29.455030918 CEST4435012652.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:33.958065987 CEST50130443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:33.958143950 CEST4435013052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:33.958293915 CEST50130443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:33.958578110 CEST50130443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:33.958611965 CEST4435013052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:34.039877892 CEST4435013052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:34.040474892 CEST50130443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:34.040519953 CEST4435013052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:34.041414022 CEST4435013052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:34.041965008 CEST50130443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:34.042126894 CEST50130443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:34.042126894 CEST50130443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:34.042145967 CEST4435013052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:34.042231083 CEST4435013052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:34.084232092 CEST50130443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:35.052547932 CEST4435013052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:35.052759886 CEST4435013052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:35.052875042 CEST50130443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:35.053303003 CEST50130443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:35.053335905 CEST4435013052.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:35.073601007 CEST50133443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:35.073672056 CEST4435013352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:35.073812962 CEST50133443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:35.074018002 CEST50133443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:35.074050903 CEST4435013352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:35.154719114 CEST4435013352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:35.155153036 CEST50133443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:35.155198097 CEST4435013352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:35.156898975 CEST4435013352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:35.157423019 CEST50133443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:35.157489061 CEST50133443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:35.157511950 CEST4435013352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:35.157694101 CEST4435013352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:35.200041056 CEST50133443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:35.419843912 CEST4435013352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:35.423425913 CEST4435013352.108.8.12192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:35.423573017 CEST50133443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:35.426326990 CEST50133443192.168.2.352.108.8.12
                                                                                                                                                      Sep 4, 2023 01:25:35.426367044 CEST4435013352.108.8.12192.168.2.3
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Sep 4, 2023 01:24:06.837153912 CEST6126153192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:06.837505102 CEST5167453192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:06.838036060 CEST5645253192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:06.838356018 CEST5948953192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:06.858932018 CEST53564528.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:06.871702909 CEST53612618.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:06.872208118 CEST53594898.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:06.881737947 CEST53636048.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:06.893068075 CEST53516748.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.219635963 CEST53541938.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:07.955564976 CEST6408853192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:07.960627079 CEST6163653192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:10.601833105 CEST5185453192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:10.602303028 CEST5728253192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:10.622565985 CEST53518548.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:10.622895002 CEST53572828.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:15.100832939 CEST6522053192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:15.101248980 CEST5745353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:17.137001038 CEST53495618.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:17.220487118 CEST53611668.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:24:26.348711967 CEST5954253192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:26.349016905 CEST6089853192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:29.027517080 CEST5557353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:29.027743101 CEST5422753192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:29.672925949 CEST6163753192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:29.673383951 CEST6532653192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.144171000 CEST5233753192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.144473076 CEST5946753192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.145814896 CEST5749953192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.146375895 CEST5184753192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.147286892 CEST5045453192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.148017883 CEST6522653192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.149188995 CEST6348253192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.149795055 CEST6284353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.150836945 CEST5527353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.151293039 CEST5592653192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.152076960 CEST5995453192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.152606010 CEST5217253192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.154886007 CEST5184153192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.155498028 CEST6414353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.160388947 CEST5765353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:34.160825014 CEST5083553192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:36.123908043 CEST5116253192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:36.124238968 CEST5501153192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:36.125026941 CEST5222553192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:36.125376940 CEST6544053192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:36.125931978 CEST6000253192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:36.126240015 CEST5855953192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:36.799124956 CEST4968753192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:36.799642086 CEST5985053192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:36.954541922 CEST6507653192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:36.954945087 CEST5644053192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:36.955626965 CEST6112453192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:36.956047058 CEST5460753192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.406181097 CEST5991853192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.406491995 CEST4989853192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.407357931 CEST6260353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.407577991 CEST6480853192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.408327103 CEST6522853192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.408596992 CEST6170553192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.409399033 CEST5092853192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.409682989 CEST5059653192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.410412073 CEST5872653192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.410710096 CEST6434653192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.411437988 CEST5537853192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.411703110 CEST6201353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.412455082 CEST5730453192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:39.412756920 CEST5742653192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:41.537164927 CEST4997353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:41.537509918 CEST5319353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:41.549362898 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:41.549676895 CEST5666353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:41.551111937 CEST6306153192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:41.551368952 CEST6225553192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:41.553344011 CEST4952853192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:41.553656101 CEST5805353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:41.907951117 CEST5544953192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:41.908329964 CEST5411353192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:41.910525084 CEST5184853192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:24:41.910875082 CEST6208753192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:25:05.918526888 CEST53644028.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:11.076652050 CEST6394053192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:25:11.077379942 CEST5928453192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:25:11.097815990 CEST53639408.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:11.098114014 CEST53592848.8.8.8192.168.2.3
                                                                                                                                                      Sep 4, 2023 01:25:15.119199991 CEST5173053192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:25:15.119637966 CEST5196653192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:25:15.194889069 CEST6407953192.168.2.38.8.8.8
                                                                                                                                                      Sep 4, 2023 01:25:15.195168018 CEST5475653192.168.2.38.8.8.8
                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                      Sep 4, 2023 01:24:06.881824970 CEST192.168.2.38.8.8.8d039(Port unreachable)Destination Unreachable
                                                                                                                                                      Sep 4, 2023 01:24:08.149173021 CEST192.168.2.38.8.8.8d14d(Port unreachable)Destination Unreachable
                                                                                                                                                      Sep 4, 2023 01:24:13.410403967 CEST192.168.2.38.8.8.8d0cd(Port unreachable)Destination Unreachable
                                                                                                                                                      Sep 4, 2023 01:24:23.439769030 CEST192.168.2.38.8.8.8d0ed(Port unreachable)Destination Unreachable
                                                                                                                                                      Sep 4, 2023 01:24:30.134999037 CEST192.168.2.38.8.8.8d088(Port unreachable)Destination Unreachable
                                                                                                                                                      Sep 4, 2023 01:24:33.436456919 CEST192.168.2.38.8.8.8d089(Port unreachable)Destination Unreachable
                                                                                                                                                      Sep 4, 2023 01:24:34.261606932 CEST192.168.2.38.8.8.8d093(Port unreachable)Destination Unreachable
                                                                                                                                                      Sep 4, 2023 01:24:36.174953938 CEST192.168.2.38.8.8.8d093(Port unreachable)Destination Unreachable
                                                                                                                                                      Sep 4, 2023 01:24:39.436727047 CEST192.168.2.38.8.8.8d093(Port unreachable)Destination Unreachable
                                                                                                                                                      Sep 4, 2023 01:24:40.832829952 CEST192.168.2.38.8.8.8d0ab(Port unreachable)Destination Unreachable
                                                                                                                                                      Sep 4, 2023 01:24:41.578537941 CEST192.168.2.38.8.8.8d093(Port unreachable)Destination Unreachable
                                                                                                                                                      Sep 4, 2023 01:25:34.094640970 CEST192.168.2.38.8.8.8d088(Port unreachable)Destination Unreachable
                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                      Sep 4, 2023 01:24:06.837153912 CEST192.168.2.38.8.8.80x487fStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:06.837505102 CEST192.168.2.38.8.8.80x310cStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:06.838036060 CEST192.168.2.38.8.8.80x8070Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:06.838356018 CEST192.168.2.38.8.8.80x107aStandard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:07.955564976 CEST192.168.2.38.8.8.80x5517Standard query (0)ncibrokers-my.sharepoint.comA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:07.960627079 CEST192.168.2.38.8.8.80x7730Standard query (0)ncibrokers-my.sharepoint.com65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:10.601833105 CEST192.168.2.38.8.8.80xcfa2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:10.602303028 CEST192.168.2.38.8.8.80x226cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:15.100832939 CEST192.168.2.38.8.8.80x82d2Standard query (0)wordonline.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:15.101248980 CEST192.168.2.38.8.8.80xa028Standard query (0)wordonline.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:26.348711967 CEST192.168.2.38.8.8.80x769dStandard query (0)augloop.office.comA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:26.349016905 CEST192.168.2.38.8.8.80xf679Standard query (0)augloop.office.com65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.027517080 CEST192.168.2.38.8.8.80xa95Standard query (0)augloop.office.comA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.027743101 CEST192.168.2.38.8.8.80x84baStandard query (0)augloop.office.com65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.672925949 CEST192.168.2.38.8.8.80x89d3Standard query (0)storage.live.comA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.673383951 CEST192.168.2.38.8.8.80xb27cStandard query (0)storage.live.com65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.144171000 CEST192.168.2.38.8.8.80xffb5Standard query (0)fa000000002.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.144473076 CEST192.168.2.38.8.8.80x2efaStandard query (0)fa000000002.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.145814896 CEST192.168.2.38.8.8.80x22acStandard query (0)fa000000006.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.146375895 CEST192.168.2.38.8.8.80x73bbStandard query (0)fa000000006.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.147286892 CEST192.168.2.38.8.8.80xce72Standard query (0)fa000000029.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.148017883 CEST192.168.2.38.8.8.80xbeeaStandard query (0)fa000000029.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.149188995 CEST192.168.2.38.8.8.80x9093Standard query (0)fa000000051.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.149795055 CEST192.168.2.38.8.8.80xe3feStandard query (0)fa000000051.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.150836945 CEST192.168.2.38.8.8.80x42dcStandard query (0)fa000000059.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.151293039 CEST192.168.2.38.8.8.80x6d1cStandard query (0)fa000000059.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.152076960 CEST192.168.2.38.8.8.80x2aacStandard query (0)fa000000074.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.152606010 CEST192.168.2.38.8.8.80x991bStandard query (0)fa000000074.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.154886007 CEST192.168.2.38.8.8.80xd88dStandard query (0)fa000000085.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.155498028 CEST192.168.2.38.8.8.80x9495Standard query (0)fa000000085.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.160388947 CEST192.168.2.38.8.8.80x4077Standard query (0)fa000000096.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.160825014 CEST192.168.2.38.8.8.80xaa51Standard query (0)fa000000096.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.123908043 CEST192.168.2.38.8.8.80xe6a6Standard query (0)fa000000110.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.124238968 CEST192.168.2.38.8.8.80xdacbStandard query (0)fa000000110.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.125026941 CEST192.168.2.38.8.8.80x8c9fStandard query (0)fa000000111.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.125376940 CEST192.168.2.38.8.8.80x29c4Standard query (0)fa000000111.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.125931978 CEST192.168.2.38.8.8.80x48eaStandard query (0)fa000000116.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.126240015 CEST192.168.2.38.8.8.80xc57fStandard query (0)fa000000116.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.799124956 CEST192.168.2.38.8.8.80x9575Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.799642086 CEST192.168.2.38.8.8.80x577aStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.954541922 CEST192.168.2.38.8.8.80x6209Standard query (0)fa000000125.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.954945087 CEST192.168.2.38.8.8.80xe160Standard query (0)fa000000125.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.955626965 CEST192.168.2.38.8.8.80xfb49Standard query (0)wa104381125.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.956047058 CEST192.168.2.38.8.8.80x892eStandard query (0)wa104381125.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.406181097 CEST192.168.2.38.8.8.80x3015Standard query (0)fa000000051.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.406491995 CEST192.168.2.38.8.8.80xba98Standard query (0)fa000000051.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.407357931 CEST192.168.2.38.8.8.80x2935Standard query (0)fa000000074.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.407577991 CEST192.168.2.38.8.8.80x56f9Standard query (0)fa000000074.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.408327103 CEST192.168.2.38.8.8.80xa53Standard query (0)fa000000096.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.408596992 CEST192.168.2.38.8.8.80x5271Standard query (0)fa000000096.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.409399033 CEST192.168.2.38.8.8.80xa7c9Standard query (0)fa000000059.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.409682989 CEST192.168.2.38.8.8.80xe80Standard query (0)fa000000059.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.410412073 CEST192.168.2.38.8.8.80x2f07Standard query (0)fa000000029.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.410710096 CEST192.168.2.38.8.8.80x8990Standard query (0)fa000000029.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.411437988 CEST192.168.2.38.8.8.80x467eStandard query (0)fa000000002.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.411703110 CEST192.168.2.38.8.8.80x3152Standard query (0)fa000000002.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.412455082 CEST192.168.2.38.8.8.80x83a2Standard query (0)fa000000085.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.412756920 CEST192.168.2.38.8.8.80x24b8Standard query (0)fa000000085.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.537164927 CEST192.168.2.38.8.8.80x470eStandard query (0)fa000000006.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.537509918 CEST192.168.2.38.8.8.80xe17fStandard query (0)fa000000006.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.549362898 CEST192.168.2.38.8.8.80x9583Standard query (0)fa000000110.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.549676895 CEST192.168.2.38.8.8.80xe319Standard query (0)fa000000110.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.551111937 CEST192.168.2.38.8.8.80xfaefStandard query (0)fa000000111.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.551368952 CEST192.168.2.38.8.8.80xc66fStandard query (0)fa000000111.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.553344011 CEST192.168.2.38.8.8.80xb689Standard query (0)fa000000116.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.553656101 CEST192.168.2.38.8.8.80x49b1Standard query (0)fa000000116.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.907951117 CEST192.168.2.38.8.8.80xd20dStandard query (0)wa104381125.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.908329964 CEST192.168.2.38.8.8.80x99faStandard query (0)wa104381125.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.910525084 CEST192.168.2.38.8.8.80xadd6Standard query (0)fa000000125.resources.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.910875082 CEST192.168.2.38.8.8.80xb7feStandard query (0)fa000000125.resources.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:11.076652050 CEST192.168.2.38.8.8.80x46adStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:11.077379942 CEST192.168.2.38.8.8.80xd2fcStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:15.119199991 CEST192.168.2.38.8.8.80xa7aStandard query (0)wordonline.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:15.119637966 CEST192.168.2.38.8.8.80xf6e6Standard query (0)wordonline.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:15.194889069 CEST192.168.2.38.8.8.80x28ddStandard query (0)wordonline.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:15.195168018 CEST192.168.2.38.8.8.80x807fStandard query (0)wordonline.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                      Sep 4, 2023 01:24:06.858932018 CEST8.8.8.8192.168.2.30x8070No error (0)accounts.google.com142.251.36.237A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:06.871702909 CEST8.8.8.8192.168.2.30x487fNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:06.871702909 CEST8.8.8.8192.168.2.30x487fNo error (0)clients.l.google.com172.217.16.174A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:06.893068075 CEST8.8.8.8192.168.2.30x310cNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:08.101203918 CEST8.8.8.8192.168.2.30x5517No error (0)ncibrokers-my.sharepoint.comncibrokers.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:08.101203918 CEST8.8.8.8192.168.2.30x5517No error (0)ncibrokers.sharepoint.com494-ipv4v6e.clump.dprodmgd106.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:08.101203918 CEST8.8.8.8192.168.2.30x5517No error (0)494-ipv4v6e.clump.dprodmgd106.aa-rt.sharepoint.com195555-ipv4v6e.farm.dprodmgd106.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:08.101203918 CEST8.8.8.8192.168.2.30x5517No error (0)195555-ipv4v6e.farm.dprodmgd106.aa-rt.sharepoint.com195555-ipv4v6w.farm.dprodmgd106.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:08.101203918 CEST8.8.8.8192.168.2.30x5517No error (0)195555-ipv4v6.farm.dprodmgd106.aa-rt.sharepoint.com.dual-spo-0003.spo-msedge.netdual-spo-0003.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:08.101203918 CEST8.8.8.8192.168.2.30x5517No error (0)dual-spo-0003.spo-msedge.net13.107.136.8A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:08.101203918 CEST8.8.8.8192.168.2.30x5517No error (0)dual-spo-0003.spo-msedge.net13.107.138.8A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:08.149049997 CEST8.8.8.8192.168.2.30x7730No error (0)ncibrokers-my.sharepoint.comncibrokers.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:08.149049997 CEST8.8.8.8192.168.2.30x7730No error (0)ncibrokers.sharepoint.com494-ipv4v6e.clump.dprodmgd106.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:08.149049997 CEST8.8.8.8192.168.2.30x7730No error (0)494-ipv4v6e.clump.dprodmgd106.aa-rt.sharepoint.com195555-ipv4v6e.farm.dprodmgd106.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:08.149049997 CEST8.8.8.8192.168.2.30x7730No error (0)195555-ipv4v6e.farm.dprodmgd106.aa-rt.sharepoint.com195555-ipv4v6w.farm.dprodmgd106.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:10.622565985 CEST8.8.8.8192.168.2.30xcfa2No error (0)www.google.com142.251.37.4A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:10.622895002 CEST8.8.8.8192.168.2.30x226cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:11.890877962 CEST8.8.8.8192.168.2.30x6dbcNo error (0)auc-word-edit.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:11.890877962 CEST8.8.8.8192.168.2.30x6dbcNo error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:11.890877962 CEST8.8.8.8192.168.2.30x6dbcNo error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:11.905117035 CEST8.8.8.8192.168.2.30x592cNo error (0)auc-word-edit.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:12.688594103 CEST8.8.8.8192.168.2.30x4134No error (0)auc-word-edit.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:12.691093922 CEST8.8.8.8192.168.2.30xbb58No error (0)auc-word-edit.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:12.691093922 CEST8.8.8.8192.168.2.30xbb58No error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:12.691093922 CEST8.8.8.8192.168.2.30xbb58No error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:15.130731106 CEST8.8.8.8192.168.2.30xa028No error (0)wordonline.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:15.139218092 CEST8.8.8.8192.168.2.30x82d2No error (0)wordonline.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:16.532594919 CEST8.8.8.8192.168.2.30x3858No error (0)auc-word-edit.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:16.537378073 CEST8.8.8.8192.168.2.30xe721No error (0)auc-word-edit.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:16.537378073 CEST8.8.8.8192.168.2.30xe721No error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:16.537378073 CEST8.8.8.8192.168.2.30xe721No error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:26.375154018 CEST8.8.8.8192.168.2.30x769dNo error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:26.380522013 CEST8.8.8.8192.168.2.30xf679No error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.054291010 CEST8.8.8.8192.168.2.30xa95No error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.057310104 CEST8.8.8.8192.168.2.30x84baNo error (0)augloop.office.comaugloop-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.705771923 CEST8.8.8.8192.168.2.30xb27cNo error (0)storage.live.comcommon-geo.ha.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.705771923 CEST8.8.8.8192.168.2.30xb27cNo error (0)common-geo.ha.1drv.comcommon-geo.onedrive.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.705771923 CEST8.8.8.8192.168.2.30xb27cNo error (0)ams03pcor001-com.be.1drv.comi-ams03p-cor001.api.p001.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.708317041 CEST8.8.8.8192.168.2.30x89d3No error (0)storage.live.comcommon-geo.ha.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.708317041 CEST8.8.8.8192.168.2.30x89d3No error (0)common-geo.ha.1drv.comcommon-geo.onedrive.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.708317041 CEST8.8.8.8192.168.2.30x89d3No error (0)db3pcor002-com.be.1drv.comi-db3p-cor002.api.p001.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:29.708317041 CEST8.8.8.8192.168.2.30x89d3No error (0)i-db3p-cor002.api.p001.1drv.com40.90.136.180A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.164369106 CEST8.8.8.8192.168.2.30x2efaNo error (0)fa000000002.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.169091940 CEST8.8.8.8192.168.2.30x73bbNo error (0)fa000000006.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.169950962 CEST8.8.8.8192.168.2.30xe3feNo error (0)fa000000051.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.171036959 CEST8.8.8.8192.168.2.30xffb5No error (0)fa000000002.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.171211004 CEST8.8.8.8192.168.2.30x42dcNo error (0)fa000000059.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.171873093 CEST8.8.8.8192.168.2.30x6d1cNo error (0)fa000000059.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.172890902 CEST8.8.8.8192.168.2.30x22acNo error (0)fa000000006.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.176656961 CEST8.8.8.8192.168.2.30xce72No error (0)fa000000029.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.178536892 CEST8.8.8.8192.168.2.30x991bNo error (0)fa000000074.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.183305025 CEST8.8.8.8192.168.2.30xd88dNo error (0)fa000000085.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.184413910 CEST8.8.8.8192.168.2.30x9495No error (0)fa000000085.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.186106920 CEST8.8.8.8192.168.2.30x9093No error (0)fa000000051.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.189950943 CEST8.8.8.8192.168.2.30xaa51No error (0)fa000000096.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.193960905 CEST8.8.8.8192.168.2.30x2aacNo error (0)fa000000074.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.196409941 CEST8.8.8.8192.168.2.30x4077No error (0)fa000000096.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:34.261471033 CEST8.8.8.8192.168.2.30xbeeaNo error (0)fa000000029.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.144587040 CEST8.8.8.8192.168.2.30xdacbNo error (0)fa000000110.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.144706011 CEST8.8.8.8192.168.2.30xe6a6No error (0)fa000000110.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.146716118 CEST8.8.8.8192.168.2.30xc57fNo error (0)fa000000116.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.147567034 CEST8.8.8.8192.168.2.30x8c9fNo error (0)fa000000111.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.155018091 CEST8.8.8.8192.168.2.30x48eaNo error (0)fa000000116.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.174849033 CEST8.8.8.8192.168.2.30x29c4No error (0)fa000000111.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.819957018 CEST8.8.8.8192.168.2.30x577aNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.824250937 CEST8.8.8.8192.168.2.30x9575No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.975505114 CEST8.8.8.8192.168.2.30xe160No error (0)fa000000125.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.987634897 CEST8.8.8.8192.168.2.30x892eNo error (0)wa104381125.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.991808891 CEST8.8.8.8192.168.2.30xfb49No error (0)wa104381125.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:36.991852045 CEST8.8.8.8192.168.2.30x6209No error (0)fa000000125.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.426728010 CEST8.8.8.8192.168.2.30x3152No error (0)fa000000002.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.426896095 CEST8.8.8.8192.168.2.30xba98No error (0)fa000000051.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.427788973 CEST8.8.8.8192.168.2.30x2935No error (0)fa000000074.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.429398060 CEST8.8.8.8192.168.2.30xa7c9No error (0)fa000000059.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.430661917 CEST8.8.8.8192.168.2.30x2f07No error (0)fa000000029.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.431104898 CEST8.8.8.8192.168.2.30x8990No error (0)fa000000029.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.433176994 CEST8.8.8.8192.168.2.30x83a2No error (0)fa000000085.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.435122967 CEST8.8.8.8192.168.2.30x3015No error (0)fa000000051.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.436650991 CEST8.8.8.8192.168.2.30x56f9No error (0)fa000000074.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.437362909 CEST8.8.8.8192.168.2.30xa53No error (0)fa000000096.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.437741995 CEST8.8.8.8192.168.2.30x5271No error (0)fa000000096.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.438842058 CEST8.8.8.8192.168.2.30xe80No error (0)fa000000059.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.440165043 CEST8.8.8.8192.168.2.30x467eNo error (0)fa000000002.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:39.447642088 CEST8.8.8.8192.168.2.30x24b8No error (0)fa000000085.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.557991982 CEST8.8.8.8192.168.2.30xe17fNo error (0)fa000000006.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.564604998 CEST8.8.8.8192.168.2.30x9583No error (0)fa000000110.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.566286087 CEST8.8.8.8192.168.2.30x470eNo error (0)fa000000006.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.571685076 CEST8.8.8.8192.168.2.30xc66fNo error (0)fa000000111.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.574129105 CEST8.8.8.8192.168.2.30xb689No error (0)fa000000116.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.574836016 CEST8.8.8.8192.168.2.30x49b1No error (0)fa000000116.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.578464031 CEST8.8.8.8192.168.2.30xe319No error (0)fa000000110.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.580332994 CEST8.8.8.8192.168.2.30xfaefNo error (0)fa000000111.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.928826094 CEST8.8.8.8192.168.2.30xd20dNo error (0)wa104381125.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.929056883 CEST8.8.8.8192.168.2.30x99faNo error (0)wa104381125.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.930919886 CEST8.8.8.8192.168.2.30xadd6No error (0)fa000000125.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:24:41.931179047 CEST8.8.8.8192.168.2.30xb7feNo error (0)fa000000125.resources.office.netresources.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:11.097815990 CEST8.8.8.8192.168.2.30x46adNo error (0)www.google.com142.251.37.4A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:11.098114014 CEST8.8.8.8192.168.2.30xd2fcNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:15.143523932 CEST8.8.8.8192.168.2.30xf6e6No error (0)wordonline.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:15.155544043 CEST8.8.8.8192.168.2.30xa7aNo error (0)wordonline.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:15.215533972 CEST8.8.8.8192.168.2.30x807fNo error (0)wordonline.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:15.221312046 CEST8.8.8.8192.168.2.30x28ddNo error (0)wordonline.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:28.689532995 CEST8.8.8.8192.168.2.30x5e26No error (0)auc-word-edit.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:28.697994947 CEST8.8.8.8192.168.2.30x70d8No error (0)auc-word-edit.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:28.697994947 CEST8.8.8.8192.168.2.30x70d8No error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:28.697994947 CEST8.8.8.8192.168.2.30x70d8No error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:29.112541914 CEST8.8.8.8192.168.2.30x6560No error (0)auc-word-edit.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:29.112541914 CEST8.8.8.8192.168.2.30x6560No error (0)wac-0003.wac-msedge.net52.108.8.12A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:29.112541914 CEST8.8.8.8192.168.2.30x6560No error (0)wac-0003.wac-msedge.net52.108.9.12A (IP address)IN (0x0001)false
                                                                                                                                                      Sep 4, 2023 01:25:29.112759113 CEST8.8.8.8192.168.2.30x1ac5No error (0)auc-word-edit.wac.trafficmanager.net.wac-0003.wac-dc-msedge.net.wac-0003.wac-msedge.netwac-0003.wac-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      • accounts.google.com
                                                                                                                                                      • clients2.google.com
                                                                                                                                                      • ncibrokers-my.sharepoint.com
                                                                                                                                                      • https:
                                                                                                                                                        • auc-word-edit.officeapps.live.com
                                                                                                                                                        • storage.live.com
                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      0192.168.2.349716142.251.36.237443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:06 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                      Host: accounts.google.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 1
                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
                                                                                                                                                      2023-09-03 23:24:06 UTC0OUTData Raw: 20
                                                                                                                                                      Data Ascii:
                                                                                                                                                      2023-09-03 23:24:07 UTC1INHTTP/1.1 200 OK
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:07 GMT
                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-XndvoHcjtCcTi9fmo83-NQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                      Server: ESF
                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Connection: close
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      2023-09-03 23:24:07 UTC3INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                      Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                      2023-09-03 23:24:07 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      1192.168.2.349718172.217.16.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:07 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                      Host: clients2.google.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      X-Goog-Update-Interactivity: fg
                                                                                                                                                      X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                      X-Goog-Update-Updater: chromecrx-115.0.5790.171
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2023-09-03 23:24:07 UTC3INHTTP/1.1 200 OK
                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-T-2rPK6al2h1eE1aPJ9agA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:07 GMT
                                                                                                                                                      Content-Type: text/xml; charset=UTF-8
                                                                                                                                                      X-Daynum: 6089
                                                                                                                                                      X-Daystart: 59047
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                      Server: GSE
                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                      Connection: close
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      2023-09-03 23:24:07 UTC3INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 38 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 39 30 34 37 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                      Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6089" elapsed_seconds="59047"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                      2023-09-03 23:24:07 UTC4INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                      Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                      2023-09-03 23:24:07 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      10192.168.2.34977552.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:16 UTC1408OUTGET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:17 UTC1420INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 383b660f-e8c2-4832-8a36-89ffc8856274
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005358
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: A8A06D44318145DF8CFED6068BB8E418 Ref B: FRA231050413027 Ref C: 2023-09-03T23:24:16Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:16 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:17 UTC1420INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:24:17 UTC1420INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      11192.168.2.34977752.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:16 UTC1409OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 3204
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:16 UTC1410OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 57 6f 72 64 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 5f 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 31 35 22 2c 22 69 22 3a 22 31 31 35 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 47 41 55 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 56 4a 49 6a 39 4b 4c 79 46 56 7a 4f 47 38 72 37 33 79 6c 63 5a 4c 51 6c 4a 47 54 31 36 5a 77 72 6c 50 34 5a 50 58 4b 31 44 6f 49 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69
                                                                                                                                                      Data Ascii: {"d":{"a":"Word","b":"en-US","c":"Unified","d":"UNIFIED_EDIT","e":"16.0.16830.41006","f":"Chrome","g":"en-US","h":"115","i":"115.0.0","j":"16.0.16830.41006","k":"GAU1","l":"en-US","m":"\"VJIj9KLyFVzOG8r73ylcZLQlJGT16ZwrlP4ZPXK1DoI=\"","n":"SharePoint Onli
                                                                                                                                                      2023-09-03 23:24:17 UTC1413INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: e4ba1fcf-fc1b-4620-9179-2b719e99dff9
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005316
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 4893F6EE05084121AF052DCC2A3A67A7 Ref B: FRA231050412037 Ref C: 2023-09-03T23:24:16Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:16 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      12192.168.2.34978452.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:17 UTC1414OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 2746
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:17 UTC1416OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 57 6f 72 64 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 5f 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 31 35 22 2c 22 69 22 3a 22 31 31 35 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 47 41 55 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 56 4a 49 6a 39 4b 4c 79 46 56 7a 4f 47 38 72 37 33 79 6c 63 5a 4c 51 6c 4a 47 54 31 36 5a 77 72 6c 50 34 5a 50 58 4b 31 44 6f 49 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69
                                                                                                                                                      Data Ascii: {"d":{"a":"Word","b":"en-US","c":"Unified","d":"UNIFIED_EDIT","e":"16.0.16830.41006","f":"Chrome","g":"en-US","h":"115","i":"115.0.0","j":"16.0.16830.41006","k":"GAU1","l":"en-US","m":"\"VJIj9KLyFVzOG8r73ylcZLQlJGT16ZwrlP4ZPXK1DoI=\"","n":"SharePoint Onli
                                                                                                                                                      2023-09-03 23:24:18 UTC1422INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: f8ad5e3d-a473-43d0-9b8e-51021395877f
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005341
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_pptcapacity_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: DB1D2C5E9B9947FA9E9823A53E1CA511 Ref B: FRA231050411021 Ref C: 2023-09-03T23:24:17Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:18 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      13192.168.2.34978652.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:17 UTC1420OUTGET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:18 UTC1421INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 20c3cbcc-adcc-491d-ae3e-d4c5df16368f
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005354
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: C0DDC27352DD42F3BF90D5FA23021C3F Ref B: FRA231050416009 Ref C: 2023-09-03T23:24:17Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:17 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:18 UTC1422INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:24:18 UTC1422INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      14192.168.2.34978952.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:18 UTC1423OUTGET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:19 UTC1437INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 37eef452-50df-4338-9458-adc0a268b000
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005376
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: C7F0D0875F6C4886A1F4213F3ED0594A Ref B: FRA231050414051 Ref C: 2023-09-03T23:24:18Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:19 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:19 UTC1438INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:24:19 UTC1438INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      15192.168.2.34979052.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:18 UTC1424OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 4642
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:18 UTC1425OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 57 6f 72 64 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 5f 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 31 35 22 2c 22 69 22 3a 22 31 31 35 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 47 41 55 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 56 4a 49 6a 39 4b 4c 79 46 56 7a 4f 47 38 72 37 33 79 6c 63 5a 4c 51 6c 4a 47 54 31 36 5a 77 72 6c 50 34 5a 50 58 4b 31 44 6f 49 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69
                                                                                                                                                      Data Ascii: {"d":{"a":"Word","b":"en-US","c":"Unified","d":"UNIFIED_EDIT","e":"16.0.16830.41006","f":"Chrome","g":"en-US","h":"115","i":"115.0.0","j":"16.0.16830.41006","k":"GAU1","l":"en-US","m":"\"VJIj9KLyFVzOG8r73ylcZLQlJGT16ZwrlP4ZPXK1DoI=\"","n":"SharePoint Onli
                                                                                                                                                      2023-09-03 23:24:19 UTC1430INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 0cf4f7ea-43e6-4f16-8d6b-eb9dffc357d2
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005336
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 0B472B9D7C6543048BE0FD0ACA101B34 Ref B: FRA231050411049 Ref C: 2023-09-03T23:24:18Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:18 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      16192.168.2.34979152.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:19 UTC1431OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 4702
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:19 UTC1432OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 57 6f 72 64 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 5f 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 31 35 22 2c 22 69 22 3a 22 31 31 35 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 47 41 55 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 56 4a 49 6a 39 4b 4c 79 46 56 7a 4f 47 38 72 37 33 79 6c 63 5a 4c 51 6c 4a 47 54 31 36 5a 77 72 6c 50 34 5a 50 58 4b 31 44 6f 49 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69
                                                                                                                                                      Data Ascii: {"d":{"a":"Word","b":"en-US","c":"Unified","d":"UNIFIED_EDIT","e":"16.0.16830.41006","f":"Chrome","g":"en-US","h":"115","i":"115.0.0","j":"16.0.16830.41006","k":"GAU1","l":"en-US","m":"\"VJIj9KLyFVzOG8r73ylcZLQlJGT16ZwrlP4ZPXK1DoI=\"","n":"SharePoint Onli
                                                                                                                                                      2023-09-03 23:24:19 UTC1438INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 9cf88192-df58-41ce-a963-1073b391e241
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000532C
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_onenoteslice,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 7D81FC1EDC48458FA19352A2581997D4 Ref B: FRA231050412017 Ref C: 2023-09-03T23:24:19Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:19 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      17192.168.2.34979752.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:22 UTC1439OUTGET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:23 UTC1477INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 808df1a6-940e-4469-ae1f-76d3af9138e5
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000536C
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: BACA5D1843414F698C769588E9AD2596 Ref B: FRA231050414039 Ref C: 2023-09-03T23:24:22Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:22 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:23 UTC1478INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:24:23 UTC1478INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      18192.168.2.34980652.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:22 UTC1439OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 119
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://ncibrokers-my.sharepoint.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:22 UTC1440OUTData Raw: 7b 22 74 79 70 65 22 3a 22 4a 53 41 50 49 5f 53 54 41 54 45 22 2c 22 70 61 79 6c 6f 61 64 4a 73 6f 6e 22 3a 22 7b 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 5c 22 3a 5c 22 57 6f 72 64 5c 22 2c 5c 22 62 75 69 6c 64 5c 22 3a 5c 22 23 23 23 56 45 52 53 49 4f 4e 23 23 23 5c 22 2c 5c 22 73 74 61 74 65 5c 22 3a 5c 22 62 6f 6f 74 53 75 63 63 65 73 73 5c 22 7d 22 7d
                                                                                                                                                      Data Ascii: {"type":"JSAPI_STATE","payloadJson":"{\"application\":\"Word\",\"build\":\"###VERSION###\",\"state\":\"bootSuccess\"}"}
                                                                                                                                                      2023-09-03 23:24:23 UTC1478INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 0589df82-675a-4df5-8fac-7e14c2fd1a42
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000536F
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 5FDD78848DE146E49BCFCC1B224CB895 Ref B: FRA231050411023 Ref C: 2023-09-03T23:24:22Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:22 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      19192.168.2.34980752.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:22 UTC1440OUTPOST /we/RemoteUls.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&officeserverversion= HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 2904
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://ncibrokers-my.sharepoint.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:22 UTC1441OUTData Raw: 7b 22 54 22 3a 31 36 39 33 37 38 33 34 35 31 30 39 39 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 35 37 31 34 37 31 35 2c 22 54 22 3a 39 33 36 2c 22 4d 22 3a 22 52 65 63 65 69 76 65 64 20 6d 65 73 73 61 67 65 49 64 3a 20 57 61 63 5f 41 70 70 42 6f 6f 74 53 74 61 74 65 2c 20 63 6f 72 72 65 6c 61 74 69 6f 6e 3a 20 75 6e 64 65 66 69 6e 65 64 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 36 34 36 34 32 38 38 2c 22 54 22 3a 39 33 36 2c 22 4d 22 3a 22 50 72 6f 63 65 73 73 69 6e 67 20 6d 65 73 73 61 67 65 3a 20 57 61 63 5f 41 70 70 42 6f 6f 74 53 74 61 74 65 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 35 37 31 34 32 37 31 2c 22 54 22 3a 39 33 36 2c 22 4d 22 3a 22 57 41 43 20 42 6f 6f 74 20 41 70 70 20 73 74
                                                                                                                                                      Data Ascii: {"T":1693783451099,"L":[{"G":595714715,"T":936,"M":"Received messageId: Wac_AppBootState, correlation: undefined","C":379,"D":50},{"G":596464288,"T":936,"M":"Processing message: Wac_AppBootState","C":379,"D":50},{"G":595714271,"T":936,"M":"WAC Boot App st
                                                                                                                                                      2023-09-03 23:24:23 UTC1479INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 18b54b0a-1462-4c6f-b3ae-e963fcd7a49b
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: ML1PEPF000046E9
                                                                                                                                                      X-OfficeVersion: 16.0.16831.41005
                                                                                                                                                      X-OfficeCluster: GAU3
                                                                                                                                                      Access-Control-Allow-Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                      X-bULS-SuppressionETag: AF516587B2EFAD678693BC4E4667D19E4F43E0CA
                                                                                                                                                      X-bULS-SuppressedTags: 378069,1671813,2208151,2209344,3249545,3290144,3548002,4285850,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,8458642,17085210,17085216,17162522,17358857,19214611,19707039,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22922182,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37259477,37288035,37754499,37856259,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42815875,42857251,50406866,50431969,51451613,51492170,51504083,51667010,306230939,306978834,508302418,508630474,508826841,508893266,509096994,509137349,509203553,509437535,509743362,510252435,512278607,512278610,512278979,512313551,512329346,512329348,512329356,512522335,512522337,512522368,520926864,520926865,520979847,521007315,521749855,522840207,523613141,524150164,524883107,524883136,524883138,537155398,537159041,537159051,537159499,537167070,537169937,537170394,538542792,538543587,539075678,539874723,540378699,540378700,542700237,542994947,545783884,545821457,557077970,557322386,557389507,557670930,558735363,559423838,559424262,559486496,559760215,559760216,560550470,570507662,571549507,571786073,571786074,574468116,575157663,575157664,575157665,575157666,575157667,575157696,575157697,575157698,575157699,575157700,575157701,575157702,577295376,577626581,577831138,578164000,587862985,589101015,589101018,591684683,591729363,592183378,592237859,592259104,592556551,592843145,593780815,593838232,593862981,594134597,594396706,594830612,595137156,595359709,595359710,595714715,595895774,596115913,596444186,596464289,845836083,845836084,845836085,846166132,876178018,876178789,947352439,963472182,963915891,1630679666,1630679667,1633958006,1647605351,1647863416,1664576567,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354
                                                                                                                                                      nel: {"report_to":"network-errors","max_age":604800,"include_subdomains":true,"success_fraction":0.01,"failure_fraction":1.0}
                                                                                                                                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://wordonline.nel.measure.office.net/api/report?FrontEnd=AFD&DestinationEndpoint=Edge-Prod-FRA23r5c&DC=&FileSource="}]}
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_excelslice_control,afd_pptcapacity,afd_pptcapacity_2_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: F280D98536A246C29EA3D304A63EE59F Ref B: FRA231050415017 Ref C: 2023-09-03T23:24:22Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:22 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      2192.168.2.34972013.107.136.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:08 UTC4OUTGET /:w:/g/personal/prudence_chang_nci_com_au/EXaCJ-JQmm9KhSRIWRDlfVUBQD8VWGMakiitwEFCoHGPrg?e=4%3aHW5r1V&fromShare=true&at=31 HTTP/1.1
                                                                                                                                                      Host: ncibrokers-my.sharepoint.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2023-09-03 23:24:09 UTC5INHTTP/1.1 302 Found
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Length: 600
                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                      Location: https://ncibrokers-my.sharepoint.com/personal/prudence_chang_nci_com_au/_layouts/15/Doc.aspx?sourcedoc=%7Be2278276-9a50-4a6f-8524-485910e57d55%7D&action=default&fromShare=true&slrid=93f8d6a0-707d-2000-8a76-894cb55a961d&originalPath=aHR0cHM6Ly9uY2licm9rZXJzLW15LnNoYXJlcG9pbnQuY29tLzp3Oi9nL3BlcnNvbmFsL3BydWRlbmNlX2NoYW5nX25jaV9jb21fYXUvRVhhQ0otSlFtbTlLaFNSSVdSRGxmVlVCUUQ4VldHTWFraWl0d0VGQ29IR1ByZz9ydGltZT1ZbFlvNE5TczIwZw&cid=e00a5448-acb7-4754-a2c0-12c50c6468b2
                                                                                                                                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                      Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnly
                                                                                                                                                      X-NetworkStatistics: 0,525568,0,0,843,0,24209
                                                                                                                                                      X-SharePointHealthScore: 3
                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                      X-DataBoundary: NONE
                                                                                                                                                      X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                      X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                      SPRequestGuid: 93f8d6a0-707d-2000-8a76-894cb55a961d
                                                                                                                                                      request-id: 93f8d6a0-707d-2000-8a76-894cb55a961d
                                                                                                                                                      MS-CV: oNb4k31wACCKdolMtVqWHQ.0
                                                                                                                                                      Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=b47e47a2-5c56-43c6-85c4-13d1e65a19ec&destinationEndpoint=Edge-Prod-AMS04r5e&frontEnd=AFD"}]}
                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                      Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.microsoftonline.cn *.powerapps.com *.yammer.com *.officeapps.live.com *.office.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                      SPRequestDuration: 142
                                                                                                                                                      SPIisLatency: 3
                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                      MicrosoftSharePointTeamServices: 16.0.0.24016
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Ref: Ref A: 7CE2D975E08D498CBF5A1A9476E4A366 Ref B: AMS04EDGE3112 Ref C: 2023-09-03T23:24:08Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:09 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:09 UTC8INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 63 69 62 72 6f 6b 65 72 73 2d 6d 79 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 70 72 75 64 65 6e 63 65 5f 63 68 61 6e 67 5f 6e 63 69 5f 63 6f 6d 5f 61 75 2f 5f 6c 61 79 6f 75 74 73 2f 31 35 2f 44 6f 63 2e 61 73 70 78 3f 73 6f 75 72 63 65 64 6f 63 3d 25 37 42 65 32 32 37 38 32 37 36 2d 39 61 35 30 2d 34 61 36 66 2d 38 35 32 34 2d 34 38 35 39 31 30 65 35 37 64 35 35 25 37 44 26 61 6d 70 3b 61 63 74 69 6f 6e 3d 64 65 66 61 75 6c 74 26 61 6d 70 3b 66 72 6f
                                                                                                                                                      Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://ncibrokers-my.sharepoint.com/personal/prudence_chang_nci_com_au/_layouts/15/Doc.aspx?sourcedoc=%7Be2278276-9a50-4a6f-8524-485910e57d55%7D&amp;action=default&amp;fro


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      20192.168.2.34980852.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:22 UTC1444OUTPOST /we/RemoteUls.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&officeserverversion= HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 3517
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://ncibrokers-my.sharepoint.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:22 UTC1445OUTData Raw: 7b 22 54 22 3a 31 36 39 33 37 38 33 34 36 31 32 31 35 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 36 34 35 39 39 39 39 2c 22 54 22 3a 2d 36 2c 22 4d 22 3a 22 53 65 73 73 69 6f 6e 54 72 61 63 65 73 3a 20 7b 5c 22 77 6f 70 69 50 65 6e 64 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 54 69 6d 65 5c 22 3a 31 36 39 33 37 38 33 34 35 31 30 36 38 2c 5c 22 77 6f 70 69 50 65 6e 64 69 6e 67 43 6f 6d 70 6c 65 74 65 54 69 6d 65 5c 22 3a 31 36 39 33 37 38 33 34 35 31 30 36 38 2c 5c 22 77 6f 70 69 49 6e 69 74 69 61 6c 69 7a 65 54 69 6d 65 5c 22 3a 31 36 39 33 37 38 33 34 35 31 30 36 39 2c 5c 22 66 72 61 6d 65 43 72 65 61 74 65 53 74 61 72 74 54 69 6d 65 5c 22 3a 31 36 39 33 37 38 33 34 35 31 30 37 30 7d 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 36
                                                                                                                                                      Data Ascii: {"T":1693783461215,"L":[{"G":596459999,"T":-6,"M":"SessionTraces: {\"wopiPendingInitializeTime\":1693783451068,\"wopiPendingCompleteTime\":1693783451068,\"wopiInitializeTime\":1693783451069,\"frameCreateStartTime\":1693783451070}","C":379,"D":50},{"G":596
                                                                                                                                                      2023-09-03 23:24:23 UTC1484INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 9b6c1fa7-630f-4081-91bb-8f48fa2bf227
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005343
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                      X-bULS-SuppressionETag: AF516587B2EFAD678693BC4E4667D19E4F43E0CA
                                                                                                                                                      X-bULS-SuppressedTags: 378069,1671813,2208151,2209344,3249545,3290144,3548002,4285850,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,8458642,17085210,17085216,17162522,17358857,19214611,19707039,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22922182,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37259477,37288035,37754499,37856259,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42815875,42857251,50406866,50431969,51451613,51492170,51504083,51667010,306230939,306978834,508302418,508630474,508826841,508893266,509096994,509137349,509203553,509437535,509743362,510252435,512278607,512278610,512278979,512313551,512329346,512329348,512329356,512522335,512522337,512522368,520926864,520926865,520979847,521007315,521749855,522840207,523613141,524150164,524883107,524883136,524883138,537155398,537159041,537159051,537159499,537167070,537169937,537170394,538542792,538543587,539075678,539874723,540378699,540378700,542700237,542994947,545783884,545821457,557077970,557322386,557389507,557670930,558735363,559423838,559424262,559486496,559760215,559760216,560550470,570507662,571549507,571786073,571786074,574468116,575157663,575157664,575157665,575157666,575157667,575157696,575157697,575157698,575157699,575157700,575157701,575157702,577295376,577626581,577831138,578164000,587862985,589101015,589101018,591684683,591729363,592183378,592237859,592259104,592556551,592843145,593780815,593838232,593862981,594134597,594396706,594830612,595137156,595359709,595359710,595714715,595895774,596115913,596444186,596464289,845836083,845836084,845836085,846166132,876178018,876178789,947352439,963472182,963915891,1630679666,1630679667,1633958006,1647605351,1647863416,1664576567,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354
                                                                                                                                                      nel: {"report_to":"network-errors","max_age":604800,"include_subdomains":true,"success_fraction":0.01,"failure_fraction":1.0}
                                                                                                                                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://wordonline.nel.measure.office.net/api/report?FrontEnd=AFD&DestinationEndpoint=Edge-Prod-FRA23r5b&DC=&FileSource="}]}
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 2BAFB839B21442DC9B38391FD72C493E Ref B: FRA231050414033 Ref C: 2023-09-03T23:24:22Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:23 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      21192.168.2.34981152.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:22 UTC1448OUTPOST /we/OneNote.ashx?perfTag=UserSessionDataUpdate HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 409
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      X-AccessTokenTtl: 1693819451127
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-IsCoauthSession: false
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:22 UTC1452OUTData Raw: 7b 22 4d 6f 64 65 22 3a 32 2c 22 73 72 73 22 3a 5b 5b 39 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 30 2c 22 44 65 70 65 6e 64 65 6e 74 4f 6e 22 3a 30 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 49 64 22 3a 22 33 33 44 45 43 33 43 38 2d 37 30 39 46 2d 34 34 42 37 2d 42 42 35 37 2d 37 42 42 41 44 37 46 32 41 38 34 43 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 4d 61 63 68 69 6e 65 49 64 22 3a 22 53 59 33 50 45 50 46 30 30 30 30 33 34 37 35 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 43 6c 75 73 74 65 72 49 64 22 3a 22 47 41 55 32 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 48 61 73 42 61 63 6b 75 70 22 3a 74 72 75 65 2c 22 57 61 63 69 69 45 6e 61 62 6c 65 64 52 65 71 75 65 73 74 73 22 3a 33 31 37 38 36 32 34 2c 22 53
                                                                                                                                                      Data Ascii: {"Mode":2,"srs":[[92,{"OperationId":0,"DependentOn":0,"LocalCobaltSessionId":"33DEC3C8-709F-44B7-BB57-7BBAD7F2A84C","LocalCobaltMachineId":"SY3PEPF00003475","LocalCobaltClusterId":"GAU2","LocalCobaltSessionHasBackup":true,"WaciiEnabledRequests":3178624,"S
                                                                                                                                                      2023-09-03 23:24:22 UTC1464INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Length: 113
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Expires: -1
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: f91c4548-c1de-44db-8ad8-42b3cf3bde81
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BC9
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF00001BC9
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BC9
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4_control,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4_control,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 9822670FBE1F4706A0B3D42B8CE9CC4E Ref B: FRA231050412049 Ref C: 2023-09-03T23:24:22Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:22 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:22 UTC1465INData Raw: ef bb bf 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 39 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 30 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 31 30 34 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 7d 5d 5d 7d
                                                                                                                                                      Data Ascii: {"Responses":[[92,{"OperationId":0,"StatusCode":104,"RawCellStorageErrorCode":"","ServerPageStatsTrace":""}]]}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      22192.168.2.34981352.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:22 UTC1452OUTPOST /we/OneNote.ashx?perfTag=HotStoreStatus_1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 2828
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      X-AccessTokenTtl: 1693819451127
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-IsCoauthSession: false
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:22 UTC1455OUTData Raw: 7b 22 4d 6f 64 65 22 3a 32 2c 22 73 72 73 22 3a 5b 5b 32 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 44 65 70 65 6e 64 65 6e 74 4f 6e 22 3a 30 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 49 64 22 3a 22 33 33 44 45 43 33 43 38 2d 37 30 39 46 2d 34 34 42 37 2d 42 42 35 37 2d 37 42 42 41 44 37 46 32 41 38 34 43 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 4d 61 63 68 69 6e 65 49 64 22 3a 22 53 59 33 50 45 50 46 30 30 30 30 33 34 37 35 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 43 6c 75 73 74 65 72 49 64 22 3a 22 47 41 55 32 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 48 61 73 42 61 63 6b 75 70 22 3a 74 72 75 65 2c 22 57 61 63 69 69 45 6e 61 62 6c 65 64 52 65 71 75 65 73 74 73 22 3a 33 31 37 38 36 32 34 2c 22 53
                                                                                                                                                      Data Ascii: {"Mode":2,"srs":[[22,{"OperationId":1,"DependentOn":0,"LocalCobaltSessionId":"33DEC3C8-709F-44B7-BB57-7BBAD7F2A84C","LocalCobaltMachineId":"SY3PEPF00003475","LocalCobaltClusterId":"GAU2","LocalCobaltSessionHasBackup":true,"WaciiEnabledRequests":3178624,"S
                                                                                                                                                      2023-09-03 23:24:23 UTC1475INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Length: 277
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Expires: -1
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 62df608a-c165-4a6e-80b9-b42304abad56
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BEA
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF00001BEA
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BEA
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 257AB858BB57424B9EDD3F8252ECA25D Ref B: FRA231050414037 Ref C: 2023-09-03T23:24:22Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:22 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:23 UTC1476INData Raw: ef bb bf 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 32 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 2c 22 50 61 72 74 4d 65 72 67 65 49 6e 66 6f 22 3a 30 2c 22 53 74 61 74 75 73 22 3a 30 2c 22 43 6c 69 65 6e 74 4b 6e 6f 77 6c 65 64 67 65 22 3a 22 22 2c 22 4c 61 73 74 53 61 76 65 64 52 65 76 69 73 69 6f 6e 49 64 22 3a 22 30 61 32 65 35 36 66 31 2d 34 64 39 34 2d 34 36 34 64 2d 38 61 61 38 2d 31 33 39 30 33 61 39 30 63 36 66 39 7c 31 37 37 22 2c 22 4c 69 6e 65 61 67 65 49 64 22 3a 22 32 35 42
                                                                                                                                                      Data Ascii: {"Responses":[[22,{"OperationId":1,"StatusCode":0,"RawCellStorageErrorCode":"","ServerPageStatsTrace":"","PartMergeInfo":0,"Status":0,"ClientKnowledge":"","LastSavedRevisionId":"0a2e56f1-4d94-464d-8aa8-13903a90c6f9|177","LineageId":"25B
                                                                                                                                                      2023-09-03 23:24:23 UTC1476INData Raw: 45 44 43 37 35 2d 31 32 39 30 2d 34 46 46 34 2d 42 44 44 30 2d 33 30 44 45 32 41 39 35 46 46 44 42 22 7d 5d 5d 7d
                                                                                                                                                      Data Ascii: EDC75-1290-4FF4-BDD0-30DE2A95FFDB"}]]}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      23192.168.2.34981252.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:22 UTC1458OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 4933
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:22 UTC1459OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 57 6f 72 64 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 5f 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 31 35 22 2c 22 69 22 3a 22 31 31 35 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 47 41 55 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 56 4a 49 6a 39 4b 4c 79 46 56 7a 4f 47 38 72 37 33 79 6c 63 5a 4c 51 6c 4a 47 54 31 36 5a 77 72 6c 50 34 5a 50 58 4b 31 44 6f 49 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69
                                                                                                                                                      Data Ascii: {"d":{"a":"Word","b":"en-US","c":"Unified","d":"UNIFIED_EDIT","e":"16.0.16830.41006","f":"Chrome","g":"en-US","h":"115","i":"115.0.0","j":"16.0.16830.41006","k":"GAU1","l":"en-US","m":"\"VJIj9KLyFVzOG8r73ylcZLQlJGT16ZwrlP4ZPXK1DoI=\"","n":"SharePoint Onli
                                                                                                                                                      2023-09-03 23:24:23 UTC1489INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 25908c9f-4355-4c66-a2c5-af5b6538a32f
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000533F
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice_control,afd_wordcapacity_2_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: A3324684A745432E9FA0801F24AC9583 Ref B: FRA231050416009 Ref C: 2023-09-03T23:24:22Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:23 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      24192.168.2.34981752.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:23 UTC1465OUTPOST /we/OneNote.ashx?perfTag=LockRefresh_1%3BWhoAmI_1%3BEditorsTable_1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 6518
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.eyJhdWQiOiJ3b3BpL25jaWJyb2tlcnMtbXkuc2hhcmVwb2ludC5jb21AYjQ3ZTQ3YTItNWM1Ni00M2M2LTg1YzQtMTNkMWU2NWExOWVjIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2OTM3ODM0NTEiLCJleHAiOiIxNjkzODE5NDUxIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsInNoYXJpbmdpZCI6IkNaR043cUdRVTAraWZqK2hWNFd5bHciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImUyMjc4Mjc2OWE1MDRhNmY4NTI0NDg1OTEwZTU3ZDU1O2R5TW4zakFsUzdFU0E1ZUpGZ3FNNkFteDh0ST07RGVmYXVsdDtkODhhMjQzN2IyMWQ0OTNiYjZhMjExMzNkY2NkMWE0Njs7VHJ1ZTs7OzA7OTNmOGQ2YTAtODBkZC0yMDAwLThmZTgtMWVhYTEzN2NjOTNhIiwiZmlkIjoiMTk1NTU1In0.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      X-AccessTokenTtl: 1693819451127
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-IsCoauthSession: false
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:23 UTC1468OUTData Raw: 7b 22 4d 6f 64 65 22 3a 32 2c 22 73 72 73 22 3a 5b 5b 32 33 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 44 65 70 65 6e 64 65 6e 74 4f 6e 22 3a 30 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 49 64 22 3a 22 33 33 44 45 43 33 43 38 2d 37 30 39 46 2d 34 34 42 37 2d 42 42 35 37 2d 37 42 42 41 44 37 46 32 41 38 34 43 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 4d 61 63 68 69 6e 65 49 64 22 3a 22 53 59 33 50 45 50 46 30 30 30 30 33 34 37 35 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 43 6c 75 73 74 65 72 49 64 22 3a 22 47 41 55 32 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 48 61 73 42 61 63 6b 75 70 22 3a 74 72 75 65 2c 22 57 61 63 69 69 45 6e 61 62 6c 65 64 52 65 71 75 65 73 74 73 22 3a 33 31 37 38 36 32 34 2c 22 53
                                                                                                                                                      Data Ascii: {"Mode":2,"srs":[[23,{"OperationId":1,"DependentOn":0,"LocalCobaltSessionId":"33DEC3C8-709F-44B7-BB57-7BBAD7F2A84C","LocalCobaltMachineId":"SY3PEPF00003475","LocalCobaltClusterId":"GAU2","LocalCobaltSessionHasBackup":true,"WaciiEnabledRequests":3178624,"S
                                                                                                                                                      2023-09-03 23:24:24 UTC1529INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Length: 2293
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Expires: -1
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 93fcf408-966f-4282-a843-dc57cd53a5fb
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF00001BD6
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_excelslice_control,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 5B896341C2A74E0F85468D7EA22D5B44 Ref B: FRA231050412029 Ref C: 2023-09-03T23:24:23Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:24 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:24 UTC1531INData Raw: ef bb bf 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 33 35 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 32 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 2c 22 4c 6f 67 69 6e 22 3a 22 69 3a 30 23 2e 66 7c 6d 65 6d 62 65 72 73 68 69 70 7c 75 72 6e 5c 75 30 30 32 35 33 61 73 70 6f 5c 75 30 30 32 35 33 61 61 6e 6f 6e 23 61 33 35 36 65 61 30 64 37 36 37 33 34 31 36 38 38 61 33 33 65 63 38 39 64 64 37 39 32 63 39 62 30 35 31 33 35 39 31 31 32 61 63 61 30 64 30 64 39 31 62 38 65 32 61 35 30 34 30 64 34 32 31 62 22 2c 22 4e 61 6d 65 22 3a 22 47 75 65 73 74 20 43 6f 6e 74 72 69 62 75 74 6f 72 22 7d
                                                                                                                                                      Data Ascii: {"Responses":[[35,{"OperationId":2,"StatusCode":0,"RawCellStorageErrorCode":"","ServerPageStatsTrace":"","Login":"i:0#.f|membership|urn\u00253aspo\u00253aanon#a356ea0d767341688a33ec89dd792c9b051359112aca0d0d91b8e2a5040d421b","Name":"Guest Contributor"}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      25192.168.2.34981952.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:23 UTC1476OUTGET /we/OneNote.ashx?perfTag=UserSessionDataUpdate HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1
                                                                                                                                                      2023-09-03 23:24:24 UTC1520INHTTP/1.1 503 Service Unavailable
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 792ef10f-554b-4697-b647-20522ab8441a
                                                                                                                                                      X-UserSessionId: 792ef10f-554b-4697-b647-20522ab8441a
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF000030E1
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF000030E1
                                                                                                                                                      X-WacFrontEnd: SY3PEPF000030E1
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: EEC4F2B6319E4E948874749033ED44F1 Ref B: FRA231050413025 Ref C: 2023-09-03T23:24:23Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:23 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:24 UTC1521INData Raw: 31 62 0d 0a 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a
                                                                                                                                                      Data Ascii: 1bThe service is unavailable.
                                                                                                                                                      2023-09-03 23:24:24 UTC1521INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      26192.168.2.34982152.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:23 UTC1477OUTGET /we/OneNote.ashx?perfTag=HotStoreStatus_1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1
                                                                                                                                                      2023-09-03 23:24:23 UTC1488INHTTP/1.1 503 Service Unavailable
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: be6edd16-37ed-4ee6-a2e0-cf93bc787814
                                                                                                                                                      X-UserSessionId: be6edd16-37ed-4ee6-a2e0-cf93bc787814
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF000093BC
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF000093BC
                                                                                                                                                      X-WacFrontEnd: SY3PEPF000093BC
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 03C06798C679458EA79DAD2C6D5D3E2A Ref B: FRA231050416031 Ref C: 2023-09-03T23:24:23Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:23 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:23 UTC1489INData Raw: 31 62 0d 0a 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a
                                                                                                                                                      Data Ascii: 1bThe service is unavailable.
                                                                                                                                                      2023-09-03 23:24:23 UTC1489INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      27192.168.2.34982452.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:23 UTC1483OUTGET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:24 UTC1521INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 84b9f370-f8d7-4b3c-84b0-bc516cc30ec4
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000533A
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4_control,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4_control,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: D8D7BB904A464DB6A457A7CB4FCFD9E1 Ref B: FRA231050412053 Ref C: 2023-09-03T23:24:23Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:24 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:24 UTC1522INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:24:24 UTC1522INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      28192.168.2.34982652.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:23 UTC1490OUTGET /afhs/CloudPolicySettings.ashx HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BEA
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      x-OcpsIsEnabled: true
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      x-CacheIsEnabled: false
                                                                                                                                                      x-LicensingAADIdIsEnabled: false
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      X-AccessTokenTtl: 1693819451127
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      x-UserDataSignature: eyJhbGciOiJSUzI1NiIsImtpZCI6IjNCQ0Q3NEFBNjI2MDVEQUYwQjg0Nzk2RTFDOTcyQUQ5MTQ1QjY2NDciLCJ4NXQiOiJPODEwcW1KZ1hhOExoSGx1SEpjcTJSUmJaa2MiLCJ0eXAiOiJKV1QifQ.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.FZ0tIeUFA2_Stcm77dSVsEkbgpzE5ltNLrwcyQ1QLx6gHm5lbUzt8zjAobEFxarJ_KTJ3oLkIM-mEeei0peutJG4H9X3ViVzXyuT-LHtVkXlbY4T4gv5e8X_5TL2Wn62nrWgEGjNVDSlcE_KoR9jltnoZ_gTI1GcechZYueBsyOBAn9DpCYJ986YrRa3uTuu3H-k662imuslfOfCR61ypTQ1oOjOZ43odt7kAjJ7bTX2Bj6RFMHXc17Hg6-JuLQANvBxegBADW1ERt068UrrFhtUPxkjRtkkKKeYBeLsuoAzvXUtG7sjWjt36DmKYSPHMY-SN_Kjf8kmNsseMmZShg
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      x-LicensingIsEnabled: true
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-IsCoauthSession: false
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1
                                                                                                                                                      2023-09-03 23:24:25 UTC1533INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Length: 371
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Expires: -1
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      Set-Cookie: GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6;Path=/;Domain=auc-word-edit.officeapps.live.com; samesite=none; secure
                                                                                                                                                      X-CorrelationId: d338e31d-bddb-497b-8f7f-4be305847cac
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      X-OfficeFE: SY3PEPF00001822
                                                                                                                                                      X-OfficeVersion: 16.0.16823.41002
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      CheckIn-Interval: 1440
                                                                                                                                                      X-OFFICEFD: SY3PEPF00005541
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 1EE890539EF24B098741431125E46EEF Ref B: FRA231050411051 Ref C: 2023-09-03T23:24:23Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:25 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:25 UTC1534INData Raw: 7b 22 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 73 22 3a 7b 7d 2c 22 43 6f 6e 74 72 6f 6c 6c 65 72 43 6f 6e 6e 65 63 74 65 64 53 65 72 76 69 63 65 73 46 65 61 74 75 72 65 4e 61 6d 65 73 22 3a 5b 22 6d 73 6f 5f 6f 66 66 69 63 65 53 74 6f 72 65 22 2c 22 6d 73 6f 5f 74 65 6c 6c 4d 65 53 65 72 76 69 63 65 22 2c 22 65 78 63 65 6c 5f 69 6e 73 65 72 74 4f 6e 6c 69 6e 65 50 69 63 74 75 72 65 73 22 2c 22 70 70 74 5f 69 6e 73 65 72 74 4f 6e 6c 69 6e 65 50 69 63 74 75 72 65 73 22 2c 22 77 6f 72 64 5f 69 6e 73 65 72 74 4f 6e 6c 69 6e 65 50 69 63 74 75 72 65 73 22 2c 22 76 69 73 69 6f 5f 69 6e 73 65 72 74 4f 6e 6c 69 6e 65 50 69 63 74 75 72 65 73 22 2c 22 6d 73 6f 5f 69 6e 73 65 72 74 4d 6f 62 69 6c 65 44 65 76 69 63 65 50 69 63 74 75 72 65 73 22 2c 22 6d 73 6f 5f 73 6d
                                                                                                                                                      Data Ascii: {"PolicySettings":{},"ControllerConnectedServicesFeatureNames":["mso_officeStore","mso_tellMeService","excel_insertOnlinePictures","ppt_insertOnlinePictures","word_insertOnlinePictures","visio_insertOnlinePictures","mso_insertMobileDevicePictures","mso_sm


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      29192.168.2.34982852.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:23 UTC1494OUTGET /we/App_Scripts/Acl/Acl1033.js HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BEA
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.eyJhdWQiOiJ3b3BpL25jaWJyb2tlcnMtbXkuc2hhcmVwb2ludC5jb21AYjQ3ZTQ3YTItNWM1Ni00M2M2LTg1YzQtMTNkMWU2NWExOWVjIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2OTM3ODM0NTEiLCJleHAiOiIxNjkzODE5NDUxIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsInNoYXJpbmdpZCI6IkNaR043cUdRVTAraWZqK2hWNFd5bHciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImUyMjc4Mjc2OWE1MDRhNmY4NTI0NDg1OTEwZTU3ZDU1O2R5TW4zakFsUzdFU0E1ZUpGZ3FNNkFteDh0ST07RGVmYXVsdDtkODhhMjQzN2IyMWQ0OTNiYjZhMjExMzNkY2NkMWE0Njs7VHJ1ZTs7OzA7OTNmOGQ2YTAtODBkZC0yMDAwLThmZTgtMWVhYTEzN2NjOTNhIiwiZmlkIjoiMTk1NTU1In0.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      X-AccessTokenTtl: 1693819451127
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-IsCoauthSession: false
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1
                                                                                                                                                      2023-09-03 23:24:24 UTC1500INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: public,max-age=31536000
                                                                                                                                                      Content-Length: 17581
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 21 Aug 2023 12:44:52 GMT
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      ETag: "fa8f0472dd4d91:0"
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 90535376-b1b1-4eb9-a973-e14a03a7bf8e
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00003C94
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-OFFICEFD: SY3PEPF00003C94
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 2C532E92C2914831B67725AF7D82ED57 Ref B: FRA231050415009 Ref C: 2023-09-03T23:24:23Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:23 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:24 UTC1501INData Raw: 76 61 72 20 41 75 74 6f 43 6f 72 72 65 63 74 4c 69 73 74 3d 7b 22 28 63 29 22 3a 22 c2 a9 22 2c 22 28 72 29 22 3a 22 c2 ae 22 2c 22 28 74 6d 29 22 3a 22 e2 84 a2 22 2c 22 2e 2e 2e 22 3a 22 e2 80 a6 22 2c 61 62 62 6f 75 74 3a 22 61 62 6f 75 74 22 2c 61 62 6f 74 75 3a 22 61 62 6f 75 74 22 2c 61 62 6f 75 74 61 3a 22 61 62 6f 75 74 20 61 22 2c 61 62 6f 75 74 69 74 3a 22 61 62 6f 75 74 20 69 74 22 2c 61 62 6f 75 74 74 68 65 3a 22 61 62 6f 75 74 20 74 68 65 22 2c 61 62 73 63 65 6e 63 65 3a 22 61 62 73 65 6e 63 65 22 2c 61 63 63 65 73 6f 72 69 65 73 3a 22 61 63 63 65 73 73 6f 72 69 65 73 22 2c 61 63 63 69 64 61 6e 74 3a 22 61 63 63 69 64 65 6e 74 22 2c 61 63 63 6f 6d 6f 64 61 74 65 3a 22 61 63 63 6f 6d 6d 6f 64 61 74 65 22 2c 61 63 63 6f 72 64 69 6e 67 74 6f 3a
                                                                                                                                                      Data Ascii: var AutoCorrectList={"(c)":"","(r)":"","(tm)":"","...":"",abbout:"about",abotu:"about",abouta:"about a",aboutit:"about it",aboutthe:"about the",abscence:"absence",accesories:"accessories",accidant:"accident",accomodate:"accommodate",accordingto:
                                                                                                                                                      2023-09-03 23:24:24 UTC1503INData Raw: 62 61 6f 75 74 3a 22 61 62 6f 75 74 22 2c 62 63 61 6b 3a 22 62 61 63 6b 22 2c 62 65 61 63 75 73 65 3a 22 62 65 63 61 75 73 65 22 2c 62 65 63 61 73 75 65 3a 22 62 65 63 61 75 73 65 22 2c 62 65 63 61 75 73 3a 22 62 65 63 61 75 73 65 22 2c 62 65 63 61 75 73 65 61 3a 22 62 65 63 61 75 73 65 20 61 22 2c 62 65 63 61 75 73 65 6f 66 3a 22 62 65 63 61 75 73 65 20 6f 66 22 2c 62 65 63 61 75 73 65 74 68 65 3a 22 62 65 63 61 75 73 65 20 74 68 65 22 2c 62 65 63 61 75 73 65 79 6f 75 3a 22 62 65 63 61 75 73 65 20 79 6f 75 22 2c 62 65 63 6f 6d 65 69 6e 67 3a 22 62 65 63 6f 6d 69 6e 67 22 2c 62 65 63 6f 6d 6d 69 6e 67 3a 22 62 65 63 6f 6d 69 6e 67 22 2c 62 65 63 75 61 73 65 3a 22 62 65 63 61 75 73 65 22 2c 62 65 63 75 73 65 3a 22 62 65 63 61 75 73 65 22 2c 62 65 66 6f 65
                                                                                                                                                      Data Ascii: baout:"about",bcak:"back",beacuse:"because",becasue:"because",becaus:"because",becausea:"because a",becauseof:"because of",becausethe:"because the",becauseyou:"because you",becomeing:"becoming",becomming:"becoming",becuase:"because",becuse:"because",befoe
                                                                                                                                                      2023-09-03 23:24:24 UTC1511INData Raw: 65 6c 6c 22 2c 6d 69 73 70 65 6c 6c 69 6e 67 3a 22 6d 69 73 73 70 65 6c 6c 69 6e 67 22 2c 6d 69 73 70 65 6c 6c 69 6e 67 73 3a 22 6d 69 73 73 70 65 6c 6c 69 6e 67 73 22 2c 6d 6b 61 65 3a 22 6d 61 6b 65 22 2c 6d 6b 61 65 73 3a 22 6d 61 6b 65 73 22 2c 6d 6b 61 69 6e 67 3a 22 6d 61 6b 69 6e 67 22 2c 6d 6f 65 6e 79 3a 22 6d 6f 6e 65 79 22 2c 6d 6f 72 67 61 67 65 3a 22 6d 6f 72 74 67 61 67 65 22 2c 6d 72 6f 65 3a 22 6d 6f 72 65 22 2c 22 6d 75 73 74 20 6f 66 20 62 65 65 6e 22 3a 22 6d 75 73 74 20 68 61 76 65 20 62 65 65 6e 22 2c 22 6d 75 73 74 20 6f 66 20 68 61 64 22 3a 22 6d 75 73 74 20 68 61 76 65 20 68 61 64 22 2c 6d 79 73 65 66 6c 3a 22 6d 79 73 65 6c 66 22 2c 6d 79 75 3a 22 6d 79 22 2c 6e 61 69 76 65 3a 22 6e 61 c3 af 76 65 22 2c 6e 65 63 61 73 73 61 72 69
                                                                                                                                                      Data Ascii: ell",mispelling:"misspelling",mispellings:"misspellings",mkae:"make",mkaes:"makes",mkaing:"making",moeny:"money",morgage:"mortgage",mroe:"more","must of been":"must have been","must of had":"must have had",mysefl:"myself",myu:"my",naive:"nave",necassari
                                                                                                                                                      2023-09-03 23:24:24 UTC1516INData Raw: 69 74 69 6f 6e 61 6c 6c 79 22 2c 74 72 61 6e 73 66 65 72 65 64 3a 22 74 72 61 6e 73 66 65 72 72 65 64 22 2c 74 72 75 65 6c 79 3a 22 74 72 75 6c 79 22 2c 74 72 75 6c 65 79 3a 22 74 72 75 6c 79 22 2c 74 72 79 65 64 3a 22 74 72 69 65 64 22 2c 74 74 68 65 3a 22 74 68 65 22 2c 74 79 68 61 74 3a 22 74 68 61 74 22 2c 74 79 68 65 3a 22 74 68 65 22 2c 75 64 6e 65 72 73 74 61 6e 64 3a 22 75 6e 64 65 72 73 74 61 6e 64 22 2c 75 6e 64 65 72 73 74 6e 61 64 3a 22 75 6e 64 65 72 73 74 61 6e 64 22 2c 22 75 6e 64 65 72 74 20 68 65 22 3a 22 75 6e 64 65 72 20 74 68 65 22 2c 75 6e 69 74 65 64 73 74 61 74 65 73 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 75 6e 6c 69 65 6b 3a 22 75 6e 6c 69 6b 65 22 2c 75 6e 70 6c 65 61 73 65 6e 74 6c 79 3a 22 75 6e 70 6c 65 61 73 61 6e
                                                                                                                                                      Data Ascii: itionally",transfered:"transferred",truely:"truly",truley:"truly",tryed:"tried",tthe:"the",tyhat:"that",tyhe:"the",udnerstand:"understand",understnad:"understand","undert he":"under the",unitedstates:"United States",unliek:"unlike",unpleasently:"unpleasan


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      3192.168.2.34972113.107.136.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:10 UTC9OUTGET /personal/prudence_chang_nci_com_au/_layouts/15/Doc.aspx?sourcedoc=%7Be2278276-9a50-4a6f-8524-485910e57d55%7D&action=default&fromShare=true&slrid=93f8d6a0-707d-2000-8a76-894cb55a961d&originalPath=aHR0cHM6Ly9uY2licm9rZXJzLW15LnNoYXJlcG9pbnQuY29tLzp3Oi9nL3BlcnNvbmFsL3BydWRlbmNlX2NoYW5nX25jaV9jb21fYXUvRVhhQ0otSlFtbTlLaFNSSVdSRGxmVlVCUUQ4VldHTWFraWl0d0VGQ29IR1ByZz9ydGltZT1ZbFlvNE5TczIwZw&cid=e00a5448-acb7-4754-a2c0-12c50c6468b2 HTTP/1.1
                                                                                                                                                      Host: ncibrokers-my.sharepoint.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: FedAuth=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
                                                                                                                                                      2023-09-03 23:24:11 UTC11INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Length: 91893
                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                      Expires: -1
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                      Set-Cookie: FedAuth=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; path=/; SameSite=None; secure; HttpOnly
                                                                                                                                                      X-NetworkStatistics: 0,525568,0,0,772,0,24209
                                                                                                                                                      X-SharePointHealthScore: 3
                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                      X-DataBoundary: NONE
                                                                                                                                                      X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                      X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                      SPRequestGuid: 93f8d6a0-80dd-2000-8fe8-1eaa137cc93a
                                                                                                                                                      request-id: 93f8d6a0-80dd-2000-8fe8-1eaa137cc93a
                                                                                                                                                      MS-CV: oNb4k92AACCP6B6qE3zJOg.0
                                                                                                                                                      Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=b47e47a2-5c56-43c6-85c4-13d1e65a19ec&destinationEndpoint=Edge-Prod-BER30&frontEnd=AFD"}]}
                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                      Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.microsoftonline.cn *.powerapps.com *.yammer.com *.officeapps.live.com *.office.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                      SPRequestDuration: 97
                                                                                                                                                      SPIisLatency: 1
                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                      MicrosoftSharePointTeamServices: 16.0.0.24016
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Ref: Ref A: 25A1890B0967424CBF8E74C13C620C4F Ref B: BER30EDGE0508 Ref C: 2023-09-03T23:24:10Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:10 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:11 UTC14INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 21 2d 2d 20 64 6f 63 2f 64 6f 63 32 20 6d 65 72 67 65 20 66 6c 69 67 68 74 20 2d 2d 3e 0d 0a 20 0d 0a 09 3c 21 2d 2d 20 4f 57 4c 20 45 6e 74 65 72 70 72 69 73 65 20 66 6c 69 67 68 74 20 2d 2d 3e 0d 0a 09 0d 0a 09 0d 0a 20 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63
                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en-us" dir="ltr">... doc/doc2 merge flight --> ... OWL Enterprise flight --> <head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-sc
                                                                                                                                                      2023-09-03 23:24:11 UTC15INData Raw: 64 36 61 30 2d 38 30 64 64 2d 32 30 30 30 2d 38 66 65 38 2d 31 65 61 61 31 33 37 63 63 39 33 61 22 2c 22 46 69 6c 65 4e 61 6d 65 22 3a 22 50 65 72 73 6f 6e 61 6c 20 61 6e 64 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 45 6d 70 6c 6f 79 65 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 50 6c 61 6e 2e 64 6f 63 78 22 2c 22 43 6f 6e 74 65 6e 74 41 73 73 65 6d 62 6c 79 22 3a 66 61 6c 73 65 2c 22 43 6f 6e 74 65 6e 74 41 73 73 65 6d 62 6c 79 4d 6f 64 65 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 22 3a 33 38 35 31 38 2c 22 46 69 6c 65 47 65 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 63 69 62 72 6f 6b 65 72 73 2d 6d 79 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 70 72 75 64 65 6e 63 65 5f 63 68 61 6e 67 5f 6e 63 69 5f 63 6f 6d 5f 61 75
                                                                                                                                                      Data Ascii: d6a0-80dd-2000-8fe8-1eaa137cc93a","FileName":"Personal and Professional Employee Development Plan.docx","ContentAssembly":false,"ContentAssemblyMode":"","FileSize":38518,"FileGetUrl":"https://ncibrokers-my.sharepoint.com/personal/prudence_chang_nci_com_au
                                                                                                                                                      2023-09-03 23:24:11 UTC23INData Raw: 31 2c 31 37 36 39 32 38 38 36 36 38 2c 2d 38 35 34 36 30 37 30 39 2c 2d 32 31 31 38 34 31 30 39 31 38 2c 2d 31 32 31 35 31 33 33 39 39 30 2c 2d 34 33 33 32 35 39 37 30 36 2c 2d 39 31 38 33 34 38 38 35 2c 38 37 30 33 39 34 39 39 33 2c 31 39 30 36 33 31 38 37 32 34 2c 2d 31 39 30 36 39 39 39 34 35 33 2c 34 34 36 34 38 38 38 35 35 2c 32 35 39 39 32 31 33 30 36 2c 32 32 37 34 31 37 33 37 37 2c 2d 32 30 31 39 35 37 33 31 39 35 2c 31 39 35 31 39 36 35 33 32 2c 2d 31 30 32 34 38 35 35 38 30 31 2c 31 39 33 38 37 30 33 33 31 31 2c 35 33 33 39 37 33 33 35 30 2c 31 31 36 31 30 34 38 37 31 2c 31 32 39 37 37 38 30 32 38 37 2c 31 37 36 35 32 33 31 39 35 31 2c 2d 31 33 36 34 32 36 38 30 32 30 2c 2d 31 37 37 39 37 34 38 37 34 33 2c 2d 31 34 38 34 33 30 32 33 2c 31 39 33
                                                                                                                                                      Data Ascii: 1,1769288668,-85460709,-2118410918,-1215133990,-433259706,-91834885,870394993,1906318724,-1906999453,446488855,259921306,227417377,-2019573195,195196532,-1024855801,1938703311,533973350,116104871,1297780287,1765231951,-1364268020,-1779748743,-14843023,193
                                                                                                                                                      2023-09-03 23:24:11 UTC31INData Raw: 2c 22 35 45 34 32 44 44 38 33 2d 38 41 32 30 2d 34 42 46 41 2d 38 32 41 34 2d 32 39 37 34 39 42 41 44 46 30 32 44 22 3a 74 72 75 65 2c 22 41 41 45 43 42 32 43 39 2d 39 43 42 30 2d 34 41 38 39 2d 42 30 30 36 2d 37 41 39 36 42 38 43 32 34 46 36 33 22 3a 74 72 75 65 2c 22 39 34 44 41 39 42 44 45 2d 41 30 33 37 2d 34 37 45 42 2d 42 34 43 46 2d 37 38 44 33 41 46 30 33 38 33 46 45 22 3a 74 72 75 65 2c 22 45 42 37 38 33 46 37 36 2d 35 38 41 30 2d 34 32 36 32 2d 42 31 43 46 2d 33 46 35 42 34 38 39 35 42 32 31 46 22 3a 74 72 75 65 2c 22 46 34 33 42 42 37 30 36 2d 35 36 33 41 2d 34 43 46 44 2d 42 33 44 33 2d 43 33 31 30 41 34 39 45 31 33 36 42 22 3a 74 72 75 65 2c 22 33 36 42 42 34 33 39 33 2d 39 41 33 31 2d 34 31 41 35 2d 41 46 32 43 2d 37 42 36 43 36 31 32 33 30
                                                                                                                                                      Data Ascii: ,"5E42DD83-8A20-4BFA-82A4-29749BADF02D":true,"AAECB2C9-9CB0-4A89-B006-7A96B8C24F63":true,"94DA9BDE-A037-47EB-B4CF-78D3AF0383FE":true,"EB783F76-58A0-4262-B1CF-3F5B4895B21F":true,"F43BB706-563A-4CFD-B3D3-C310A49E136B":true,"36BB4393-9A31-41A5-AF2C-7B6C61230
                                                                                                                                                      2023-09-03 23:24:11 UTC39INData Raw: 34 30 2d 32 38 41 42 2d 34 39 38 38 2d 39 31 32 41 2d 35 36 41 30 37 37 38 35 32 38 38 41 22 3a 74 72 75 65 2c 22 33 42 31 42 38 44 43 34 2d 30 46 31 44 2d 34 45 34 33 2d 38 46 35 33 2d 46 38 33 30 34 36 37 46 35 38 37 39 22 3a 74 72 75 65 2c 22 34 44 37 39 45 35 36 36 2d 35 39 32 34 2d 34 32 33 46 2d 41 34 45 43 2d 34 43 41 45 31 31 35 38 44 31 43 35 22 3a 74 72 75 65 2c 22 39 44 36 37 41 31 41 41 2d 33 39 35 44 2d 34 32 41 33 2d 39 44 38 35 2d 43 39 46 43 35 46 46 42 37 33 44 34 22 3a 74 72 75 65 2c 22 35 36 34 35 33 44 39 32 2d 44 45 33 31 2d 34 32 33 46 2d 41 35 43 32 2d 44 38 30 45 35 42 31 30 39 37 32 42 22 3a 74 72 75 65 2c 22 41 37 43 33 32 45 43 44 2d 43 39 39 46 2d 34 42 42 33 2d 41 32 41 33 2d 31 34 36 37 36 33 33 37 36 46 43 35 22 3a 74 72 75
                                                                                                                                                      Data Ascii: 40-28AB-4988-912A-56A07785288A":true,"3B1B8DC4-0F1D-4E43-8F53-F830467F5879":true,"4D79E566-5924-423F-A4EC-4CAE1158D1C5":true,"9D67A1AA-395D-42A3-9D85-C9FC5FFB73D4":true,"56453D92-DE31-423F-A5C2-D80E5B10972B":true,"A7C32ECD-C99F-4BB3-A2A3-146763376FC5":tru
                                                                                                                                                      2023-09-03 23:24:11 UTC47INData Raw: 34 31 35 38 2d 42 44 41 34 2d 46 45 42 31 38 38 42 42 44 39 31 30 22 3a 74 72 75 65 2c 22 41 30 44 46 43 38 42 44 2d 33 45 43 39 2d 34 42 46 41 2d 41 39 44 41 2d 36 36 33 45 33 45 34 39 46 38 37 31 22 3a 74 72 75 65 2c 22 42 34 42 34 33 35 35 33 2d 39 34 46 35 2d 34 31 44 36 2d 39 43 32 42 2d 30 34 39 46 39 33 37 35 37 31 42 39 22 3a 74 72 75 65 2c 22 38 41 44 37 44 43 32 33 2d 45 41 31 30 2d 34 41 36 44 2d 39 43 39 33 2d 41 42 43 30 45 43 46 36 45 35 34 37 22 3a 74 72 75 65 2c 22 32 32 37 43 38 37 39 35 2d 41 35 32 38 2d 34 34 41 45 2d 38 44 36 46 2d 33 34 37 38 39 43 43 33 35 35 30 44 22 3a 74 72 75 65 2c 22 33 38 41 46 44 46 34 37 2d 32 44 44 44 2d 34 30 31 45 2d 39 30 44 34 2d 42 32 43 46 45 46 30 45 31 43 34 45 22 3a 74 72 75 65 2c 22 36 35 41 33 39
                                                                                                                                                      Data Ascii: 4158-BDA4-FEB188BBD910":true,"A0DFC8BD-3EC9-4BFA-A9DA-663E3E49F871":true,"B4B43553-94F5-41D6-9C2B-049F937571B9":true,"8AD7DC23-EA10-4A6D-9C93-ABC0ECF6E547":true,"227C8795-A528-44AE-8D6F-34789CC3550D":true,"38AFDF47-2DDD-401E-90D4-B2CFEF0E1C4E":true,"65A39
                                                                                                                                                      2023-09-03 23:24:11 UTC55INData Raw: 41 2d 44 30 30 42 35 34 41 46 44 35 30 37 22 3a 74 72 75 65 2c 22 35 39 35 34 41 34 43 31 2d 35 46 30 46 2d 34 33 42 45 2d 41 32 32 43 2d 33 34 43 30 41 33 43 39 32 36 41 39 22 3a 74 72 75 65 2c 22 33 31 41 39 41 44 37 39 2d 42 43 30 46 2d 34 34 32 44 2d 41 32 33 34 2d 39 43 32 44 41 35 37 46 34 36 46 38 22 3a 74 72 75 65 2c 22 30 31 43 31 46 30 38 36 2d 35 42 42 42 2d 34 30 33 42 2d 39 43 39 43 2d 32 36 39 44 41 35 31 44 44 38 36 34 22 3a 74 72 75 65 2c 22 38 45 43 31 38 41 42 33 2d 35 31 46 45 2d 34 32 45 33 2d 41 37 35 34 2d 30 31 32 45 33 36 35 41 34 30 42 44 22 3a 74 72 75 65 2c 22 44 44 34 33 33 33 45 39 2d 41 39 32 33 2d 34 38 44 41 2d 42 33 32 36 2d 33 38 39 34 46 42 31 42 39 42 36 31 22 3a 74 72 75 65 2c 22 44 44 39 44 39 44 33 44 2d 43 34 34 38
                                                                                                                                                      Data Ascii: A-D00B54AFD507":true,"5954A4C1-5F0F-43BE-A22C-34C0A3C926A9":true,"31A9AD79-BC0F-442D-A234-9C2DA57F46F8":true,"01C1F086-5BBB-403B-9C9C-269DA51DD864":true,"8EC18AB3-51FE-42E3-A754-012E365A40BD":true,"DD4333E9-A923-48DA-B326-3894FB1B9B61":true,"DD9D9D3D-C448
                                                                                                                                                      2023-09-03 23:24:11 UTC63INData Raw: 36 45 45 36 44 30 22 3a 74 72 75 65 2c 22 37 44 33 43 36 43 35 32 2d 45 31 36 33 2d 34 34 33 46 2d 41 32 35 37 2d 45 46 30 30 39 34 30 37 31 39 34 32 22 3a 74 72 75 65 2c 22 38 32 39 38 35 39 37 39 2d 39 32 44 41 2d 34 45 31 34 2d 39 45 30 33 2d 46 44 42 31 38 36 34 35 41 30 44 43 22 3a 74 72 75 65 2c 22 38 39 36 44 38 39 45 31 2d 39 41 34 36 2d 34 42 39 32 2d 39 46 44 33 2d 37 32 30 31 31 37 43 31 38 32 46 31 22 3a 74 72 75 65 2c 22 43 30 30 43 46 45 43 45 2d 36 37 46 34 2d 34 42 45 30 2d 38 33 46 36 2d 38 36 34 46 44 46 44 46 45 43 34 30 22 3a 74 72 75 65 2c 22 39 34 39 31 35 43 41 42 2d 37 34 34 45 2d 34 38 41 32 2d 42 33 46 42 2d 39 34 41 32 45 45 34 37 39 39 36 43 22 3a 74 72 75 65 2c 22 45 36 42 31 39 36 37 42 2d 41 37 39 35 2d 34 39 42 32 2d 42 38
                                                                                                                                                      Data Ascii: 6EE6D0":true,"7D3C6C52-E163-443F-A257-EF0094071942":true,"82985979-92DA-4E14-9E03-FDB18645A0DC":true,"896D89E1-9A46-4B92-9FD3-720117C182F1":true,"C00CFECE-67F4-4BE0-83F6-864FDFDFEC40":true,"94915CAB-744E-48A2-B3FB-94A2EE47996C":true,"E6B1967B-A795-49B2-B8
                                                                                                                                                      2023-09-03 23:24:11 UTC71INData Raw: 74 72 75 65 2c 22 44 35 30 37 35 33 41 38 2d 32 44 43 46 2d 34 34 39 41 2d 41 46 35 45 2d 31 44 42 45 31 34 42 37 44 37 45 44 22 3a 74 72 75 65 2c 22 46 36 42 42 46 39 32 37 2d 35 46 38 39 2d 34 46 39 37 2d 42 36 38 31 2d 31 43 35 36 44 39 35 34 31 32 35 43 22 3a 74 72 75 65 2c 22 34 31 32 30 41 45 33 38 2d 35 43 36 33 2d 34 32 32 30 2d 42 46 44 37 2d 35 43 31 44 34 34 41 32 32 38 36 37 22 3a 74 72 75 65 2c 22 45 37 46 45 39 44 43 42 2d 37 46 41 42 2d 34 39 38 43 2d 42 42 37 45 2d 34 45 31 37 33 38 32 34 42 36 37 31 22 3a 74 72 75 65 2c 22 45 35 32 31 39 33 45 33 2d 46 46 39 41 2d 34 34 32 36 2d 42 38 39 35 2d 36 31 32 45 38 38 35 44 37 42 32 37 22 3a 74 72 75 65 2c 22 45 37 37 37 44 37 37 39 2d 32 31 41 35 2d 34 30 41 36 2d 41 46 42 41 2d 43 33 37 34 39
                                                                                                                                                      Data Ascii: true,"D50753A8-2DCF-449A-AF5E-1DBE14B7D7ED":true,"F6BBF927-5F89-4F97-B681-1C56D954125C":true,"4120AE38-5C63-4220-BFD7-5C1D44A22867":true,"E7FE9DCB-7FAB-498C-BB7E-4E173824B671":true,"E52193E3-FF9A-4426-B895-612E885D7B27":true,"E777D779-21A5-40A6-AFBA-C3749
                                                                                                                                                      2023-09-03 23:24:11 UTC79INData Raw: 44 36 38 41 37 46 2d 35 46 36 42 2d 34 33 41 44 2d 39 42 43 30 2d 35 33 46 35 42 42 39 43 42 43 37 39 22 3a 74 72 75 65 2c 22 41 35 37 32 39 37 30 31 2d 34 33 30 34 2d 34 34 35 41 2d 38 35 30 33 2d 41 37 33 38 35 42 37 30 43 32 39 36 22 3a 74 72 75 65 2c 22 44 46 37 43 38 44 45 36 2d 44 36 42 43 2d 34 33 35 33 2d 38 46 38 39 2d 43 34 43 41 37 35 30 36 38 41 39 30 22 3a 74 72 75 65 2c 22 39 30 38 44 33 30 30 42 2d 42 39 37 38 2d 34 42 37 38 2d 39 46 35 35 2d 44 35 43 32 37 36 46 30 33 41 36 46 22 3a 74 72 75 65 2c 22 35 34 43 44 31 44 46 46 2d 35 35 32 42 2d 34 31 38 44 2d 39 34 43 32 2d 39 44 39 42 36 33 41 43 38 39 45 37 22 3a 74 72 75 65 2c 22 45 45 31 39 38 35 44 39 2d 46 32 44 33 2d 34 31 46 42 2d 42 35 35 33 2d 31 35 31 46 46 34 36 43 31 38 31 37 22
                                                                                                                                                      Data Ascii: D68A7F-5F6B-43AD-9BC0-53F5BB9CBC79":true,"A5729701-4304-445A-8503-A7385B70C296":true,"DF7C8DE6-D6BC-4353-8F89-C4CA75068A90":true,"908D300B-B978-4B78-9F55-D5C276F03A6F":true,"54CD1DFF-552B-418D-94C2-9D9B63AC89E7":true,"EE1985D9-F2D3-41FB-B553-151FF46C1817"
                                                                                                                                                      2023-09-03 23:24:11 UTC87INData Raw: 65 50 69 63 6b 65 72 2c 0d 0a 09 09 09 09 09 09 09 53 75 70 70 6f 72 74 73 43 75 73 74 6f 6d 41 75 74 68 43 6f 6e 66 69 67 3a 20 73 75 70 70 6f 72 74 73 43 75 73 74 6f 6d 41 75 74 68 43 6f 6e 66 69 67 2c 0d 0a 09 09 09 09 09 09 09 53 69 74 65 49 64 3a 20 77 69 6e 64 6f 77 2e 5f 73 70 50 61 67 65 43 6f 6e 74 65 78 74 49 6e 66 6f 2e 73 69 74 65 49 64 2c 0d 0a 09 09 09 09 09 09 09 57 65 62 49 64 3a 20 77 69 6e 64 6f 77 2e 5f 73 70 50 61 67 65 43 6f 6e 74 65 78 74 49 6e 66 6f 2e 77 65 62 49 64 2c 0d 0a 09 09 09 09 09 09 09 55 70 6e 3a 20 77 69 6e 64 6f 77 2e 5f 73 70 50 61 67 65 43 6f 6e 74 65 78 74 49 6e 66 6f 2e 75 73 65 72 4c 6f 67 69 6e 4e 61 6d 65 2c 0d 0a 09 09 09 09 09 09 09 54 65 6e 61 6e 74 49 64 3a 20 77 69 6e 64 6f 77 2e 5f 73 70 50 61 67 65 43 6f
                                                                                                                                                      Data Ascii: ePicker,SupportsCustomAuthConfig: supportsCustomAuthConfig,SiteId: window._spPageContextInfo.siteId,WebId: window._spPageContextInfo.webId,Upn: window._spPageContextInfo.userLoginName,TenantId: window._spPageCo
                                                                                                                                                      2023-09-03 23:24:11 UTC95INData Raw: 65 28 29 20 2d 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 20 3c 20 33 30 30 30 30 30 20 26 26 20 72 65 66 72 65 73 68 55 72 69 29 20 7b 0d 0a 09 09 09 09 09 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 72 65 66 72 65 73 68 55 72 69 20 2b 20 22 26 72 65 66 72 65 73 68 63 6f 75 6e 74 3d 22 20 2b 20 28 67 65 74 52 65 66 72 65 73 68 43 6f 75 6e 74 28 29 20 2b 20 31 29 29 3b 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 09 09 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 69 61 6c 69 7a 65 57 61 63 28 29 20 7b 0d 0a 09 09 09 77 69 6e 64 6f 77 2e 77 6f 70 69 44 69 61 67 43 6c 69 65 6e 74 2e 62 6f 6f 74 4a 73 45 6e 64 54 69 6d 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 0d 0a 09
                                                                                                                                                      Data Ascii: e() - new Date().getTime() < 300000 && refreshUri) {window.location.replace(refreshUri + "&refreshcount=" + (getRefreshCount() + 1));}}}function initializeWac() {window.wopiDiagClient.bootJsEndTime = new Date().getTime();
                                                                                                                                                      2023-09-03 23:24:11 UTC103INData Raw: 64 6f 77 2e 5f 5f 6f 64 73 70 5f 63 75 6c 74 75 72 65 20 2b 20 27 2f 27 20 2b 20 66 69 6c 65 4e 61 6d 65 5d 20 7c 7c 20 6f 64 73 70 53 72 69 48 61 73 68 65 73 5b 66 69 6c 65 4e 61 6d 65 5d 29 3b 0d 0a 69 66 20 28 69 6e 74 65 67 72 69 74 79 29 20 7b 0d 0a 20 20 20 20 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 74 65 67 72 69 74 79 22 2c 69 6e 74 65 67 72 69 74 79 29 3b 0d 0a 7d 0d 0a 7d 2c 65 6e 66 6f 72 63 65 44 65 66 69 6e 65 3a 66 61 6c 73 65 7d 3b 0d 0a 20 20 76 61 72 20 6e 65 77 43 6f 6e 66 69 67 20 3d 20 70 72 6f 63 65 73 73 43 6f 6e 66 69 67 54 6f 53 75 70 70 6f 72 74 46 61 69 6c 4f 76 65 72 28 63 6f 6e 66 69 67 29 3b 0d 0a 20 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72
                                                                                                                                                      Data Ascii: dow.__odsp_culture + '/' + fileName] || odspSriHashes[fileName]);if (integrity) { n.setAttribute("integrity",integrity);}},enforceDefine:false}; var newConfig = processConfigToSupportFailOver(config); window.performance && performance.mar


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      30192.168.2.34982952.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:24 UTC1497OUTGET /we/RoamingServiceHandler.ashx?action=getAutoCorrectOptionsSettings&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.eyJhdWQiOiJ3b3BpL25jaWJyb2tlcnMtbXkuc2hhcmVwb2ludC5jb21AYjQ3ZTQ3YTItNWM1Ni00M2M2LTg1YzQtMTNkMWU2NWExOWVjIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2OTM3ODM0NTEiLCJleHAiOiIxNjkzODE5NDUxIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsInNoYXJpbmdpZCI6IkNaR043cUdRVTAraWZqK2hWNFd5bHciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImUyMjc4Mjc2OWE1MDRhNmY4NTI0NDg1OTEwZTU3ZDU1O2R5TW4zakFsUzdFU0E1ZUpGZ3FNNkFteDh0ST07RGVmYXVsdDtkODhhMjQzN2IyMWQ0OTNiYjZhMjExMzNkY2NkMWE0Njs7VHJ1ZTs7OzA7OTNmOGQ2YTAtODBkZC0yMDAwLThmZTgtMWVhYTEzN2NjOTNhIiwiZmlkIjoiMTk1NTU1In0.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751&requestedSettings=ReplaceTextAsYouType;CapitalizeFirstLetterOfSentences;ReplaceOrdianalsWithSuperscript;ReplaceHyphensWithDash;ReplaceFractionsWithFractionCharacter;ReplaceQuoteWithSmartQuote HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BEA
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      X-IsCoauthSession: false
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1
                                                                                                                                                      2023-09-03 23:24:24 UTC1518INHTTP/1.1 403 Forbidden
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: b185b91c-8b06-4ae2-a63c-1ea6c0f977ff
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BF1
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-OFFICEFD: SY3PEPF00001BF1
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 96525F11DA6B4229BE8B718471D66A74 Ref B: FRA231050411037 Ref C: 2023-09-03T23:24:24Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:23 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:24 UTC1519INData Raw: 34 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20
                                                                                                                                                      Data Ascii: 4d1<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>403
                                                                                                                                                      2023-09-03 23:24:24 UTC1520INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      31192.168.2.34983252.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:24 UTC1522OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 5618
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D
                                                                                                                                                      2023-09-03 23:24:24 UTC1524OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 57 6f 72 64 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 5f 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 31 35 22 2c 22 69 22 3a 22 31 31 35 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 47 41 55 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 56 4a 49 6a 39 4b 4c 79 46 56 7a 4f 47 38 72 37 33 79 6c 63 5a 4c 51 6c 4a 47 54 31 36 5a 77 72 6c 50 34 5a 50 58 4b 31 44 6f 49 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69
                                                                                                                                                      Data Ascii: {"d":{"a":"Word","b":"en-US","c":"Unified","d":"UNIFIED_EDIT","e":"16.0.16830.41006","f":"Chrome","g":"en-US","h":"115","i":"115.0.0","j":"16.0.16830.41006","k":"GAU1","l":"en-US","m":"\"VJIj9KLyFVzOG8r73ylcZLQlJGT16ZwrlP4ZPXK1DoI=\"","n":"SharePoint Onli
                                                                                                                                                      2023-09-03 23:24:25 UTC1534INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 842d08bf-bd9c-471a-b222-4553bd3f4846
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005346
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 5C358BF98F884DA28371BC43DF6E4241 Ref B: FRA231050413009 Ref C: 2023-09-03T23:24:24Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:25 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      32192.168.2.34984352.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:26 UTC1535OUTGET /we/RoamingServiceHandler.ashx?action=getProofingGrammarSettings&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.eyJhdWQiOiJ3b3BpL25jaWJyb2tlcnMtbXkuc2hhcmVwb2ludC5jb21AYjQ3ZTQ3YTItNWM1Ni00M2M2LTg1YzQtMTNkMWU2NWExOWVjIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2OTM3ODM0NTEiLCJleHAiOiIxNjkzODE5NDUxIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsInNoYXJpbmdpZCI6IkNaR043cUdRVTAraWZqK2hWNFd5bHciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImUyMjc4Mjc2OWE1MDRhNmY4NTI0NDg1OTEwZTU3ZDU1O2R5TW4zakFsUzdFU0E1ZUpGZ3FNNkFteDh0ST07RGVmYXVsdDtkODhhMjQzN2IyMWQ0OTNiYjZhMjExMzNkY2NkMWE0Njs7VHJ1ZTs7OzA7OTNmOGQ2YTAtODBkZC0yMDAwLThmZTgtMWVhYTEzN2NjOTNhIiwiZmlkIjoiMTk1NTU1In0.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751&requestedSettings=ProofingSettingsCritiqueTypes HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      X-IsCoauthSession: false
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D
                                                                                                                                                      2023-09-03 23:24:27 UTC1542INHTTP/1.1 403 Forbidden
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: fd9e63c7-d25c-4ef2-b094-cd2099448a35
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BD4
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-OFFICEFD: SY3PEPF00001BD4
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 5BF3A0845CB2476C9ED04888269737DF Ref B: FRA231050415049 Ref C: 2023-09-03T23:24:26Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:26 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:27 UTC1543INData Raw: 34 64 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20
                                                                                                                                                      Data Ascii: 4d1<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>403
                                                                                                                                                      2023-09-03 23:24:27 UTC1544INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      33192.168.2.34985152.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:26 UTC1539OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 1786
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
                                                                                                                                                      2023-09-03 23:24:26 UTC1540OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 57 6f 72 64 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 5f 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 31 35 22 2c 22 69 22 3a 22 31 31 35 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 47 41 55 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 56 4a 49 6a 39 4b 4c 79 46 56 7a 4f 47 38 72 37 33 79 6c 63 5a 4c 51 6c 4a 47 54 31 36 5a 77 72 6c 50 34 5a 50 58 4b 31 44 6f 49 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69
                                                                                                                                                      Data Ascii: {"d":{"a":"Word","b":"en-US","c":"Unified","d":"UNIFIED_EDIT","e":"16.0.16830.41006","f":"Chrome","g":"en-US","h":"115","i":"115.0.0","j":"16.0.16830.41006","k":"GAU1","l":"en-US","m":"\"VJIj9KLyFVzOG8r73ylcZLQlJGT16ZwrlP4ZPXK1DoI=\"","n":"SharePoint Onli
                                                                                                                                                      2023-09-03 23:24:27 UTC1563INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: e6f3ddf9-3695-4282-8e9b-3b2895cac7ff
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005319
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: D7EBD1EBAF8241D889708F474702078D Ref B: FRA231050411051 Ref C: 2023-09-03T23:24:26Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:27 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      34192.168.2.34985552.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:27 UTC1544OUTGET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
                                                                                                                                                      2023-09-03 23:24:27 UTC1546INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 298e5f44-75a0-44ef-8841-5c67778b332c
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000532D
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 37EBCCEC8EB0415493F0CAF5DCFFAF8F Ref B: FRA231050411037 Ref C: 2023-09-03T23:24:27Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:27 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:27 UTC1547INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:24:27 UTC1547INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      35192.168.2.34985452.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:27 UTC1545OUTGET /we/App_Scripts/Acl/Acl1033.js HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
                                                                                                                                                      2023-09-03 23:24:27 UTC1547INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: public,max-age=31536000
                                                                                                                                                      Content-Length: 17581
                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                      Last-Modified: Mon, 21 Aug 2023 12:44:52 GMT
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      ETag: "fa8f0472dd4d91:0"
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: fd2ff609-92d0-4f53-8b2c-ed4b73bea2ad
                                                                                                                                                      X-UserSessionId: fd2ff609-92d0-4f53-8b2c-ed4b73bea2ad
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005280
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-OFFICEFD: SY3PEPF00005280
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: C2F36E2D4E6E448DA477F99EF5806F09 Ref B: FRA231050415039 Ref C: 2023-09-03T23:24:27Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:27 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:27 UTC1548INData Raw: 76 61 72 20 41 75 74 6f 43 6f 72 72 65 63 74 4c 69 73 74 3d 7b 22 28 63 29 22 3a 22 c2 a9 22 2c 22 28 72 29 22 3a 22 c2 ae 22 2c 22 28 74 6d 29 22 3a 22 e2 84 a2 22 2c 22 2e 2e 2e 22 3a 22 e2 80 a6 22 2c 61 62 62 6f 75 74 3a 22 61 62 6f 75 74 22 2c 61 62 6f 74 75 3a 22 61 62 6f 75 74 22 2c 61 62 6f 75 74 61 3a 22 61 62 6f 75 74 20 61 22 2c 61 62 6f 75 74 69 74 3a 22 61 62 6f 75 74 20 69 74 22 2c 61 62 6f 75 74 74 68 65 3a 22 61 62 6f 75 74 20 74 68 65 22 2c 61 62 73 63 65 6e 63 65 3a 22 61 62 73 65 6e 63 65 22 2c 61 63 63 65 73 6f 72 69 65 73 3a 22 61 63 63 65 73 73 6f 72 69 65 73 22 2c 61 63 63 69 64 61 6e 74 3a 22 61 63 63 69 64 65 6e 74 22 2c 61 63 63 6f 6d 6f 64 61 74 65 3a 22 61 63 63 6f 6d 6d 6f 64 61 74 65 22 2c 61 63 63 6f 72 64 69 6e 67 74 6f 3a
                                                                                                                                                      Data Ascii: var AutoCorrectList={"(c)":"","(r)":"","(tm)":"","...":"",abbout:"about",abotu:"about",abouta:"about a",aboutit:"about it",aboutthe:"about the",abscence:"absence",accesories:"accessories",accidant:"accident",accomodate:"accommodate",accordingto:
                                                                                                                                                      2023-09-03 23:24:27 UTC1551INData Raw: 6f 6d 69 74 74 65 65 3a 22 63 6f 6d 6d 69 74 74 65 65 22 2c 63 6f 6d 6d 61 64 6e 3a 22 63 6f 6d 6d 61 6e 64 22 2c 63 6f 6d 6d 69 6e 67 3a 22 63 6f 6d 69 6e 67 22 2c 63 6f 6d 6d 69 74 65 65 3a 22 63 6f 6d 6d 69 74 74 65 65 22 2c 63 6f 6d 6d 69 74 74 65 3a 22 63 6f 6d 6d 69 74 74 65 65 22 2c 63 6f 6d 6d 69 74 74 6d 65 6e 74 3a 22 63 6f 6d 6d 69 74 6d 65 6e 74 22 2c 63 6f 6d 6d 69 74 74 6d 65 6e 74 73 3a 22 63 6f 6d 6d 69 74 6d 65 6e 74 73 22 2c 63 6f 6d 6d 69 74 74 79 3a 22 63 6f 6d 6d 69 74 74 65 65 22 2c 63 6f 6d 6e 74 61 69 6e 3a 22 63 6f 6e 74 61 69 6e 22 2c 63 6f 6d 6e 74 61 69 6e 73 3a 22 63 6f 6e 74 61 69 6e 73 22 2c 63 6f 6d 70 61 69 72 3a 22 63 6f 6d 70 61 72 65 22 2c 22 63 6f 6d 70 61 6e 79 3b 73 22 3a 22 63 6f 6d 70 61 6e 79 e2 80 99 73 22 2c 63
                                                                                                                                                      Data Ascii: omittee:"committee",commadn:"command",comming:"coming",commitee:"committee",committe:"committee",committment:"commitment",committments:"commitments",committy:"committee",comntain:"contain",comntains:"contains",compair:"compare","company;s":"companys",c
                                                                                                                                                      2023-09-03 23:24:27 UTC1559INData Raw: 3a 22 70 65 72 6d 61 6e 65 6e 74 22 2c 70 65 72 6d 69 6e 65 6e 74 3a 22 70 65 72 6d 61 6e 65 6e 74 22 2c 70 65 72 73 6f 6e 61 6c 79 6c 3a 22 70 65 72 73 6f 6e 61 6c 6c 79 22 2c 70 6c 65 61 73 65 6e 74 3a 22 70 6c 65 61 73 61 6e 74 22 2c 70 6f 65 70 6c 65 3a 22 70 65 6f 70 6c 65 22 2c 70 6f 72 62 6c 65 6d 3a 22 70 72 6f 62 6c 65 6d 22 2c 70 6f 72 62 6c 65 6d 73 3a 22 70 72 6f 62 6c 65 6d 73 22 2c 70 6f 72 76 69 64 65 3a 22 70 72 6f 76 69 64 65 22 2c 70 6f 73 73 61 62 6c 65 3a 22 70 6f 73 73 69 62 6c 65 22 2c 70 6f 73 74 69 74 69 6f 6e 3a 22 70 6f 73 69 74 69 6f 6e 22 2c 70 6f 74 65 6e 74 69 61 6c 79 3a 22 70 6f 74 65 6e 74 69 61 6c 6c 79 22 2c 70 72 65 67 6e 65 6e 74 3a 22 70 72 65 67 6e 61 6e 74 22 2c 70 72 65 73 61 6e 63 65 3a 22 70 72 65 73 65 6e 63 65
                                                                                                                                                      Data Ascii: :"permanent",perminent:"permanent",personalyl:"personally",pleasent:"pleasant",poeple:"people",porblem:"problem",porblems:"problems",porvide:"provide",possable:"possible",postition:"position",potentialy:"potentially",pregnent:"pregnant",presance:"presence
                                                                                                                                                      2023-09-03 23:24:27 UTC1564INData Raw: 69 74 69 6f 6e 61 6c 6c 79 22 2c 74 72 61 6e 73 66 65 72 65 64 3a 22 74 72 61 6e 73 66 65 72 72 65 64 22 2c 74 72 75 65 6c 79 3a 22 74 72 75 6c 79 22 2c 74 72 75 6c 65 79 3a 22 74 72 75 6c 79 22 2c 74 72 79 65 64 3a 22 74 72 69 65 64 22 2c 74 74 68 65 3a 22 74 68 65 22 2c 74 79 68 61 74 3a 22 74 68 61 74 22 2c 74 79 68 65 3a 22 74 68 65 22 2c 75 64 6e 65 72 73 74 61 6e 64 3a 22 75 6e 64 65 72 73 74 61 6e 64 22 2c 75 6e 64 65 72 73 74 6e 61 64 3a 22 75 6e 64 65 72 73 74 61 6e 64 22 2c 22 75 6e 64 65 72 74 20 68 65 22 3a 22 75 6e 64 65 72 20 74 68 65 22 2c 75 6e 69 74 65 64 73 74 61 74 65 73 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 75 6e 6c 69 65 6b 3a 22 75 6e 6c 69 6b 65 22 2c 75 6e 70 6c 65 61 73 65 6e 74 6c 79 3a 22 75 6e 70 6c 65 61 73 61 6e
                                                                                                                                                      Data Ascii: itionally",transfered:"transferred",truely:"truly",truley:"truly",tryed:"tried",tthe:"the",tyhat:"that",tyhe:"the",udnerstand:"understand",understnad:"understand","undert he":"under the",unitedstates:"United States",unliek:"unlike",unpleasently:"unpleasan


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      36192.168.2.34986552.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:28 UTC1566OUTGET /afhs/CloudPolicySettings.ashx HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
                                                                                                                                                      2023-09-03 23:24:29 UTC1578INHTTP/1.1 500 Internal Server Error
                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Length: 1208
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Expires: -1
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      Set-Cookie: GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf;Path=/;Domain=auc-word-edit.officeapps.live.com; samesite=none; secure
                                                                                                                                                      X-CorrelationId: 34deb355-17ec-41ef-b5ee-9b48eff7013e
                                                                                                                                                      X-UserSessionId: 34deb355-17ec-41ef-b5ee-9b48eff7013e
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      X-OfficeFE: SY3PEPF00001809
                                                                                                                                                      X-OfficeVersion: 16.0.16823.41002
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-OFFICEFD: SY3PEPF00005303
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4_control,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_onenoteslice_control,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4_control,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 449A694BB1884539AED012ED90513B72 Ref B: FRA231050413023 Ref C: 2023-09-03T23:24:28Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:28 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:29 UTC1579INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c
                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html
                                                                                                                                                      2023-09-03 23:24:29 UTC1579INData Raw: 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 35 30 30 20 2d 20 49 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 65 72 72 6f 72 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e
                                                                                                                                                      Data Ascii: ; charset=iso-8859-1"/><title>500 - Internal server error.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      37192.168.2.34987452.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:28 UTC1566OUTGET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
                                                                                                                                                      2023-09-03 23:24:28 UTC1567INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: ed1e1515-2c28-40f3-a442-08556bf0f344
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000531F
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_wordcapacity_2_control,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: C617BD1FD4A84A85B7239570D29B15B0 Ref B: FRA231050412019 Ref C: 2023-09-03T23:24:28Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:27 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:28 UTC1568INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:24:28 UTC1568INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      38192.168.2.34988552.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:28 UTC1568OUTGET /we/people.ashx?oid=3&bdqs=WOPIsrc%3Dhttps%253A%252F%252Fncibrokers%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fprudence%255Fchang%255Fnci%255Fcom%255Fau%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe22782769a504a6f8524485910e57d55%26access_token%3DeyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9%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%252EluSZ1grXrmE9y%255F48hR5MGPEE9d7%252DM4ccdxVZ5fi7bsCfGDhiBte9%252DkNk3Nm3VnJOTcra96qR2%252DXx%255F9frkXQ7oVtu8I%255F3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX%252DDsp%255FGRWzzIzmBe3l5yixyY5B%252Dr%252D6tY%252DyH%252DVTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU%252DP2H8w%26access_token_ttl%3D1693819451127&uid=undefined&p=O365&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&WacUserType=WOPI HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
                                                                                                                                                      2023-09-03 23:24:29 UTC1580INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 8b15c079-89a8-4d3f-a8bb-fef12ace4365
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00003951
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Office-ErrorDescription: {"RetryAfter":null,"ErrorMessage":"Anonymous users are not allowed","ErrorCode":"AnonymousUserNotAllowed","Operation":"GetProfilePicture","StatusCode":400,"KpiFailure":false}
                                                                                                                                                      X-OFFICEFD: SY3PEPF00003951
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00003951
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_pptcapacity_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: B7DECA4B6532423FBC12D758EA41A9C4 Ref B: FRA231050413051 Ref C: 2023-09-03T23:24:28Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:28 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:29 UTC1581INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:24:29 UTC1581INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      39192.168.2.34987552.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:28 UTC1571OUTPOST /we/OneNote.ashx?perfTag=GetChanges_1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 2302
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      X-ServerSideRendering: RenderingNoImages
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      X-AccessTokenTtl: 1693819451127
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-IsCoauthSession: true
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
                                                                                                                                                      2023-09-03 23:24:28 UTC1575OUTData Raw: 7b 22 4d 6f 64 65 22 3a 32 2c 22 73 72 73 22 3a 5b 5b 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 44 65 70 65 6e 64 65 6e 74 4f 6e 22 3a 30 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 49 64 22 3a 22 33 33 44 45 43 33 43 38 2d 37 30 39 46 2d 34 34 42 37 2d 42 42 35 37 2d 37 42 42 41 44 37 46 32 41 38 34 43 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 4d 61 63 68 69 6e 65 49 64 22 3a 22 53 59 33 50 45 50 46 30 30 30 30 33 34 37 35 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 43 6c 75 73 74 65 72 49 64 22 3a 22 47 41 55 32 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 48 61 73 42 61 63 6b 75 70 22 3a 74 72 75 65 2c 22 57 61 63 69 69 45 6e 61 62 6c 65 64 52 65 71 75 65 73 74 73 22 3a 33 31 37 38 36 32 34 2c 22 53 65
                                                                                                                                                      Data Ascii: {"Mode":2,"srs":[[2,{"OperationId":1,"DependentOn":0,"LocalCobaltSessionId":"33DEC3C8-709F-44B7-BB57-7BBAD7F2A84C","LocalCobaltMachineId":"SY3PEPF00003475","LocalCobaltClusterId":"GAU2","LocalCobaltSessionHasBackup":true,"WaciiEnabledRequests":3178624,"Se
                                                                                                                                                      2023-09-03 23:24:29 UTC1582INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Length: 266
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Expires: -1
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URL
                                                                                                                                                      X-CorrelationId: 1127a0f6-4a48-4245-bf47-3ad46cd08fa6
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-CorrelationId: 1127a0f6-4a48-4245-bf47-3ad46cd08fa6
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF00001BDB
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-Powered-By: ARR/3.0
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 642170366B7A40C683A5D32CA53B8FC5 Ref B: FRA231050412033 Ref C: 2023-09-03T23:24:28Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:29 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:29 UTC1583INData Raw: ef bb bf 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 2c 22 50 61 72 74 4d 65 72 67 65 49 6e 66 6f 22 3a 30 2c 22 52 6f 6f 74 43 65 6c 6c 49 64 22 3a 22 6e 75 6c 6c 22 2c 22 41 76 61 69 6c 61 62 6c 65 46 69 6c 65 41 63 63 65 73 73 22 3a 31 2c 22 52 65 76 69 73 69 6f 6e 4c 69 73 74 22 3a 5b 5d 2c 22 50 69 6e 52 65 76 69 73 69 6f 6e 46 6f 72 41 75 67 4c 6f 6f 70 52 65 73 70 6f 6e 73 65 22 3a 30 2c 22 4c 61 73 74 53 61 76 65 64 54 6f 48 6f 73 74 52 65 76 69 73 69 6f 6e 53 65 71 75 65 6e 63 65 4e 75
                                                                                                                                                      Data Ascii: {"Responses":[[2,{"OperationId":1,"StatusCode":0,"RawCellStorageErrorCode":"","ServerPageStatsTrace":"","PartMergeInfo":0,"RootCellId":"null","AvailableFileAccess":1,"RevisionList":[],"PinRevisionForAugLoopResponse":0,"LastSavedToHostRevisionSequenceNu


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      4192.168.2.34972552.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:12 UTC104OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 112
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://ncibrokers-my.sharepoint.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2023-09-03 23:24:12 UTC105OUTData Raw: 7b 22 74 79 70 65 22 3a 22 4a 53 41 50 49 5f 53 54 41 54 45 22 2c 22 70 61 79 6c 6f 61 64 4a 73 6f 6e 22 3a 22 7b 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 5c 22 3a 5c 22 57 6f 72 64 5c 22 2c 5c 22 62 75 69 6c 64 5c 22 3a 5c 22 23 23 23 56 45 52 53 49 4f 4e 23 23 23 5c 22 2c 5c 22 73 74 61 74 65 5c 22 3a 5c 22 69 6e 69 74 5c 22 7d 22 7d
                                                                                                                                                      Data Ascii: {"type":"JSAPI_STATE","payloadJson":"{\"application\":\"Word\",\"build\":\"###VERSION###\",\"state\":\"init\"}"}
                                                                                                                                                      2023-09-03 23:24:13 UTC166INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: c5104456-ce26-44bd-b38d-000e4f91b9e8
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BDB
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      Access-Control-Allow-Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: E666AC2CEB2C4A6F9017488486F7B731 Ref B: FRA231050411051 Ref C: 2023-09-03T23:24:12Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:12 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      40192.168.2.34988852.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:29 UTC1577OUTGET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6
                                                                                                                                                      2023-09-03 23:24:30 UTC1584INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: cbef32b5-285e-4b0f-afb2-08502f072b99
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000534B
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_onenoteslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: EB60AAA31FB247DE9921C279A9D39FA8 Ref B: FRA231050414027 Ref C: 2023-09-03T23:24:29Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:29 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:30 UTC1585INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:24:30 UTC1585INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      41192.168.2.34989940.90.136.180443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:29 UTC1581OUTGET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1693783468452 HTTP/1.1
                                                                                                                                                      Host: storage.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2023-09-03 23:24:29 UTC1584INHTTP/1.1 302 Found
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Location: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=16&ct=1693783469&rver=7.5.2146.0&wp=MBI_SSL&wreply=https:%2F%2Fstorage.live.com%2Fstorageservice%2Fpassport%2Fauth.aspx%3Fsru%3Dhttps:%252f%252fstorage.live.com%252fmydata%252fmyprofile%252fexpressionprofile%252fprofilephoto:UserTileStatic%252cUserTileSmall%252fMeControlMediumUserTile&lc=1033&id=63539
                                                                                                                                                      P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                      X-MSNSERVER: DB3PPFA54CA7E7D
                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                      MS-CV: AwDf2kSAuEC1yKVBYOglZA.0
                                                                                                                                                      X-QosStats: {"ApiId":0,"ResultType":2,"SourcePropertyId":0,"TargetPropertyId":42}
                                                                                                                                                      X-ThrowSite: 4212.9205
                                                                                                                                                      X-ClientErrorCode: PassportAuthFail
                                                                                                                                                      X-ErrorCodeChain: Unauthenticated
                                                                                                                                                      X-AsmVersion: UNKNOWN; 19.1233.818.2005
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:29 GMT
                                                                                                                                                      Connection: close


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      42192.168.2.34990252.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:30 UTC1585OUTGET /we/OneNote.ashx?perfTag=GetChanges_1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:31 UTC1631INHTTP/1.1 503 Service Unavailable
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 423391c2-250a-4829-aec1-89bdd16f8400
                                                                                                                                                      X-UserSessionId: 423391c2-250a-4829-aec1-89bdd16f8400
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005377
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF00005377
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00005377
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_wordcapacity,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: A309774DFD794EF69D3EB7F7FAE3EC1C Ref B: FRA231050411017 Ref C: 2023-09-03T23:24:30Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:30 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:31 UTC1632INData Raw: 31 62 0d 0a 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a
                                                                                                                                                      Data Ascii: 1bThe service is unavailable.
                                                                                                                                                      2023-09-03 23:24:31 UTC1632INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      43192.168.2.34991152.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:30 UTC1586OUTGET /we/AddinServiceHandler.ashx?action=laststoreupdate&app=3&lc=EN-US&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      X-IsCoauthSession: true
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:31 UTC1633INHTTP/1.1 403 Forbidden
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Length: 1233
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URL
                                                                                                                                                      X-CorrelationId: c0e8461a-286b-4735-974a-067ba78f08c6
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-CorrelationId: c0e8461a-286b-4735-974a-067ba78f08c6
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-OFFICEFD: SY3PEPF000093BD
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-Powered-By: ARR/3.0
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 6E6E19B9F3F54AE2ABA09D61C8C0E8E4 Ref B: FRA231050411031 Ref C: 2023-09-03T23:24:30Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:31 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:31 UTC1634INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72
                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>403 - For


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      44192.168.2.34991452.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:30 UTC1590OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 40674
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:30 UTC1591OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 57 6f 72 64 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 5f 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 31 35 22 2c 22 69 22 3a 22 31 31 35 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 47 41 55 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 56 4a 49 6a 39 4b 4c 79 46 56 7a 4f 47 38 72 37 33 79 6c 63 5a 4c 51 6c 4a 47 54 31 36 5a 77 72 6c 50 34 5a 50 58 4b 31 44 6f 49 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69
                                                                                                                                                      Data Ascii: {"d":{"a":"Word","b":"en-US","c":"Unified","d":"UNIFIED_EDIT","e":"16.0.16830.41006","f":"Chrome","g":"en-US","h":"115","i":"115.0.0","j":"16.0.16830.41006","k":"GAU1","l":"en-US","m":"\"VJIj9KLyFVzOG8r73ylcZLQlJGT16ZwrlP4ZPXK1DoI=\"","n":"SharePoint Onli
                                                                                                                                                      2023-09-03 23:24:30 UTC1607OUTData Raw: 69 6f 6e 73 74 72 65 61 74 6d 65 6e 74 5c 22 2c 5c 22 63 63 65 6e 64 65 6c 65 6d 65 6e 74 73 68 69 66 74 69 6e 67 66 69 78 74 72 65 61 74 6d 65 6e 74 5c 22 2c 5c 22 63 63 70 6c 61 69 6e 74 65 78 74 61 64 64 69 6e 67 74 72 65 61 74 6d 65 6e 74 5c 22 2c 5c 22 63 63 74 72 61 63 6b 63 68 61 6e 67 65 6e 61 76 69 67 61 74 69 6f 6e 5c 22 2c 5c 22 63 63 75 6e 64 65 6c 65 74 61 62 6c 65 74 61 62 6c 65 66 69 78 74 72 65 61 74 6d 65 6e 74 5c 22 2c 5c 22 63 64 61 33 63 39 37 35 5c 22 2c 5c 22 63 65 33 68 68 32 39 36 5c 22 2c 5c 22 63 66 63 6a 61 32 30 38 5c 22 2c 5c 22 63 66 64 35 69 38 34 37 5c 22 2c 5c 22 63 69 36 66 66 35 30 33 5c 22 2c 5c 22 63 6f 6e 74 65 78 74 69 71 61 74 6d 65 6e 74 69 6f 6e 65 6e 74 72 79 70 6f 69 6e 74 2d 74 72 65 61 74 6d 65 6e 74 5c 22 2c
                                                                                                                                                      Data Ascii: ionstreatment\",\"ccendelementshiftingfixtreatment\",\"ccplaintextaddingtreatment\",\"cctrackchangenavigation\",\"ccundeletabletablefixtreatment\",\"cda3c975\",\"ce3hh296\",\"cfcja208\",\"cfd5i847\",\"ci6ff503\",\"contextiqatmentionentrypoint-treatment\",
                                                                                                                                                      2023-09-03 23:24:30 UTC1623OUTData Raw: 3a 5c 22 2f 77 6f 72 64 65 64 69 74 6f 72 5f 76 65 72 73 69 6f 6e 32 2e 63 73 73 5c 22 2c 5c 22 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 5c 22 3a 39 34 36 2c 5c 22 74 72 61 6e 73 66 65 72 53 69 7a 65 5c 22 3a 37 33 31 33 33 32 7d 2c 7b 5c 22 73 74 61 72 74 54 69 6d 65 5c 22 3a 38 39 30 2c 5c 22 72 65 64 69 72 65 63 74 53 74 61 72 74 5c 22 3a 30 2c 5c 22 72 65 64 69 72 65 63 74 45 6e 64 5c 22 3a 30 2c 5c 22 72 65 71 75 65 73 74 53 74 61 72 74 5c 22 3a 31 30 33 31 2c 5c 22 72 65 73 70 6f 6e 73 65 53 74 61 72 74 5c 22 3a 31 30 34 37 2c 5c 22 72 65 73 70 6f 6e 73 65 45 6e 64 5c 22 3a 31 30 38 37 2c 5c 22 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 5c 22 3a 5c 22 68 74 74 70 2f 31 2e 31 5c 22 2c 5c 22 63 6f 6e 6e 65 63 74
                                                                                                                                                      Data Ascii: :\"/wordeditor_version2.css\",\"domContentLoadedEventStart\":946,\"transferSize\":731332},{\"startTime\":890,\"redirectStart\":0,\"redirectEnd\":0,\"requestStart\":1031,\"responseStart\":1047,\"responseEnd\":1087,\"nextHopProtocol\":\"http/1.1\",\"connect
                                                                                                                                                      2023-09-03 23:24:31 UTC1632INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 02209a14-f18f-421c-b5ee-f79e244ca3f7
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005376
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: E28DD9285B4140039C06CA3E38771CC1 Ref B: FRA231050414051 Ref C: 2023-09-03T23:24:30Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:30 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      45192.168.2.34991952.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:31 UTC1636OUTPOST /we/AddinServiceHandler.ashx?action=getAddIns&app=word&catalog=privatecatalog&clientCode=WAC_Word&clientVersion=16.0.0.0&corr=e9eac5d5-a819-5ba7-e1b9-2c41e97ceead&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 32
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      X-IsCoauthSession: true
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:31 UTC1639OUTData Raw: 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 64 65 3d 26 72 65 66 72 65 73 68 54 6f 6b 65 6e 3d
                                                                                                                                                      Data Ascii: authorizationCode=&refreshToken=
                                                                                                                                                      2023-09-03 23:24:31 UTC1639INHTTP/1.1 403 Forbidden
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Length: 1233
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URL
                                                                                                                                                      X-CorrelationId: a1c8a9db-6f75-432a-ae4e-5253879ced1b
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-CorrelationId: a1c8a9db-6f75-432a-ae4e-5253879ced1b
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-OFFICEFD: SY3PEPF00001BD9
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-Powered-By: ARR/3.0
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: E4F949A002954C0494BAFD5941AF1699 Ref B: FRA231050413009 Ref C: 2023-09-03T23:24:31Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:31 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:31 UTC1640INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72
                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>403 - For


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      46192.168.2.34992252.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:31 UTC1642OUTGET /we/AddinServiceHandler.ashx?action=getUserId&app=word&corr=abeac5d5-a812-bf67-d033-2e4877fc293d&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      X-IsCoauthSession: true
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:32 UTC1662INHTTP/1.1 403 Forbidden
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Length: 1233
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URL
                                                                                                                                                      X-CorrelationId: c321fe0a-c259-470c-8948-a4f80c29f389
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-CorrelationId: c321fe0a-c259-470c-8948-a4f80c29f389
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-OFFICEFD: SY3PEPF0000530B
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-Powered-By: ARR/3.0
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 634F7A3655C34EAAAF9DA2E1B135DFAE Ref B: FRA231050411039 Ref C: 2023-09-03T23:24:31Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:32 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:32 UTC1663INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72
                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>403 - For


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      47192.168.2.34992152.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:31 UTC1645OUTPOST /we/AddinServiceHandler.ashx?action=getAddIns&app=word&catalog=privatecatalog&clientCode=WAC_Word&clientVersion=16.0.0.0&corr=dbeac5d5-a816-8728-c157-497bec372898&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 32
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      X-IsCoauthSession: true
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:31 UTC1649OUTData Raw: 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 64 65 3d 26 72 65 66 72 65 73 68 54 6f 6b 65 6e 3d
                                                                                                                                                      Data Ascii: authorizationCode=&refreshToken=
                                                                                                                                                      2023-09-03 23:24:32 UTC1658INHTTP/1.1 403 Forbidden
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Length: 1233
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URL
                                                                                                                                                      X-CorrelationId: ab370e6d-313a-4d3b-94e7-b35a78e06a60
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-CorrelationId: ab370e6d-313a-4d3b-94e7-b35a78e06a60
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-OFFICEFD: SY3PEPF00001BE2
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-Powered-By: ARR/3.0
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 08853987E5284766B399DCD5694EA895 Ref B: FRA231050413045 Ref C: 2023-09-03T23:24:32Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:31 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:32 UTC1660INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72
                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>403 - For


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      48192.168.2.34992452.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:32 UTC1649OUTGET /we/PolicyHandler.ashx?action=datalosspolicy&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      hascn: 1
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      hascnt: 1
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-IsCoauthSession: true
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:33 UTC1664INHTTP/1.1 401 Unauthorized
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Length: 1293
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URL
                                                                                                                                                      X-CorrelationId: 6ffb9b66-b860-403d-9540-e7ad23f27186
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-CorrelationId: 6ffb9b66-b860-403d-9540-e7ad23f27186
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-OFFICEFD: SY3PEPF0000530F
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-Powered-By: ARR/3.0
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice_control,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 443D3C6D7C35441DAA4DF1953E39057D Ref B: FRA231050416017 Ref C: 2023-09-03T23:24:32Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:32 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:33 UTC1665INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 31 20 2d 20 55 6e 61
                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>401 - Una


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      49192.168.2.34993652.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:32 UTC1652OUTGET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:32 UTC1661INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: a87cd57a-321d-47d5-96c1-0a7ffc8d35a5
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00009455
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_pptcapacity_2_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 27ADEF0381E1472C887CFE912625AF5F Ref B: FRA231050415039 Ref C: 2023-09-03T23:24:32Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:32 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:32 UTC1662INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:24:32 UTC1662INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      5192.168.2.34972852.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:12 UTC105OUTPOST /we/RemoteUls.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&officeserverversion= HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 2161
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://ncibrokers-my.sharepoint.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2023-09-03 23:24:12 UTC105OUTData Raw: 7b 22 54 22 3a 31 36 39 33 37 38 33 34 35 31 30 35 31 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 36 34 34 34 32 33 38 2c 22 54 22 3a 34 2c 22 4d 22 3a 22 48 6f 73 74 49 6e 69 74 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 7b 5c 22 65 6e 74 72 79 50 6f 69 6e 74 5c 22 3a 5c 22 53 68 61 72 69 6e 67 2e 43 6c 69 65 6e 74 52 65 64 69 72 65 63 74 5c 22 2c 5c 22 75 73 65 72 43 6c 69 63 6b 54 69 6d 65 5c 22 3a 30 2c 5c 22 68 6f 73 74 50 61 67 65 46 69 72 73 74 46 6c 75 73 68 54 69 6d 65 5c 22 3a 31 36 39 33 37 38 33 34 35 30 36 36 37 2c 5c 22 6f 66 66 69 63 65 42 6f 6f 74 73 74 72 61 70 70 65 72 53 74 61 72 74 54 69 6d 65 5c 22 3a 31 36 39 33 37 38 33 34 35 30 36 38 30 2c 5c 22 6f 66 66 69 63 65 42 6f 6f 74 73 74 72 61 70 70 65 72 45 6e 64 54 69 6d 65 5c 22 3a 31 36 39 33
                                                                                                                                                      Data Ascii: {"T":1693783451051,"L":[{"G":596444238,"T":4,"M":"HostInitDiagnostics: {\"entryPoint\":\"Sharing.ClientRedirect\",\"userClickTime\":0,\"hostPageFirstFlushTime\":1693783450667,\"officeBootstrapperStartTime\":1693783450680,\"officeBootstrapperEndTime\":1693
                                                                                                                                                      2023-09-03 23:24:12 UTC108INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: bfad97ee-5666-4d31-a202-029d295831d7
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000536F
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                      X-bULS-SuppressionETag: AF516587B2EFAD678693BC4E4667D19E4F43E0CA
                                                                                                                                                      X-bULS-SuppressedTags: 378069,1671813,2208151,2209344,3249545,3290144,3548002,4285850,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,8458642,17085210,17085216,17162522,17358857,19214611,19707039,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22922182,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37259477,37288035,37754499,37856259,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42815875,42857251,50406866,50431969,51451613,51492170,51504083,51667010,306230939,306978834,508302418,508630474,508826841,508893266,509096994,509137349,509203553,509437535,509743362,510252435,512278607,512278610,512278979,512313551,512329346,512329348,512329356,512522335,512522337,512522368,520926864,520926865,520979847,521007315,521749855,522840207,523613141,524150164,524883107,524883136,524883138,537155398,537159041,537159051,537159499,537167070,537169937,537170394,538542792,538543587,539075678,539874723,540378699,540378700,542700237,542994947,545783884,545821457,557077970,557322386,557389507,557670930,558735363,559423838,559424262,559486496,559760215,559760216,560550470,570507662,571549507,571786073,571786074,574468116,575157663,575157664,575157665,575157666,575157667,575157696,575157697,575157698,575157699,575157700,575157701,575157702,577295376,577626581,577831138,578164000,587862985,589101015,589101018,591684683,591729363,592183378,592237859,592259104,592556551,592843145,593780815,593838232,593862981,594134597,594396706,594830612,595137156,595359709,595359710,595714715,595895774,596115913,596444186,596464289,845836083,845836084,845836085,846166132,876178018,876178789,947352439,963472182,963915891,1630679666,1630679667,1633958006,1647605351,1647863416,1664576567,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354
                                                                                                                                                      nel: {"report_to":"network-errors","max_age":604800,"include_subdomains":true,"success_fraction":0.01,"failure_fraction":1.0}
                                                                                                                                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://wordonline.nel.measure.office.net/api/report?FrontEnd=AFD&DestinationEndpoint=Edge-Prod-FRA23r5b&DC=&FileSource="}]}
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_pptcapacity_2_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: FBBF29B67DAD4D1E97FF8AD46B368E3F Ref B: FRA231050414031 Ref C: 2023-09-03T23:24:12Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:11 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      50192.168.2.34993752.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:32 UTC1653OUTPOST /we/OneNote.ashx?perfTag=EditorsTable_1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 2279
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      X-AccessTokenTtl: 1693819451127
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-IsCoauthSession: true
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:32 UTC1656OUTData Raw: 7b 22 4d 6f 64 65 22 3a 32 2c 22 73 72 73 22 3a 5b 5b 39 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 44 65 70 65 6e 64 65 6e 74 4f 6e 22 3a 30 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 49 64 22 3a 22 33 33 44 45 43 33 43 38 2d 37 30 39 46 2d 34 34 42 37 2d 42 42 35 37 2d 37 42 42 41 44 37 46 32 41 38 34 43 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 4d 61 63 68 69 6e 65 49 64 22 3a 22 53 59 33 50 45 50 46 30 30 30 30 33 34 37 35 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 43 6c 75 73 74 65 72 49 64 22 3a 22 47 41 55 32 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 48 61 73 42 61 63 6b 75 70 22 3a 74 72 75 65 2c 22 57 61 63 69 69 45 6e 61 62 6c 65 64 52 65 71 75 65 73 74 73 22 3a 33 31 37 38 36 32 34 2c 22 53 65
                                                                                                                                                      Data Ascii: {"Mode":2,"srs":[[9,{"OperationId":1,"DependentOn":0,"LocalCobaltSessionId":"33DEC3C8-709F-44B7-BB57-7BBAD7F2A84C","LocalCobaltMachineId":"SY3PEPF00003475","LocalCobaltClusterId":"GAU2","LocalCobaltSessionHasBackup":true,"WaciiEnabledRequests":3178624,"Se
                                                                                                                                                      2023-09-03 23:24:33 UTC1667INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Length: 1958
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Expires: -1
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URL
                                                                                                                                                      X-CorrelationId: 24dfd93d-1649-48a9-ae6d-bdb48cf6a070
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-CorrelationId: 24dfd93d-1649-48a9-ae6d-bdb48cf6a070
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF00001BBB
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-Powered-By: ARR/3.0
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 5EAF98AD981E4EBD8BAF11A87D061B3E Ref B: FRA231050415037 Ref C: 2023-09-03T23:24:32Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:32 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:33 UTC1668INData Raw: ef bb bf 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 39 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 2c 22 50 61 72 74 4d 65 72 67 65 49 6e 66 6f 22 3a 30 2c 22 4b 6e 6f 77 6c 65 64 67 65 22 3a 22 42 48 45 39 31 51 39 6b 4c 45 5c 75 30 30 32 42 61 4a 6e 69 6b 50 36 50 48 67 48 34 44 79 41 78 41 43 32 34 41 22 2c 22 43 6f 61 75 74 68 6f 72 73 22 3a 5b 7b 22 49 64 22 3a 22 7b 33 36 30 30 62 35 39 36 2d 33 61 66 36 2d 34 64 38 64 2d 39 65 65 30 2d 64 65 63 65 36 63 65 39 39 35 63 36 7d 22 2c 22 4e 61 6d 65 22 3a 22 47 75 65 73 74 20 43 6f 6e 74
                                                                                                                                                      Data Ascii: {"Responses":[[9,{"OperationId":1,"StatusCode":0,"RawCellStorageErrorCode":"","ServerPageStatsTrace":"","PartMergeInfo":0,"Knowledge":"BHE91Q9kLE\u002BaJnikP6PHgH4DyAxAC24A","Coauthors":[{"Id":"{3600b596-3af6-4d8d-9ee0-dece6ce995c6}","Name":"Guest Cont
                                                                                                                                                      2023-09-03 23:24:33 UTC1669INData Raw: 39 62 30 35 31 33 35 39 31 31 32 61 63 61 30 64 30 64 39 31 62 38 65 32 61 35 30 34 30 64 34 32 31 62 22 2c 22 54 69 6d 65 4f 75 74 22 3a 22 38 39 31 2e 34 32 38 30 38 32 22 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 7b 22 53 75 70 70 6f 72 74 73 52 65 61 6c 74 69 6d 65 43 68 61 6e 6e 65 6c 22 3a 74 72 75 65 2c 22 53 75 70 70 6f 72 74 73 52 65 6e 61 6d 65 22 3a 74 72 75 65 2c 22 53 75 70 70 6f 72 74 73 53 65 6e 64 69 6e 67 57 65 74 43 6f 6e 74 65 6e 74 22 3a 74 72 75 65 2c 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 32 2c 22 53 75 70 70 6f 72 74 73 4f 63 73 22 3a 74 72 75 65 2c 22 53 75 70 70 6f 72 74 73 41 70 70 49 6e 6e 65 72 4c 6f 6f 70 22 3a 74 72 75 65 2c 22 53 75 70 70 6f 72 74 73 43 6c 69 65 6e 74 49 73 4d 69 70 54 72 75 73 74 65 64 22 3a 74 72
                                                                                                                                                      Data Ascii: 9b051359112aca0d0d91b8e2a5040d421b","TimeOut":"891.428082","Capabilities":{"SupportsRealtimeChannel":true,"SupportsRename":true,"SupportsSendingWetContent":true,"Environment":2,"SupportsOcs":true,"SupportsAppInnerLoop":true,"SupportsClientIsMipTrusted":tr


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      51192.168.2.34995052.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:34 UTC1670OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 5346
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:34 UTC1672OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 57 6f 72 64 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 5f 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 31 35 22 2c 22 69 22 3a 22 31 31 35 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 47 41 55 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 56 4a 49 6a 39 4b 4c 79 46 56 7a 4f 47 38 72 37 33 79 6c 63 5a 4c 51 6c 4a 47 54 31 36 5a 77 72 6c 50 34 5a 50 58 4b 31 44 6f 49 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69
                                                                                                                                                      Data Ascii: {"d":{"a":"Word","b":"en-US","c":"Unified","d":"UNIFIED_EDIT","e":"16.0.16830.41006","f":"Chrome","g":"en-US","h":"115","i":"115.0.0","j":"16.0.16830.41006","k":"GAU1","l":"en-US","m":"\"VJIj9KLyFVzOG8r73ylcZLQlJGT16ZwrlP4ZPXK1DoI=\"","n":"SharePoint Onli
                                                                                                                                                      2023-09-03 23:24:35 UTC1678INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 7aca0b5b-af92-4a08-a2df-03c3cf438d8b
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005321
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: C7CBD3297DBE413191638567388F18E3 Ref B: FRA231050411031 Ref C: 2023-09-03T23:24:34Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:34 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      52192.168.2.34995252.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:34 UTC1677OUTGET /we/OneNote.ashx?perfTag=EditorsTable_1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:35 UTC1679INHTTP/1.1 503 Service Unavailable
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: ea2786ff-9b20-4d46-80c5-03304f12433e
                                                                                                                                                      X-UserSessionId: ea2786ff-9b20-4d46-80c5-03304f12433e
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00003953
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF00003953
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00003953
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_pptcapacity,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 416EC04F98B24B369A59FCC772B91101 Ref B: FRA231050416009 Ref C: 2023-09-03T23:24:34Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:34 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:35 UTC1680INData Raw: 31 62 0d 0a 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a
                                                                                                                                                      Data Ascii: 1bThe service is unavailable.
                                                                                                                                                      2023-09-03 23:24:35 UTC1680INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      53192.168.2.34997852.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:35 UTC1680OUTPOST /we/renamehandler.ashx?qs=WOPIsrc%3Dhttps%253A%252F%252Fncibrokers%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fprudence%255Fchang%255Fnci%255Fcom%255Fau%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe22782769a504a6f8524485910e57d55%26access_token%3DeyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9%252EeyJhdWQiOiJ3b3BpL25jaWJyb2tlcnMtbXkuc2hhcmVwb2ludC5jb21AYjQ3ZTQ3YTItNWM1Ni00M2M2LTg1YzQtMTNkMWU2NWExOWVjIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2OTM3ODM0NTEiLCJleHAiOiIxNjkzODE5NDUxIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsInNoYXJpbmdpZCI6IkNaR043cUdRVTAraWZqK2hWNFd5bHciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImUyMjc4Mjc2OWE1MDRhNmY4NTI0NDg1OTEwZTU3ZDU1O2R5TW4zakFsUzdFU0E1ZUpGZ3FNNkFteDh0ST07RGVmYXVsdDtkODhhMjQzN2IyMWQ0OTNiYjZhMjExMzNkY2NkMWE0Njs7VHJ1ZTs7OzA7OTNmOGQ2YTAtODBkZC0yMDAwLThmZTgtMWVhYTEzN2NjOTNhIiwiZmlkIjoiMTk1NTU1In0%252EluSZ1grXrmE9y%255F48hR5MGPEE9d7%252DM4ccdxVZ5fi7bsCfGDhiBte9%252DkNk3Nm3VnJOTcra96qR2%252DXx%255F9frkXQ7oVtu8I%255F3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX%252DDsp%255FGRWzzIzmBe3l5yixyY5B%252Dr%252D6tY%252DyH%252DVTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU%252DP2H8w%26access_token_ttl%3D1693819451127&sl=1&u=1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      X-AccessTokenTtl: 1693819451127
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-IsCoauthSession: true
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:37 UTC1692INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Length: 184
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: dbe30e8e-8cda-4e37-8198-476f5e6d0b30
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF000093BC
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF000093BC
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: E79BEF647E094B07B6C9397AEC9632A9 Ref B: FRA231050416035 Ref C: 2023-09-03T23:24:35Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:36 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:37 UTC1693INData Raw: 7b 22 4e 65 77 4e 61 6d 65 22 3a 22 50 65 72 73 6f 6e 61 6c 20 61 6e 64 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 45 6d 70 6c 6f 79 65 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 50 6c 61 6e 22 2c 22 44 69 72 65 63 74 49 6e 76 6f 6b 65 44 61 76 55 72 6c 22 3a 22 22 2c 22 45 64 69 74 44 6f 63 49 6e 43 6c 69 65 6e 74 55 72 6c 22 3a 22 22 2c 22 42 72 65 61 64 63 72 75 6d 62 46 6f 6c 64 65 72 4e 61 6d 65 22 3a 22 22 2c 22 42 72 65 61 64 63 72 75 6d 62 46 6f 6c 64 65 72 55 72 6c 22 3a 22 22 2c 22 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 22 3a 30 7d
                                                                                                                                                      Data Ascii: {"NewName":"Personal and Professional Employee Development Plan","DirectInvokeDavUrl":"","EditDocInClientUrl":"","BreadcrumbFolderName":"","BreadcrumbFolderUrl":"","OperationResult":0}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      54192.168.2.34997952.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:36 UTC1685OUTPOST /we/OneNote.ashx?perfTag=EditorsTable_1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 2279
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      X-AccessTokenTtl: 1693819451127
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-IsCoauthSession: true
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:36 UTC1688OUTData Raw: 7b 22 4d 6f 64 65 22 3a 32 2c 22 73 72 73 22 3a 5b 5b 39 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 44 65 70 65 6e 64 65 6e 74 4f 6e 22 3a 30 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 49 64 22 3a 22 33 33 44 45 43 33 43 38 2d 37 30 39 46 2d 34 34 42 37 2d 42 42 35 37 2d 37 42 42 41 44 37 46 32 41 38 34 43 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 4d 61 63 68 69 6e 65 49 64 22 3a 22 53 59 33 50 45 50 46 30 30 30 30 33 34 37 35 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 43 6c 75 73 74 65 72 49 64 22 3a 22 47 41 55 32 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 48 61 73 42 61 63 6b 75 70 22 3a 74 72 75 65 2c 22 57 61 63 69 69 45 6e 61 62 6c 65 64 52 65 71 75 65 73 74 73 22 3a 33 31 37 38 36 32 34 2c 22 53 65
                                                                                                                                                      Data Ascii: {"Mode":2,"srs":[[9,{"OperationId":1,"DependentOn":0,"LocalCobaltSessionId":"33DEC3C8-709F-44B7-BB57-7BBAD7F2A84C","LocalCobaltMachineId":"SY3PEPF00003475","LocalCobaltClusterId":"GAU2","LocalCobaltSessionHasBackup":true,"WaciiEnabledRequests":3178624,"Se
                                                                                                                                                      2023-09-03 23:24:37 UTC1690INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Length: 128
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Expires: -1
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URL
                                                                                                                                                      X-CorrelationId: 7a9026fa-9e64-406c-8321-d4d3f3f845e1
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-CorrelationId: 7a9026fa-9e64-406c-8321-d4d3f3f845e1
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF00009459
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-Powered-By: ARR/3.0
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_onenoteslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: E31853101DF1436EAC284F228205A39D Ref B: FRA231050412031 Ref C: 2023-09-03T23:24:36Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:36 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:37 UTC1691INData Raw: ef bb bf 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 39 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 2c 22 50 61 72 74 4d 65 72 67 65 49 6e 66 6f 22 3a 30 7d 5d 5d 7d
                                                                                                                                                      Data Ascii: {"Responses":[[9,{"OperationId":1,"StatusCode":0,"RawCellStorageErrorCode":"","ServerPageStatsTrace":"","PartMergeInfo":0}]]}


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      55192.168.2.35001452.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:41 UTC1693OUTPOST /we/AddinServiceHandler.ashx?action=isStoreDisabled&app=word&corr=341bc5d5-a81a-525f-a561-cdc237c7caab&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.eyJhdWQiOiJ3b3BpL25jaWJyb2tlcnMtbXkuc2hhcmVwb2ludC5jb21AYjQ3ZTQ3YTItNWM1Ni00M2M2LTg1YzQtMTNkMWU2NWExOWVjIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2OTM3ODM0NTEiLCJleHAiOiIxNjkzODE5NDUxIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsInNoYXJpbmdpZCI6IkNaR043cUdRVTAraWZqK2hWNFd5bHciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImUyMjc4Mjc2OWE1MDRhNmY4NTI0NDg1OTEwZTU3ZDU1O2R5TW4zakFsUzdFU0E1ZUpGZ3FNNkFteDh0ST07RGVmYXVsdDtkODhhMjQzN2IyMWQ0OTNiYjZhMjExMzNkY2NkMWE0Njs7VHJ1ZTs7OzA7OTNmOGQ2YTAtODBkZC0yMDAwLThmZTgtMWVhYTEzN2NjOTNhIiwiZmlkIjoiMTk1NTU1In0.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      X-IsCoauthSession: true
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:42 UTC1698INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URL
                                                                                                                                                      X-CorrelationId: 8554ec2d-3755-4fcf-aabf-04b463711b1e
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-CorrelationId: 8554ec2d-3755-4fcf-aabf-04b463711b1e
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-OFFICEFD: SY3PEPF00003958
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-Powered-By: ARR/3.0
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4_control,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice_control,afd_visioslice,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4_control,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 7C437BA355B14CD1854B4BD137BE9F76 Ref B: FRA231050413053 Ref C: 2023-09-03T23:24:41Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:42 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      56192.168.2.35001752.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:42 UTC1696OUTGET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:43 UTC1702INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 0a3b379f-409e-474d-8065-b2a603b793c2
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000531E
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4_control,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_onenoteslice_control,afd_visioslice_control,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4_control,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 644AEE776A5C4F85B56DF975717226BC Ref B: FRA231050413045 Ref C: 2023-09-03T23:24:42Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:42 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:43 UTC1703INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:24:43 UTC1703INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      57192.168.2.35002952.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:42 UTC1697OUTGET /we/OneNote.ashx?perfTag=EditorsTable_1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:43 UTC1703INHTTP/1.1 503 Service Unavailable
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 3a233007-82a8-4e26-a279-46dcfe7c1087
                                                                                                                                                      X-UserSessionId: 3a233007-82a8-4e26-a279-46dcfe7c1087
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: ML1PEPF000046F2
                                                                                                                                                      X-OfficeVersion: 16.0.16831.41005
                                                                                                                                                      X-OfficeCluster: GAU3
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: ML1PEPF000046F2
                                                                                                                                                      X-WacFrontEnd: ML1PEPF000046F2
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 24F7D7E65BEA47DB9AB8202D5463565A Ref B: FRA231050416033 Ref C: 2023-09-03T23:24:42Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:43 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:43 UTC1704INData Raw: 31 62 0d 0a 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a
                                                                                                                                                      Data Ascii: 1bThe service is unavailable.
                                                                                                                                                      2023-09-03 23:24:43 UTC1704INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      58192.168.2.35002852.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:42 UTC1699OUTGET /we/renamehandler.ashx?qs=WOPIsrc%3Dhttps%253A%252F%252Fncibrokers%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fprudence%255Fchang%255Fnci%255Fcom%255Fau%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe22782769a504a6f8524485910e57d55%26access_token%3DeyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9%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%252EluSZ1grXrmE9y%255F48hR5MGPEE9d7%252DM4ccdxVZ5fi7bsCfGDhiBte9%252DkNk3Nm3VnJOTcra96qR2%252DXx%255F9frkXQ7oVtu8I%255F3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX%252DDsp%255FGRWzzIzmBe3l5yixyY5B%252Dr%252D6tY%252DyH%252DVTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU%252DP2H8w%26access_token_ttl%3D1693819451127&sl=1&u=1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:43 UTC1708INHTTP/1.1 412 Precondition Failed
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Length: 1505
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 08ad8b67-00a5-49bb-bc7c-3a8ba263dd80
                                                                                                                                                      X-UserSessionId: 08ad8b67-00a5-49bb-bc7c-3a8ba263dd80
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005335
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-NewKey: ytASRIttj35UouEC94w8ZTh209huikQQhidEFJzOsA8=,638293802836750756
                                                                                                                                                      X-OFFICEFD: SY3PEPF00005335
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2_control,afd_pptcapacity,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 1E42635B6A344F6D893471F17C03A699 Ref B: FRA231050414017 Ref C: 2023-09-03T23:24:42Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:43 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:43 UTC1709INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 31 32 20 2d 20 50 72 65
                                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>412 - Pre


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      59192.168.2.35003352.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:42 UTC1702OUTGET /we/AppSettingsHandler.ashx?app=Word&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build= HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://ncibrokers-my.sharepoint.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2023-09-03 23:24:43 UTC1704INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Length: 2939
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 54665b31-49b9-418e-ae71-b1b8d712d149
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000535A
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-OFFICEFD: SY3PEPF0000535A
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4_control,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4_control,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 82490DF099674F1EBEDEB8B9A9882C28 Ref B: FRA231050414047 Ref C: 2023-09-03T23:24:42Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:43 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:43 UTC1706INData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 39 33 37 38 33 34 38 33 34 39 32 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 55 6c 73 48 65 61 72 74 42 65 61 74 49 73 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 43 6f 6d 6d 6f 6e 48 6f 73 74 44 69 61 67 6e 6f 73 74 69 63 73 50 61 72 61 6d 73 22 3a 74 72 75 65 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 53 65 74 74 69 6e 67 73 46 65 74 63 68 50 65 72 69 6f 64 22 3a 36 30 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 55 6c 73 48 65 61 72 74 62 65 61 74 49 6e 74 65 72 76 61 6c 4d 73 22 3a 35 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 4d 61 78 55 6c 73 48 65 61 72 74 62 65 61 74 54 69 6d 65 22 3a 36 30 30 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 4e 6f 43 6f 6d 70 6c 65 74
                                                                                                                                                      Data Ascii: {"timestamp":1693783483492,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoComplet


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      6192.168.2.34973052.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:12 UTC111OUTPOST /we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 5494
                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                      Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                      Referer: https://ncibrokers-my.sharepoint.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      2023-09-03 23:24:12 UTC113OUTData Raw: 61 63 63 65 73 73 5f 74 6f 6b 65 6e 3d 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6e 67 31 64 43 49 36 49 6b 64 42 5a 48 68 58 57 44 4e 78 5a 79 31 77 62 46 41 30 5a 54 6c 59 51 6c 41 78 65 54 45 32 61 57 5a 71 56 53 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 33 62 33 42 70 4c 32 35 6a 61 57 4a 79 62 32 74 6c 63 6e 4d 74 62 58 6b 75 63 32 68 68 63 6d 56 77 62 32 6c 75 64 43 35 6a 62 32 31 41 59 6a 51 33 5a 54 51 33 59 54 49 74 4e 57 4d 31 4e 69 30 30 4d 32 4d 32 4c 54 67 31 59 7a 51 74 4d 54 4e 6b 4d 57 55 32 4e 57 45 78 4f 57 56 6a 49 69 77 69 61 58 4e 7a 49 6a 6f 69 4d 44 41 77 4d 44 41 77 4d 44 4d 74 4d 44 41 77 4d 43 30 77 5a 6d 59 78 4c 57 4e 6c 4d 44 41 74 4d 44 41 77 4d 44 41 77 4d
                                                                                                                                                      Data Ascii: access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.eyJhdWQiOiJ3b3BpL25jaWJyb2tlcnMtbXkuc2hhcmVwb2ludC5jb21AYjQ3ZTQ3YTItNWM1Ni00M2M2LTg1YzQtMTNkMWU2NWExOWVjIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwM
                                                                                                                                                      2023-09-03 23:24:13 UTC118INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                      Expires: -1
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; path=/; samesite=none; secure
                                                                                                                                                      X-CorrelationId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      Origin-Trial: AtAgCmjF9NSDe7WG5+zXddNhpryHIhWvHG5BxTAcMRn1V9oswBhX2RSXHeDxLcwXMB/NYHr3BAXOBJJY1ita2BAAAABteyJvcmlnaW4iOiJodHRwczovL29mZmljZWFwcHMubGl2ZS5jb206NDQzIiwiaXNTdWJkb21haW4iOnRydWUsImZlYXR1cmUiOiJIYXB0aWNzRGV2aWNlIiwiZXhwaXJ5IjoxNzAzOTgwODAwfQ==
                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                      X-OfficeFE: SY3PEPF00005324
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      Content-Security-Policy-Report-Only: font-src data: 'self' res-1.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com sway.com *.sway-cdn.com sway-cdn.com *.sharepointonline.com spoprod-a.akamaihd.net *.azureedge.net fs.microsoft.com *.cdn.office.net res-cn.cdn.partner.office365.cn res-4.cdn.partner.office365.cn res-3.cdn.partner.office365.cn res-1-cdn.azureedge.microsoft.scloud res-1-cdn.azureedge.eaglex.ic.gov res-dev.cdn.officeppe.net https:; script-src 'self' 'unsafe-inline' 'unsafe-eval' res-1.cdn.office.net uci.officeapps.live.com cdn.uci.edog.officeapps.live.com cdn.uci.officeapps.live.com uci.edog.cdn.office.net uci.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com js.live.net appsforoffice.microsoft.com contentstorage.osi.office.net *.growth.office.net *.rt.microsoft.com res-prod.cdn.office.net res.cdn.office.net messaging.office.com messaging.growth.office.com messaging.action.office.com messaging.engagement.office.com content.lifecycle.office.net www.microsoft.com *.cdn.office.net res-cn.cdn.partner.office365.cn res-4.cdn.partner.office365.cn res-3.cdn.partner.office365.cn res-1-cdn.azureedge.microsoft.scloud res-1-cdn.azureedge.eaglex.ic.gov res-dev.cdn.officeppe.net https:; style-src 'self' 'unsafe-inline' 'unsafe-eval' res-1.cdn.office.net *.skype.com *.skypeassets.com *.msocdn.com js.live.net sway.com *.sway-cdn.com sway-cdn.com *.cdn.office.net res-cn.cdn.partner.office365.cn res-4.cdn.partner.office365.cn res-3.cdn.partner.office365.cn res-1-cdn.azureedge.microsoft.scloud res-1-cdn.azureedge.eaglex.ic.gov res-dev.cdn.officeppe.net https:; media-src blob: *.skype.com *.skypeassets.com https:; object-src 'self' https:; child-src blob: * ms-word: https:; worker-src blob: https:; img-src * data: blob: https:; report-uri /we/reportcsp.ashx
                                                                                                                                                      Document-Policy: js-profiling
                                                                                                                                                      Reporting-Endpoints: default="https://auc-word-edit.officeapps.live.com/we/BrowserReportingHandler.ashx"
                                                                                                                                                      nel: {"report_to":"network-errors","max_age":604800,"include_subdomains":true,"success_fraction":0.01,"failure_fraction":1.0}
                                                                                                                                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://wordonline.nel.measure.office.net/api/report?FrontEnd=AFD&DestinationEndpoint=Edge-Prod-FRA23r5a&DC=GAU1&FileSource=SharePointOnline"}]}
                                                                                                                                                      server-timing: prerender;dur=15,render;dur=0,total;dur=15
                                                                                                                                                      X-OFFICEFD: SY3PEPF00005324
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_visioslice,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: E91D8DB93E9D4859806C4DD7ECE281CA Ref B: FRA231050411033 Ref C: 2023-09-03T23:24:12Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:12 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:13 UTC122INData Raw: 64 34 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 69 33 7a 43 78 77 35 35 2f 72 58 4d 53 51 76 69 33 49 74 56 50 6b 31 49 54 6a 44 47 75 33 35 74 37 51 6b 4e 71 70 4c 52 4f 38 5a 58 57 6b 56 75 56 76 58 39 4a 33 79 64 75 31
                                                                                                                                                      Data Ascii: d4d<!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta http-equiv="Content-Type" content="text/html;charset=utf-8" /><meta http-equiv="origin-trial" content="Ai3zCxw55/rXMSQvi3ItVPk1ITjDGu35t7QkNqpLRO8ZXWkVuVvX9J3ydu1
                                                                                                                                                      2023-09-03 23:24:13 UTC125INData Raw: 32 30 30 30 0d 0a 69 6d 65 20 3d 20 7b 7d 20 3b 20 69 66 20 28 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 29 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 22 67 5f 66 69 72 73 74 42 79 74 65 22 29 3b 20 76 61 72 20 67 5f 63 73 73 4c 54 3b 20 76 61 72 20 67 5f 6a 73 4c 54 3b 20 76 61 72 20 67 5f 62 6f 6f 74 53 63 72 69 70 74 73 53 74 61 72 74 54 69 6d 65 3b 20 76 61 72 20 67 5f 62 6f 6f 74 53 63 72 69 70 74 73 45 6e 64 54 69 6d 65 3b 20 3c 2f 73 63 72 69 70 74 3e 3c 21 5b 69 66 20 67 74 65 20 49 45 20 38 5d 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 23 6c 6f 61 64 5f 62 61 63 6b 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74
                                                                                                                                                      Data Ascii: 2000ime = {} ; if (performance && performance.mark) performance.mark("g_firstByte"); var g_cssLT; var g_jsLT; var g_bootScriptsStartTime; var g_bootScriptsEndTime; </script><![if gte IE 8]><style type="text/css"> #load_back{width:100%;height:100%;opacit
                                                                                                                                                      2023-09-03 23:24:13 UTC133INData Raw: 35 32 37 0d 0a 62 42 2e 70 6f 73 74 42 6f 6f 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 31 29 7b 76 61 72 20 74 3d 7b 4d 65 73 73 61 67 65 49 64 3a 22 57 61 63 5f 41 70 70 42 6f 6f 74 53 74 61 74 65 22 2c 53 65 6e 64 54 69 6d 65 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 56 61 6c 75 65 73 3a 7b 73 74 61 74 65 3a 6e 2c 77 64 55 73 65 72 53 65 73 73 69 6f 6e 3a 22 35 62 36 35 35 61 63 38 2d 30 38 39 36 2d 34 63 34 35 2d 61 38 64 36 2d 36 64 64 35 61 30 66 62 36 38 65 64 22 7d 7d 3b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 2c 22 2a 22 29 7d 7d 3b 0d 0a 5f 62 42 2e 69 6e 69 74 28 29 3b 5f 62 42 2e 73 65 6e 64 42 65 61 63 6f 6e 28 22 53 65 73 73 69 6f 6e 53
                                                                                                                                                      Data Ascii: 527bB.postBootState=function(n){if(1){var t={MessageId:"Wac_AppBootState",SendTime:Date.now(),Values:{state:n,wdUserSession:"5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed"}};window.parent.postMessage(JSON.stringify(t),"*")}};_bB.init();_bB.sendBeacon("SessionS
                                                                                                                                                      2023-09-03 23:24:13 UTC134INData Raw: 32 30 30 30 0d 0a 53 65 6c 65 63 74 2e 63 75 72 27 29 20 31 36 20 32 30 2c 20 70 6f 69 6e 74 65 72 7d 64 69 76 2e 54 61 62 6c 65 43 6f 6c 75 6d 6e 48 61 6e 64 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 3a 34 34 33 2f 6f 66 66 69 63 65 6f 6e 6c 69 6e 65 2f 77 65 2f 73 2f 68 30 32 44 32 38 35 35 43 38 41 35 34 31 37 43 44 5f 72 65 73 6f 75 72 63 65 73 2f 31 30 33 33 2f 42 6c 61 6e 6b 31 30 78 31 30 2e 67 69 66 27 29 7d 2e 4e 61 76 48 69 65 72 61 72 63 68 79 2e 4e 61 76 48 69 65 72 61 72 63 68 79 4c 6f 61 64 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 63 64 6e 2e 6f 66
                                                                                                                                                      Data Ascii: 2000Select.cur') 16 20, pointer}div.TableColumnHandle{background-image:url('https://res-1.cdn.office.net:443/officeonline/we/s/h02D2855C8A5417CD_resources/1033/Blank10x10.gif')}.NavHierarchy.NavHierarchyLoading{background-image:url('https://res-1.cdn.of
                                                                                                                                                      2023-09-03 23:24:13 UTC142INData Raw: 32 30 30 30 0d 0a 6c 28 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 3a 34 34 33 2f 6f 66 66 69 63 65 6f 6e 6c 69 6e 65 2f 77 65 2f 73 2f 68 30 39 41 31 34 31 31 42 46 33 36 31 44 33 44 36 5f 41 70 70 5f 53 63 72 69 70 74 73 2f 66 6f 6e 74 73 2f 73 68 61 72 65 64 68 65 61 64 65 72 70 6c 61 63 65 68 6f 6c 64 65 72 2d 69 63 6f 6e 73 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 7d 2e 68 65 61 64 65 72 43 6f 6e 74 61 69 6e 65 72 2d 39 30 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70 78 3b 75 73 65 72 2d 73
                                                                                                                                                      Data Ascii: 2000l(https://res-1.cdn.office.net:443/officeonline/we/s/h09A1411BF361D3D6_App_Scripts/fonts/sharedheaderplaceholder-icons.woff) format('woff')}.headerContainer-90{display:flex;height:48px;color:#fff;justify-content:space-between;line-height:48px;user-s
                                                                                                                                                      2023-09-03 23:24:13 UTC150INData Raw: 32 30 30 30 0d 0a 20 69 64 3d 22 6d 5f 73 70 6c 61 73 68 53 63 72 65 65 6e 43 6f 6e 74 61 69 6e 65 72 22 3e 3c 21 5b 69 66 20 67 74 65 20 49 45 20 38 5d 3e 3c 64 69 76 20 69 64 3d 22 6c 6f 61 64 5f 62 61 63 6b 22 20 72 6f 6c 65 3d 22 70 72 6f 67 72 65 73 73 62 61 72 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6c 6f 61 64 69 6e 67 4c 61 62 65 6c 22 3e 3c 64 69 76 20 69 64 3d 22 6c 6f 61 64 69 6e 67 4c 61 62 65 6c 22 20 72 6f 6c 65 3d 22 61 6c 65 72 74 22 20 61 72 69 61 2d 6c 69 76 65 3d 22 61 73 73 65 72 74 69 76 65 22 20 61 72 69 61 2d 61 74 6f 6d 69 63 3d 22 74 72 75 65 22 20 73 74 79 6c 65 3d 22 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 70 78 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 70 78 3b 20 7a 2d 69
                                                                                                                                                      Data Ascii: 2000 id="m_splashScreenContainer"><![if gte IE 8]><div id="load_back" role="progressbar" aria-label="loadingLabel"><div id="loadingLabel" role="alert" aria-live="assertive" aria-atomic="true" style="overflow: hidden; max-height: 0px; max-width: 0px; z-i
                                                                                                                                                      2023-09-03 23:24:13 UTC158INData Raw: 32 30 30 30 0d 0a 6e 65 74 22 29 3b 5f 62 42 2e 73 65 6e 64 52 65 73 6f 75 72 63 65 46 61 69 6c 75 72 65 28 22 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 3a 34 34 33 2f 6f 66 66 69 63 65 6f 6e 6c 69 6e 65 2f 77 65 2f 73 2f 68 43 45 42 34 31 41 41 44 44 35 45 37 45 33 39 46 5f 41 70 70 5f 53 63 72 69 70 74 73 2f 6f 66 66 69 63 65 4f 6e 6c 69 6e 65 50 65 72 66 2e 6d 69 6e 2e 6a 73 22 29 3b 27 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 32 35 36 2d 7a 72 51 61 72 64 58 6e 34 35 38 39 34 46 34 67 43 63 73 6e 61 6a 69 38 30 55 39 61 77 76 30 4c 43 62 42 53 59 50 39 78 2b 43 6b 3d 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65
                                                                                                                                                      Data Ascii: 2000net");_bB.sendResourceFailure("https://res-1.cdn.office.net:443/officeonline/we/s/hCEB41AADD5E7E39F_App_Scripts/officeOnlinePerf.min.js");' crossorigin='anonymous' integrity='sha256-zrQardXn45894F4gCcsnaji80U9awv0LCbBSYP9x+Ck='></script><script type
                                                                                                                                                      2023-09-03 23:24:13 UTC167INData Raw: 32 30 30 30 0d 0a 65 43 6f 6f 6b 69 65 4e 61 6d 65 48 69 6e 74 3a 20 27 57 41 43 52 69 62 62 6f 6e 4d 69 6e 69 6d 69 7a 65 64 57 45 27 2c 52 6f 6f 74 51 75 65 72 79 53 69 67 6e 61 74 75 72 65 3a 20 27 57 4f 50 49 73 72 63 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6e 63 69 62 72 6f 6b 65 72 73 5c 75 30 30 32 35 32 44 6d 79 5c 75 30 30 32 35 32 45 73 68 61 72 65 70 6f 69 6e 74 5c 75 30 30 32 35 32 45 63 6f 6d 5c 75 30 30 32 35 32 46 70 65 72 73 6f 6e 61 6c 5c 75 30 30 32 35 32 46 70 72 75 64 65 6e 63 65 5c 75 30 30 32 35 35 46 63 68 61 6e 67 5c 75 30 30 32 35 35 46 6e 63 69 5c 75 30 30 32 35 35 46 63 6f 6d 5c 75 30 30 32 35 35 46 61 75 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 35 46 76 74 69 5c 75 30 30 32 35
                                                                                                                                                      Data Ascii: 2000eCookieNameHint: 'WACRibbonMinimizedWE',RootQuerySignature: 'WOPIsrc=https\u00253A\u00252F\u00252Fncibrokers\u00252Dmy\u00252Esharepoint\u00252Ecom\u00252Fpersonal\u00252Fprudence\u00255Fchang\u00255Fnci\u00255Fcom\u00255Fau\u00252F\u00255Fvti\u0025
                                                                                                                                                      2023-09-03 23:24:13 UTC175INData Raw: 32 30 30 30 0d 0a 69 6e 67 53 61 76 69 6e 67 4f 66 41 63 74 69 76 69 74 69 65 73 44 61 74 61 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 55 73 65 4a 53 53 65 6c 66 50 72 6f 66 69 6c 65 72 53 70 65 63 69 66 69 63 44 65 6f 62 66 75 73 63 61 74 6f 72 3a 20 27 66 61 6c 73 65 27 2c 55 73 65 4c 6f 61 64 41 73 79 6e 63 3a 20 27 30 27 2c 55 73 65 4e 65 77 43 6f 6d 6d 61 6e 64 46 6f 72 57 6f 72 64 46 69 6c 65 4d 65 6e 75 53 61 76 65 41 73 3a 20 27 74 72 75 65 27 2c 57 6f 72 64 42 72 6f 77 73 65 72 53 69 64 65 43 61 63 68 65 54 6f 61 73 74 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 57 6f 72 64 43 6c 75 73 74 65 72 50 6e 67 52 65 6e 61 6d 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 57 6f 72 64 43 6f 6e 73 75 6d 70 74 69 6f 6e
                                                                                                                                                      Data Ascii: 2000ingSavingOfActivitiesDataIsEnabled: 'false',UseJSSelfProfilerSpecificDeobfuscator: 'false',UseLoadAsync: '0',UseNewCommandForWordFileMenuSaveAs: 'true',WordBrowserSideCacheToastIsEnabled: 'false',WordClusterPngRenameIsEnabled: 'true',WordConsumption
                                                                                                                                                      2023-09-03 23:24:13 UTC183INData Raw: 31 30 63 32 0d 0a 46 35 43 37 34 34 30 5f 41 70 70 5f 53 63 72 69 70 74 73 2f 31 30 33 33 2f 57 6f 72 64 45 64 69 74 6f 72 49 6e 74 6c 2e 6a 73 22 5d 3d 68 69 67 68 52 65 73 54 69 6d 65 53 74 61 6d 70 28 29 3b 69 66 28 72 64 2e 72 64 68 2e 6d 61 72 6b 53 63 72 69 70 74 41 73 44 6f 77 6e 6c 6f 61 64 65 64 29 20 72 64 2e 72 64 68 2e 6d 61 72 6b 53 63 72 69 70 74 41 73 44 6f 77 6e 6c 6f 61 64 65 64 28 22 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 3a 34 34 33 2f 6f 66 66 69 63 65 6f 6e 6c 69 6e 65 2f 77 65 2f 73 2f 68 30 37 32 35 37 34 45 44 32 46 35 43 37 34 34 30 5f 41 70 70 5f 53 63 72 69 70 74 73 2f 31 30 33 33 2f 57 6f 72 64 45 64 69 74 6f 72 49 6e 74 6c 2e 6a 73 22 29 3b 69 66 28 74 79 70 65 6f 66 20 70 61 67 65
                                                                                                                                                      Data Ascii: 10c2F5C7440_App_Scripts/1033/WordEditorIntl.js"]=highResTimeStamp();if(rd.rdh.markScriptAsDownloaded) rd.rdh.markScriptAsDownloaded("https://res-1.cdn.office.net:443/officeonline/we/s/h072574ED2F5C7440_App_Scripts/1033/WordEditorIntl.js");if(typeof page
                                                                                                                                                      2023-09-03 23:24:13 UTC188INData Raw: 66 63 37 0d 0a 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2f 22 20 69 64 3d 22 66 6f 72 6d 31 22 20 6f 6e 73 75 62 6d 69 74 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 70 4e 65 74 48 69 64 64 65 6e 22 3e 0d 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 3b 64 69 73 70 6c
                                                                                                                                                      Data Ascii: fc7<form method="post" action="/" id="form1" onsubmit="return false;" style="height:100%"><div class="aspNetHidden"><input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="" /></div><div id="ApplicationContainer" style="height:100%;displ
                                                                                                                                                      2023-09-03 23:24:13 UTC192INData Raw: 32 30 30 30 0d 0a 32 31 35 2c 22 6f 66 66 69 63 65 46 72 61 6d 65 53 65 72 76 65 72 53 74 61 72 74 54 69 6d 65 22 3a 31 36 39 33 37 38 33 34 35 32 39 39 37 2c 22 6f 66 66 69 63 65 46 72 61 6d 65 53 65 72 76 65 72 46 69 72 73 74 46 6c 75 73 68 54 69 6d 65 22 3a 31 36 39 33 37 38 33 34 35 33 30 31 32 2c 22 6f 66 66 69 63 65 46 72 61 6d 65 53 65 72 76 65 72 46 69 72 73 74 46 6c 75 73 68 45 6e 64 54 69 6d 65 22 3a 31 36 39 33 37 38 33 34 35 33 30 31 32 2c 22 6f 66 66 69 63 65 41 70 70 45 6e 64 70 6f 69 6e 74 22 3a 22 47 41 55 31 22 2c 22 6f 66 66 69 63 65 53 65 72 76 65 72 56 65 72 73 69 6f 6e 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 7d 3b 76 61 72 20 67 5f 6f 66 66 69 63 65 46 72 61 6d 65 44 6f 63 75 6d 65 6e 74 46 6c 75 73 68 54 69 6d 65
                                                                                                                                                      Data Ascii: 2000215,"officeFrameServerStartTime":1693783452997,"officeFrameServerFirstFlushTime":1693783453012,"officeFrameServerFirstFlushEndTime":1693783453012,"officeAppEndpoint":"GAU1","officeServerVersion":"16.0.16830.41006"};var g_officeFrameDocumentFlushTime
                                                                                                                                                      2023-09-03 23:24:13 UTC200INData Raw: 31 30 33 32 0d 0a 5c 75 30 30 32 32 64 61 67 37 6a 38 36 30 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 64 64 32 69 37 34 37 31 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 64 64 62 61 6a 33 33 39 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 64 65 66 61 75 6c 74 74 65 78 74 69 6e 6e 61 76 69 67 61 74 69 6f 6e 70 61 6e 65 2d 63 66 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 64 66 31 35 34 33 38 36 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 64 67 34 37 61 37 39 32 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 64 67 65 33 31 38 37 33 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 64 67 68 66 37 37 37 32 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 64 69 31 63 66 33 33 37 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 64 69 63 74 61 74 69 6f 6e 66 6c 6f 61 74 69 65 75 69 76 33 73 68 61 72 65 64 74 72 65 61 74 6d
                                                                                                                                                      Data Ascii: 1032\u0022dag7j860\u0022,\u0022dd2i7471\u0022,\u0022ddbaj339\u0022,\u0022defaulttextinnavigationpane-cf\u0022,\u0022df154386\u0022,\u0022dg47a792\u0022,\u0022dge31873\u0022,\u0022dghf7772\u0022,\u0022di1cf337\u0022,\u0022dictationfloatieuiv3sharedtreatm
                                                                                                                                                      2023-09-03 23:24:13 UTC204INData Raw: 32 30 30 30 0d 0a 30 30 32 32 2c 5c 75 30 30 32 32 77 6f 72 64 66 6c 6f 6f 64 67 61 74 65 66 6c 69 67 68 74 34 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 77 6f 72 64 66 6c 6f 6f 64 67 61 74 65 66 6c 69 67 68 74 34 30 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 77 6f 72 64 66 6c 6f 6f 64 67 61 74 65 66 6c 69 67 68 74 34 39 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 77 6f 72 64 66 6c 6f 6f 64 67 61 74 65 66 6c 69 67 68 74 35 39 63 66 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 77 6f 72 64 66 6c 6f 6f 64 67 61 74 65 66 6c 69 67 68 74 37 30 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 77 6f 72 64 66 6c 6f 6f 64 67 61 74 65 66 6c 69 67 68 74 38 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 77 6f 73 68 6f 35 34 34 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 77 6f 74 65 78 37 35 35 63 66 5c 75 30
                                                                                                                                                      Data Ascii: 20000022,\u0022wordfloodgateflight4\u0022,\u0022wordfloodgateflight40\u0022,\u0022wordfloodgateflight49\u0022,\u0022wordfloodgateflight59cf\u0022,\u0022wordfloodgateflight70\u0022,\u0022wordfloodgateflight8\u0022,\u0022wosho544\u0022,\u0022wotex755cf\u0
                                                                                                                                                      2023-09-03 23:24:13 UTC212INData Raw: 32 30 30 30 0d 0a 6c 69 67 65 6e 74 43 61 63 68 65 44 69 73 70 6c 61 79 48 6f 73 74 43 6c 69 63 6b 54 69 6d 65 47 61 70 54 68 72 65 73 68 6f 6c 64 3a 20 27 36 30 30 30 30 27 2c 49 6e 74 65 6c 6c 69 67 65 6e 74 43 61 63 68 65 44 69 73 70 6c 61 79 48 6f 73 74 43 6c 69 63 6b 54 69 6d 65 49 6e 74 65 72 76 61 6c 53 65 74 74 69 6e 67 3a 20 27 37 30 30 30 27 2c 49 4f 45 6d 62 65 64 4f 76 65 72 72 69 64 65 73 55 52 4c 50 61 72 73 65 72 43 72 61 73 68 46 69 78 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 49 73 42 72 6f 77 73 65 72 53 69 64 65 43 61 63 68 65 43 6c 65 61 6e 75 70 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 49 73 42 72 6f 77 73 65 72 53 69 64 65 43 61 63 68 65 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 49 73 43 61 6e 76 61 73 44
                                                                                                                                                      Data Ascii: 2000ligentCacheDisplayHostClickTimeGapThreshold: '60000',IntelligentCacheDisplayHostClickTimeIntervalSetting: '7000',IOEmbedOverridesURLParserCrashFixIsEnabled: 'true',IsBrowserSideCacheCleanupEnabled: 'false',IsBrowserSideCacheEnabled: 'true',IsCanvasD
                                                                                                                                                      2023-09-03 23:24:13 UTC220INData Raw: 32 30 30 30 0d 0a 32 39 2a 73 6b 79 70 65 5c 5c 2e 63 6f 6d 5b 3a 5c 75 30 30 32 66 3f 5d 7c 68 74 74 70 73 3f 3a 5c 75 30 30 32 66 5c 75 30 30 32 66 5c 75 30 30 32 38 5b 5e 5c 75 30 30 32 66 3f 5d 5c 75 30 30 32 62 5c 5c 2e 5c 75 30 30 32 39 2a 6d 73 6f 63 64 6e 5c 5c 2e 63 6f 6d 5b 3a 5c 75 30 30 32 66 3f 5d 27 2c 42 72 6f 77 73 65 72 57 61 74 73 6f 6e 55 72 6c 3a 20 27 64 69 61 67 6e 6f 73 74 69 63 73 2e 61 73 68 78 27 2c 42 75 6c 73 43 6c 69 65 6e 74 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 51 75 65 75 65 54 69 6d 65 49 6e 4d 53 3a 20 27 33 30 30 30 30 27 2c 42 75 6c 73 45 6e 64 70 6f 69 6e 74 55 72 6c 3a 20 27 68 74 74 70 73 3a 5c 75 30 30 32 66 5c 75 30 30 32 66 77 6f 72 64 2d 74 65 6c 65 6d 65 74 72 79 2e 6f 66 66 69 63 65 61 70 70 73 2e 6c 69 76
                                                                                                                                                      Data Ascii: 200029*skype\\.com[:\u002f?]|https?:\u002f\u002f\u0028[^\u002f?]\u002b\\.\u0029*msocdn\\.com[:\u002f?]',BrowserWatsonUrl: 'diagnostics.ashx',BulsClientRequestManagerQueueTimeInMS: '30000',BulsEndpointUrl: 'https:\u002f\u002fword-telemetry.officeapps.liv
                                                                                                                                                      2023-09-03 23:24:13 UTC228INData Raw: 32 30 30 30 0d 0a 64 3a 20 27 46 61 6c 73 65 27 2c 49 73 43 6f 72 65 4d 6f 64 65 3a 20 27 46 61 6c 73 65 27 2c 49 73 44 6f 67 66 6f 6f 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 27 66 61 6c 73 65 27 2c 49 73 45 6d 62 65 64 64 65 64 3a 20 27 66 61 6c 73 65 27 2c 49 73 46 65 65 64 62 61 63 6b 45 78 70 65 72 69 65 6e 63 65 73 41 76 61 69 6c 61 62 6c 65 3a 20 27 74 72 75 65 27 2c 49 73 46 6c 69 67 68 74 73 50 61 6e 65 6c 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 49 73 48 6f 73 74 54 6f 70 6f 6c 6f 67 79 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 49 73 4a 73 41 70 69 3a 20 27 54 72 75 65 27 2c 49 73 4a 73 41 70 69 56 32 3a 20 27 46 61 6c 73 65 27 2c 49 73 4b 70 69 52 65 63 6f 72 64 65 72 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 49 73 4d 65
                                                                                                                                                      Data Ascii: 2000d: 'False',IsCoreMode: 'False',IsDogfoodEnvironment: 'false',IsEmbedded: 'false',IsFeedbackExperiencesAvailable: 'true',IsFlightsPanelEnabled: 'false',IsHostTopologyEnabled: 'true',IsJsApi: 'True',IsJsApiV2: 'False',IsKpiRecorderEnabled: 'true',IsMe
                                                                                                                                                      2023-09-03 23:24:13 UTC236INData Raw: 32 30 30 30 0d 0a 69 74 68 54 6f 70 4f 66 66 73 65 74 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 52 65 61 63 74 50 61 72 61 67 72 61 70 68 44 69 61 6c 6f 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 52 65 61 63 74 50 72 6f 67 72 65 73 73 44 69 61 6c 6f 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 52 65 61 63 74 52 65 6e 61 6d 65 44 69 61 6c 6f 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 52 65 61 63 74 52 65 6e 61 6d 65 44 69 73 61 62 6c 65 64 44 69 61 6c 6f 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 52 65 61 63 74 53 74 61 6e 64 61 72 64 53 65 73 73 69 6f 6e 45 78 70 69 72 61 74 69 6f 6e 44 69 61 6c 6f 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 52 65 61 64 49 6d 61 67 65 42 6c
                                                                                                                                                      Data Ascii: 2000ithTopOffsetIsEnabled: 'false',ReactParagraphDialogIsEnabled: 'true',ReactProgressDialogIsEnabled: 'true',ReactRenameDialogIsEnabled: 'true',ReactRenameDisabledDialogIsEnabled: 'true',ReactStandardSessionExpirationDialogIsEnabled: 'true',ReadImageBl
                                                                                                                                                      2023-09-03 23:24:13 UTC244INData Raw: 32 30 30 30 0d 0a 69 6f 6e 2c 4f 66 66 69 63 65 2e 57 6f 72 64 2e 4f 6e 6c 69 6e 65 2e 44 61 74 61 2e 41 63 74 69 76 69 74 79 2e 46 69 6c 65 4d 65 6e 75 4c 69 6e 6b 43 6c 69 63 6b 65 64 2c 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 4f 6e 6c 69 6e 65 2e 44 61 74 61 2e 41 63 74 69 76 69 74 79 2e 46 69 6c 65 4d 65 6e 75 4c 69 6e 6b 43 6c 69 63 6b 65 64 2c 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 4f 6e 6c 69 6e 65 2e 44 61 74 61 2e 41 63 74 69 76 69 74 79 2e 46 69 6c 65 4d 65 6e 75 4c 69 6e 6b 43 6c 69 63 6b 65 64 2c 4f 66 66 69 63 65 2e 45 78 63 65 6c 2e 4f 6e 6c 69 6e 65 2e 44 61 74 61 2e 41 63 74 69 76 69 74 79 2e 46 69 6c 65 4d 65 6e 75 4c 69 6e 6b 43 6c 69 63 6b 65 64 27 2c 57 41 43 41 72 69 61 53 69 6e 67 6c 65 45 76 65 6e 74 54 68 72 6f 74 74
                                                                                                                                                      Data Ascii: 2000ion,Office.Word.Online.Data.Activity.FileMenuLinkClicked,Office.PowerPoint.Online.Data.Activity.FileMenuLinkClicked,Office.Visio.Online.Data.Activity.FileMenuLinkClicked,Office.Excel.Online.Data.Activity.FileMenuLinkClicked',WACAriaSingleEventThrott
                                                                                                                                                      2023-09-03 23:24:13 UTC252INData Raw: 32 30 30 30 0d 0a 79 49 6e 53 65 63 6f 6e 64 73 3a 20 27 31 38 30 30 27 2c 52 74 63 48 6f 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 4c 6f 73 74 42 75 66 66 65 72 49 6e 53 65 63 6f 6e 64 73 3a 20 27 36 30 27 2c 52 74 63 45 76 65 6e 74 54 79 70 65 73 54 6f 53 75 62 73 63 72 69 62 65 3a 20 27 5b 5c 75 30 30 32 32 45 64 69 74 6f 72 73 54 61 62 6c 65 55 70 64 61 74 65 5c 75 30 30 32 32 5d 27 2c 41 63 63 65 73 73 69 62 69 6c 69 74 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 6e 61 62 6c 65 64 56 69 61 41 72 69 61 4c 69 76 65 52 65 67 69 6f 6e 3a 20 27 74 72 75 65 27 2c 41 6e 6f 6e 79 6d 6f 75 73 55 73 65 4c 65 67 61 63 79 43 61 74 61 6c 6f 67 53 65 72 76 69 63 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 41 72 69 61
                                                                                                                                                      Data Ascii: 2000yInSeconds: '1800',RtcHostNotificationSubscriptionLostBufferInSeconds: '60',RtcEventTypesToSubscribe: '[\u0022EditorsTableUpdate\u0022]',AccessibilityNotificationEnabledViaAriaLiveRegion: 'true',AnonymousUseLegacyCatalogServiceIsEnabled: 'true',Aria
                                                                                                                                                      2023-09-03 23:24:13 UTC260INData Raw: 32 30 30 30 0d 0a 70 74 69 76 65 4c 61 79 6f 75 74 46 6f 72 53 6d 61 6c 6c 53 63 72 65 65 6e 4d 6f 64 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 41 64 64 45 76 65 6e 74 54 65 6c 65 6d 65 74 72 79 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 41 64 64 46 72 6f 6d 46 69 6c 65 73 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 41 64 64 49 6e 43 6f 6d 6d 61 6e 64 73 41 75 74 6f 53 68 6f 77 54 61 73 6b 50 61 6e 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 41 64 64 49 6e 43 6f 6d 6d 61 6e 64 73 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 41 64 64 49 6e 43 6f 6d 6d 61 6e 64 73 4c 6f 61 64 65 64 49 6e 42 6f 6f 74 69 6e 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 41 64 64 49 6e 43 6f 6d 6d 61 6e 64 73 4d
                                                                                                                                                      Data Ascii: 2000ptiveLayoutForSmallScreenModeIsEnabled: 'false',AddEventTelemetryEnabled: 'true',AddFromFilesIsEnabled: 'true',AddInCommandsAutoShowTaskPaneIsEnabled: 'true',AddInCommandsIsEnabled: 'true',AddInCommandsLoadedInBootingIsEnabled: 'true',AddInCommandsM
                                                                                                                                                      2023-09-03 23:24:13 UTC268INData Raw: 32 30 30 30 0d 0a 4d 73 3a 20 27 36 30 30 30 30 27 2c 44 6f 63 78 53 61 76 65 4d 6f 6e 69 74 6f 72 4b 69 63 6b 6f 75 74 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 44 6f 63 78 53 61 76 65 4d 6f 6e 69 74 6f 72 4b 69 63 6b 6f 75 74 54 69 6d 65 4d 73 3a 20 27 36 30 30 30 30 30 27 2c 44 6f 63 78 53 61 76 65 4d 6f 6e 69 74 6f 72 4f 6c 64 65 73 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 52 65 76 69 73 69 6f 6e 4d 73 3a 20 27 33 30 30 30 30 30 27 2c 44 6f 63 78 53 61 76 65 4d 6f 6e 69 74 6f 72 51 75 65 75 65 54 69 6d 65 6f 75 74 4d 73 3a 20 27 32 30 30 30 30 27 2c 44 6f 63 78 53 61 76 65 4d 6f 6e 69 74 6f 72 52 61 77 57 65 62 52 65 71 75 65 73 74 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 44 6f 63 78 53 61 76 65 4d 6f 6e 69 74 6f 72 53 65 6e 74 54 69 6d
                                                                                                                                                      Data Ascii: 2000Ms: '60000',DocxSaveMonitorKickoutEnabled: 'true',DocxSaveMonitorKickoutTimeMs: '600000',DocxSaveMonitorOldestAllowedLocalRevisionMs: '300000',DocxSaveMonitorQueueTimeoutMs: '20000',DocxSaveMonitorRawWebRequestsEnabled: 'true',DocxSaveMonitorSentTim
                                                                                                                                                      2023-09-03 23:24:13 UTC276INData Raw: 32 30 30 30 0d 0a 3a 20 27 74 72 75 65 27 2c 50 72 65 6c 6f 61 64 44 6c 6c 31 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 50 72 65 73 65 6e 63 65 45 73 74 61 62 6c 69 73 68 65 64 53 6c 6f 77 44 75 72 61 74 69 6f 6e 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 3a 20 27 35 30 30 30 27 2c 50 72 65 73 65 6e 63 65 49 70 52 65 6e 64 65 72 65 64 46 6c 6f 6f 64 67 61 74 65 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 50 72 65 73 65 6e 63 65 49 70 52 65 6e 64 65 72 65 64 46 6c 6f 6f 64 67 61 74 65 54 69 6d 65 4c 61 70 73 65 53 65 63 3a 20 27 33 30 27 2c 50 72 65 73 65 6e 63 65 49 70 52 65 6e 64 65 72 65 64 46 6c 6f 6f 64 67 61 74 65 54 72 69 67 67 65 72 54 68 72 65 73 68 6f 6c 64 3a 20 27 33 27 2c 50 72 65 76 65 6e 74 44 75 70 6c 69 63 61 74 65 42 73 71
                                                                                                                                                      Data Ascii: 2000: 'true',PreloadDll1IsEnabled: 'false',PresenceEstablishedSlowDurationMilliseconds: '5000',PresenceIpRenderedFloodgateEnabled: 'false',PresenceIpRenderedFloodgateTimeLapseSec: '30',PresenceIpRenderedFloodgateTriggerThreshold: '3',PreventDuplicateBsq
                                                                                                                                                      2023-09-03 23:24:13 UTC284INData Raw: 32 30 30 30 0d 0a 74 65 64 44 6f 63 45 72 72 6f 72 4d 65 73 73 61 67 65 49 66 49 6e 66 6f 72 6d 65 64 42 79 48 6f 73 74 3a 20 27 74 72 75 65 27 2c 54 72 69 70 6c 65 43 6c 69 63 6b 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 54 54 56 52 50 35 30 3a 20 27 32 34 35 35 27 2c 54 54 56 52 50 39 35 3a 20 27 39 37 31 37 27 2c 55 49 44 69 73 63 6f 76 65 72 61 62 69 6c 69 74 79 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 55 6c 73 57 6f 72 6b 65 72 53 74 61 79 41 6c 69 76 65 49 6e 74 65 72 76 61 6c 4d 53 3a 20 27 36 30 30 30 30 27 2c 55 70 64 61 74 65 41 63 63 65 73 73 54 6f 6b 65 6e 49 6e 45 64 69 74 65 64 49 6d 61 67 65 55 72 6c 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 55 70 64 61 74 65 43 6f 6d 6d 61 6e 64 55 49 49 6e 74 65 72 76 61 6c
                                                                                                                                                      Data Ascii: 2000tedDocErrorMessageIfInformedByHost: 'true',TripleClickIsEnabled: 'true',TTVRP50: '2455',TTVRP95: '9717',UIDiscoverabilityEnabled: 'true',UlsWorkerStayAliveIntervalMS: '60000',UpdateAccessTokenInEditedImageUrlIsEnabled: 'true',UpdateCommandUIInterval
                                                                                                                                                      2023-09-03 23:24:13 UTC292INData Raw: 32 30 30 30 0d 0a 72 6e 69 6e 67 54 6f 6f 6c 73 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 57 6f 72 64 45 64 69 74 6f 72 4c 65 61 72 6e 69 6e 67 54 6f 6f 6c 73 4e 65 77 44 61 74 61 46 6c 6f 77 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 57 6f 72 64 45 64 69 74 6f 72 4c 69 67 68 74 77 65 69 67 68 74 45 64 69 74 69 6e 67 49 73 45 6e 61 62 6c 65 64 3a 20 27 74 72 75 65 27 2c 57 6f 72 64 45 64 69 74 6f 72 4c 6f 67 53 61 76 65 43 68 61 72 61 63 74 65 72 50 72 6f 70 65 72 74 69 65 73 46 61 69 6c 75 72 65 3a 20 27 66 61 6c 73 65 27 2c 57 6f 72 64 45 64 69 74 6f 72 4c 6f 67 54 72 61 63 6b 43 68 61 6e 67 65 53 65 74 74 69 6e 67 73 4f 6e 4c 6f 61 64 3a 20 27 74 72 75 65 27 2c 57 6f 72 64 45 64 69 74 6f 72 4d 61 69 6e 74 61 69 6e 4c 65 67 61 63
                                                                                                                                                      Data Ascii: 2000rningToolsIsEnabled: 'true',WordEditorLearningToolsNewDataFlowIsEnabled: 'true',WordEditorLightweightEditingIsEnabled: 'true',WordEditorLogSaveCharacterPropertiesFailure: 'false',WordEditorLogTrackChangeSettingsOnLoad: 'true',WordEditorMaintainLegac
                                                                                                                                                      2023-09-03 23:24:13 UTC300INData Raw: 32 30 30 30 0d 0a 6d 56 68 4d 47 51 33 4e 6a 63 7a 4e 44 45 32 4f 44 68 68 4d 7a 4e 6c 59 7a 67 35 5a 47 51 33 4f 54 4a 6a 4f 57 49 77 4e 54 45 7a 4e 54 6b 78 4d 54 4a 68 59 32 45 77 5a 44 42 6b 4f 54 46 69 4f 47 55 79 59 54 55 77 4e 44 42 6b 4e 44 49 78 59 69 49 73 49 6e 4e 6f 59 58 4a 70 62 6d 64 70 5a 43 49 36 49 6b 4e 61 52 30 34 33 63 55 64 52 56 54 41 72 61 57 5a 71 4b 32 68 57 4e 46 64 35 62 48 63 69 4c 43 4a 70 63 32 78 76 62 33 42 69 59 57 4e 72 49 6a 6f 69 56 48 4a 31 5a 53 49 73 49 6d 46 77 63 47 4e 30 65 43 49 36 49 6d 55 79 4d 6a 63 34 4d 6a 63 32 4f 57 45 31 4d 44 52 68 4e 6d 59 34 4e 54 49 30 4e 44 67 31 4f 54 45 77 5a 54 55 33 5a 44 55 31 4f 32 52 35 54 57 34 7a 61 6b 46 73 55 7a 64 46 55 30 45 31 5a 55 70 47 5a 33 46 4e 4e 6b 46 74 65 44
                                                                                                                                                      Data Ascii: 2000mVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsInNoYXJpbmdpZCI6IkNaR043cUdRVTAraWZqK2hWNFd5bHciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImUyMjc4Mjc2OWE1MDRhNmY4NTI0NDg1OTEwZTU3ZDU1O2R5TW4zakFsUzdFU0E1ZUpGZ3FNNkFteD
                                                                                                                                                      2023-09-03 23:24:13 UTC308INData Raw: 32 30 30 30 0d 0a 74 2e 4f 66 66 69 63 65 2e 53 68 61 72 65 64 4f 6e 6c 69 6e 65 2e 53 68 61 72 65 64 53 65 72 70 6c 65 74 46 65 61 74 75 72 65 47 61 74 65 31 30 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 53 68 61 72 65 64 4f 6e 6c 69 6e 65 2e 4f 6d 65 78 47 65 74 45 54 6f 6b 65 6e 53 66 45 6e 64 70 6f 69 6e 74 73 45 6e 61 62 6c 65 64 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 53 68 61 72 65 64 4f 6e 6c 69 6e 65 2e 46 6c 6f 6f 64 67 61 74 65 41 64 6d 69 6e 43 6f 6e 74 72 6f 6c 73 45 6e 61 62 6c 65 64 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30
                                                                                                                                                      Data Ascii: 2000t.Office.SharedOnline.SharedSerpletFeatureGate10\u0022:\u0022True\u0022,\u0022Microsoft.Office.SharedOnline.OmexGetETokenSfEndpointsEnabled\u0022:\u0022True\u0022,\u0022Microsoft.Office.SharedOnline.FloodgateAdminControlsEnabled\u0022:\u0022True\u00
                                                                                                                                                      2023-09-03 23:24:14 UTC323INData Raw: 32 30 30 30 0d 0a 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 53 68 61 72 65 64 4f 6e 6c 69 6e 65 2e 53 68 61 72 65 64 53 65 72 70 6c 65 74 45 6e 61 62 6c 65 44 79 6e 61 6d 69 63 4a 73 42 75 6e 64 6c 65 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 53 68 61 72 65 64 4f 6e 6c 69 6e 65 2e 41 75 74 6f 43 4c 50 56 32 54 72 61 6e 73 69 74 69 6f 6e 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 53 68 61 72 65 64 4f 6e 6c 69 6e 65 2e 46 6c 6f 6f 64 67 61 74 65 41 6c 6c 4e 70 73 4c 61 6e 67 75 61 67 65 73 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65
                                                                                                                                                      Data Ascii: 2000u0022Microsoft.Office.SharedOnline.SharedSerpletEnableDynamicJsBundle\u0022:\u0022True\u0022,\u0022Microsoft.Office.SharedOnline.AutoCLPV2Transition\u0022:\u0022True\u0022,\u0022Microsoft.Office.SharedOnline.FloodgateAllNpsLanguages\u0022:\u0022True
                                                                                                                                                      2023-09-03 23:24:14 UTC331INData Raw: 32 30 30 30 0d 0a 2e 41 75 67 6c 6f 6f 70 2e 47 70 74 53 75 6d 6d 61 72 69 7a 61 74 69 6f 6e 53 74 72 65 61 6d 69 6e 67 45 6e 61 62 6c 65 64 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 4f 6e 6c 69 6e 65 2e 41 75 67 6c 6f 6f 70 2e 55 73 65 48 61 6c 6c 75 63 69 6e 61 74 69 6f 6e 43 68 65 63 6b 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 4f 6e 6c 69 6e 65 2e 41 75 67 6c 6f 6f 70 2e 43 6f 70 69 6c 6f 74 53 75 6d 6d 61 72 69 7a 61 74 69 6f 6e 4b 65 79 70 6f 69 6e 74 73 41 73 44 65 66 61 75 6c 74 45 6e 61 62 6c 65 64 5c 75 30 30 32 32 3a 5c 75 30
                                                                                                                                                      Data Ascii: 2000.Augloop.GptSummarizationStreamingEnabled\u0022:\u0022True\u0022,\u0022Microsoft.Office.WordOnline.Augloop.UseHallucinationCheck\u0022:\u0022True\u0022,\u0022Microsoft.Office.WordOnline.Augloop.CopilotSummarizationKeypointsAsDefaultEnabled\u0022:\u0
                                                                                                                                                      2023-09-03 23:24:14 UTC339INData Raw: 32 30 30 30 0d 0a 74 74 69 6e 67 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 4f 6e 6c 69 6e 65 2e 57 65 62 43 61 6e 76 61 73 41 63 63 65 73 73 69 62 69 6c 69 74 79 57 6f 72 6b 51 33 45 6e 61 62 6c 65 64 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 4f 6e 6c 69 6e 65 2e 54 61 73 6b 4d 61 6e 61 67 65 72 4c 69 73 74 65 6e 65 72 73 41 72 65 45 6e 61 62 6c 65 64 5c 75 30 30 32 32 3a 5c 75 30 30 32 32 54 72 75 65 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 4d 69 63 72 6f 73 6f 66 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 4f 6e 6c 69 6e 65 2e 4d 65 72 67 65
                                                                                                                                                      Data Ascii: 2000tting\u0022:\u0022True\u0022,\u0022Microsoft.Office.WordOnline.WebCanvasAccessibilityWorkQ3Enabled\u0022:\u0022True\u0022,\u0022Microsoft.Office.WordOnline.TaskManagerListenersAreEnabled\u0022:\u0022True\u0022,\u0022Microsoft.Office.WordOnline.Merge
                                                                                                                                                      2023-09-03 23:24:14 UTC347INData Raw: 32 30 30 30 0d 0a 68 66 66 47 67 6f 6a 4c 31 63 72 41 31 45 34 4f 49 76 78 62 4c 70 39 52 45 77 42 48 69 56 5a 35 63 6e 43 6b 34 5a 46 5a 30 72 6a 50 54 35 4e 67 6d 56 4f 77 59 4b 53 75 67 56 64 36 63 46 50 50 55 5c 75 30 30 32 35 32 44 50 32 48 38 77 5c 75 30 30 32 36 61 63 63 65 73 73 5f 74 6f 6b 65 6e 5f 74 74 6c 3d 31 36 39 33 38 31 39 34 35 31 31 32 37 5c 75 30 30 32 36 77 64 65 6e 61 62 6c 65 72 6f 61 6d 69 6e 67 3d 31 5c 75 30 30 32 36 77 64 6f 64 62 3d 31 5c 75 30 30 32 36 77 64 6f 72 69 67 69 6e 3d 53 68 61 72 69 6e 67 5c 75 30 30 32 35 32 45 43 6c 69 65 6e 74 52 65 64 69 72 65 63 74 5c 75 30 30 32 36 77 64 72 65 64 69 72 65 63 74 69 6f 6e 72 65 61 73 6f 6e 3d 55 6e 69 66 69 65 64 5c 75 30 30 32 35 35 46 53 69 6e 67 6c 65 46 6c 75 73 68 27 2c 41
                                                                                                                                                      Data Ascii: 2000hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU\u00252DP2H8w\u0026access_token_ttl=1693819451127\u0026wdenableroaming=1\u0026wdodb=1\u0026wdorigin=Sharing\u00252EClientRedirect\u0026wdredirectionreason=Unified\u00255FSingleFlush',A
                                                                                                                                                      2023-09-03 23:24:14 UTC355INData Raw: 32 30 30 30 0d 0a 75 30 30 32 32 6d 73 6f 5f 69 6e 73 65 72 74 4d 6f 62 69 6c 65 44 65 76 69 63 65 50 69 63 74 75 72 65 73 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 6d 73 6f 5f 73 6d 61 72 74 4c 6f 6f 6b 75 70 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 77 6f 72 64 5f 6c 69 6e 6b 65 64 49 6e 52 65 73 75 6d 65 41 73 73 69 73 74 61 6e 74 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 70 70 74 5f 69 6e 73 65 72 74 4f 6e 6c 69 6e 65 56 69 64 65 6f 73 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 77 6f 72 64 5f 73 69 6d 69 6c 61 72 69 74 79 43 68 65 63 6b 65 72 5c 75 30 30 32 32 2c 5c 75 30 30 32 32 77 6f 72 64 5f 65 78 74 65 72 6e 61 6c 43 6f 6e 74 65 6e 74 5c 75 30 30 32 32 5d 27 2c 53 68 61 72 69 6e 67 53 74 61 74 75 73 3a 20 27 53 68 61 72 65 64 27 2c 53 68 6f 77 53 65 61 72 63
                                                                                                                                                      Data Ascii: 2000u0022mso_insertMobileDevicePictures\u0022,\u0022mso_smartLookup\u0022,\u0022word_linkedInResumeAssistant\u0022,\u0022ppt_insertOnlineVideos\u0022,\u0022word_similarityChecker\u0022,\u0022word_externalContent\u0022]',SharingStatus: 'Shared',ShowSearc
                                                                                                                                                      2023-09-03 23:24:14 UTC363INData Raw: 32 30 30 30 0d 0a 61 72 74 4c 6f 6f 6b 75 70 45 6e 61 62 6c 65 4b 6e 6f 77 6c 65 64 67 65 49 6e 4d 69 78 53 65 63 74 69 6f 6e 3a 20 27 66 61 6c 73 65 27 2c 53 6d 61 72 74 4c 6f 6f 6b 75 70 45 6e 61 62 6c 65 4c 6f 63 61 6c 4f 76 65 72 72 69 64 65 3a 20 27 66 61 6c 73 65 27 2c 53 6d 61 72 74 4c 6f 6f 6b 75 70 45 6e 61 62 6c 65 4c 6f 63 61 6c 53 65 61 72 63 68 3a 20 27 66 61 6c 73 65 27 2c 53 6d 61 72 74 4c 6f 6f 6b 75 70 4e 6f 74 65 53 65 61 72 63 68 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 53 6d 61 72 74 4c 6f 6f 6b 75 70 45 6e 61 62 6c 65 50 72 6f 64 53 6f 75 72 63 65 4c 6f 63 61 74 69 6f 6e 4f 76 65 72 72 69 64 65 3a 20 27 66 61 6c 73 65 27 2c 53 6d 61 72 74 4c 6f 6f 6b 75 70 45 6e 61 62 6c 65 54 61 70 33 53 5a 65 72 6f 54 65 72 6d 3a 20
                                                                                                                                                      Data Ascii: 2000artLookupEnableKnowledgeInMixSection: 'false',SmartLookupEnableLocalOverride: 'false',SmartLookupEnableLocalSearch: 'false',SmartLookupNoteSearchIsEnabled: 'false',SmartLookupEnableProdSourceLocationOverride: 'false',SmartLookupEnableTap3SZeroTerm:
                                                                                                                                                      2023-09-03 23:24:14 UTC371INData Raw: 31 32 36 31 0d 0a 27 66 61 6c 73 65 27 2c 53 6d 61 72 74 4c 6f 6f 6b 75 70 44 69 73 61 62 6c 65 52 65 66 72 65 73 68 50 61 6e 65 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 53 6d 61 72 74 4c 6f 6f 6b 75 70 45 6e 61 62 6c 65 64 49 6e 6c 69 6e 65 57 69 6b 69 70 65 64 69 61 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 53 6d 61 72 74 4c 6f 6f 6b 75 70 45 6e 61 62 6c 65 53 68 61 72 65 70 6f 69 6e 74 50 44 46 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 57 6f 72 64 45 64 69 74 6f 72 53 6d 61 72 74 4c 6f 6f 6b 75 70 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 53 6d 61 72 74 4c 6f 6f 6b 75 70 49 73 45 6e 61 62 6c 65 64 3a 20 27 66 61 6c 73 65 27 2c 53 6d 61 72 74 4c 6f 6f 6b 75 70 53 75 67 67 65 73 74 69 6f 6e 4d
                                                                                                                                                      Data Ascii: 1261'false',SmartLookupDisableRefreshPaneIsEnabled: 'false',SmartLookupEnabledInlineWikipediaIsEnabled: 'false',SmartLookupEnableSharepointPDFIsEnabled: 'false',WordEditorSmartLookupIsEnabled: 'false',SmartLookupIsEnabled: 'false',SmartLookupSuggestionM
                                                                                                                                                      2023-09-03 23:24:14 UTC376INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      60192.168.2.35004252.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:44 UTC1711OUTPOST /we/RemoteUls.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&officeserverversion= HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 997
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://ncibrokers-my.sharepoint.com/
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:44 UTC1712OUTData Raw: 7b 22 54 22 3a 31 36 39 33 37 38 33 34 36 31 32 31 36 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 35 37 31 34 37 31 35 2c 22 54 22 3a 32 31 38 34 2c 22 4d 22 3a 22 52 65 63 65 69 76 65 64 20 6d 65 73 73 61 67 65 49 64 3a 20 41 70 70 5f 47 65 74 43 75 73 74 6f 6d 41 75 74 68 43 6f 6e 66 69 67 2c 20 63 6f 72 72 65 6c 61 74 69 6f 6e 3a 20 39 61 38 63 33 32 38 39 2d 38 61 31 64 2d 34 31 65 30 2d 62 62 64 62 2d 33 61 63 64 34 39 36 63 64 35 66 31 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 2c 7b 22 47 22 3a 35 39 36 34 36 34 32 38 38 2c 22 54 22 3a 32 31 38 34 2c 22 4d 22 3a 22 50 72 6f 63 65 73 73 69 6e 67 20 6d 65 73 73 61 67 65 3a 20 41 70 70 5f 47 65 74 43 75 73 74 6f 6d 41 75 74 68 43 6f 6e 66 69 67 22 2c 22 43 22 3a 33 37 39 2c 22 44 22 3a 35 30 7d 2c
                                                                                                                                                      Data Ascii: {"T":1693783461216,"L":[{"G":595714715,"T":2184,"M":"Received messageId: App_GetCustomAuthConfig, correlation: 9a8c3289-8a1d-41e0-bbdb-3acd496cd5f1","C":379,"D":50},{"G":596464288,"T":2184,"M":"Processing message: App_GetCustomAuthConfig","C":379,"D":50},
                                                                                                                                                      2023-09-03 23:24:45 UTC1721INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 2582645a-56f9-43fc-afa6-858fcb28fc44
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005284
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      Access-Control-Allow-Origin: https://ncibrokers-my.sharepoint.com
                                                                                                                                                      Access-Control-Expose-Headers: X-EndSession, X-CorrelationId, X-OfficeFE, X-NewKey, X-bULS-SuppressionETag, X-bULS-SuppressedTags
                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                      X-bULS-SuppressionETag: AF516587B2EFAD678693BC4E4667D19E4F43E0CA
                                                                                                                                                      X-bULS-SuppressedTags: 378069,1671813,2208151,2209344,3249545,3290144,3548002,4285850,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,8458642,17085210,17085216,17162522,17358857,19214611,19707039,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22598977,22680210,22680213,22680214,22836558,22922182,22946650,23909858,24401375,24462656,24515087,25514973,33592839,34388130,35682372,36472266,36546380,36546381,36546382,36569418,36708451,36773964,36791688,36811158,36811159,36963655,37259477,37288035,37754499,37856259,37876293,37876294,37889309,38293640,38535900,38543496,38580697,38637954,38922202,39076766,39076767,39105358,39408129,39613840,39966341,40437001,40777251,40935455,40957978,40957979,41003225,41207258,41502555,41711299,41952657,41964821,41964885,42272991,42496725,42815875,42857251,50406866,50431969,51451613,51492170,51504083,51667010,306230939,306978834,508302418,508630474,508826841,508893266,509096994,509137349,509203553,509437535,509743362,510252435,512278607,512278610,512278979,512313551,512329346,512329348,512329356,512522335,512522337,512522368,520926864,520926865,520979847,521007315,521749855,522840207,523613141,524150164,524883107,524883136,524883138,537155398,537159041,537159051,537159499,537167070,537169937,537170394,538542792,538543587,539075678,539874723,540378699,540378700,542700237,542994947,545783884,545821457,557077970,557322386,557389507,557670930,558735363,559423838,559424262,559486496,559760215,559760216,560550470,570507662,571549507,571786073,571786074,574468116,575157663,575157664,575157665,575157666,575157667,575157696,575157697,575157698,575157699,575157700,575157701,575157702,577295376,577626581,577831138,578164000,587862985,589101015,589101018,591684683,591729363,592183378,592237859,592259104,592556551,592843145,593780815,593838232,593862981,594134597,594396706,594830612,595137156,595359709,595359710,595714715,595895774,596115913,596444186,596464289,845836083,845836084,845836085,846166132,876178018,876178789,947352439,963472182,963915891,1630679666,1630679667,1633958006,1647605351,1647863416,1664576567,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354
                                                                                                                                                      nel: {"report_to":"network-errors","max_age":604800,"include_subdomains":true,"success_fraction":0.01,"failure_fraction":1.0}
                                                                                                                                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://wordonline.nel.measure.office.net/api/report?FrontEnd=AFD&DestinationEndpoint=Edge-Prod-FRA23r5c&DC=&FileSource="}]}
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 5C74E89D7EC448F3B831EFF754EAB182 Ref B: FRA231050416053 Ref C: 2023-09-03T23:24:44Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:45 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      61192.168.2.35004352.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:45 UTC1713OUTGET /we/AddinServiceHandler.ashx?action=isStoreDisabled&app=word&corr=341bc5d5-a81a-525f-a561-cdc237c7caab&WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w&access_token_ttl=1693819451751 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:45 UTC1720INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: c84493fd-3901-4ec2-8604-f08aa960ad66
                                                                                                                                                      X-UserSessionId: c84493fd-3901-4ec2-8604-f08aa960ad66
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000530F
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-OFFICEFD: SY3PEPF0000530F
                                                                                                                                                      X-WacFrontEnd: SY3PEPF0000530F
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 1E2A6B7343B042318B5AACE2CCEB3F59 Ref B: FRA231050416017 Ref C: 2023-09-03T23:24:45Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:44 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      62192.168.2.35004752.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:45 UTC1715OUTGET /we/AppSettingsHandler.ashx?app=Word&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build= HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:24:45 UTC1716INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Content-Length: 2939
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 3c396e7c-3f61-4ac7-915f-14f53a10f194
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000945B
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-OFFICEFD: SY3PEPF0000945B
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: tasmigration015,typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 3111796008F94A6287254A6AD4EB45DE Ref B: FRA231050416025 Ref C: 2023-09-03T23:24:45Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:45 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:45 UTC1717INData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 39 33 37 38 33 34 38 35 35 31 31 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 55 6c 73 48 65 61 72 74 42 65 61 74 49 73 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 43 6f 6d 6d 6f 6e 48 6f 73 74 44 69 61 67 6e 6f 73 74 69 63 73 50 61 72 61 6d 73 22 3a 74 72 75 65 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 53 65 74 74 69 6e 67 73 46 65 74 63 68 50 65 72 69 6f 64 22 3a 36 30 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 55 6c 73 48 65 61 72 74 62 65 61 74 49 6e 74 65 72 76 61 6c 4d 73 22 3a 35 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 4d 61 78 55 6c 73 48 65 61 72 74 62 65 61 74 54 69 6d 65 22 3a 36 30 30 30 30 30 2c 22 42 6f 6f 74 73 74 72 61 70 70 65 72 4e 6f 43 6f 6d 70 6c 65 74
                                                                                                                                                      Data Ascii: {"timestamp":1693783485511,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoComplet
                                                                                                                                                      2023-09-03 23:24:45 UTC1720INData Raw: 37 2c 31 36 39 38 32 36 30 30 37 35 2c 31 37 31 38 32 33 35 39 35 36 2c 31 37 36 35 30 34 35 33 35 38 2c 31 38 30 32 31 33 39 36 39 38 2c 31 39 38 36 36 38 39 33 39 37 2c 31 39 38 36 36 38 39 36 33 33 2c 31 39 38 36 36 38 39 36 34 37 2c 31 39 38 36 37 34 38 37 39 31 2c 31 39 38 36 37 34 38 37 39 33 2c 31 39 38 36 37 34 39 30 33 30 2c 31 39 38 36 37 34 39 32 38 38 2c 31 39 38 36 37 34 39 35 34 36 2c 32 30 30 34 34 34 33 37 36 30 2c 32 30 30 34 34 34 34 32 37 38 2c 32 30 30 34 34 34 38 33 35 34 22 2c 22 42 75 6c 73 45 6e 64 70 6f 69 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 6f 72 64 2d 74 65 6c 65 6d 65 74 72 79 2e 6f 66 66 69 63 65 61 70 70 73 2e 6c 69 76 65 2e 63 6f 6d 2f 77 74 2f 52 65 6d 6f 74 65 55 6c 73 2e 61 73 68 78 22 2c 22 57 6f 72 64 43
                                                                                                                                                      Data Ascii: 7,1698260075,1718235956,1765045358,1802139698,1986689397,1986689633,1986689647,1986748791,1986748793,1986749030,1986749288,1986749546,2004443760,2004444278,2004448354","BulsEndpointUrl":"https://word-telemetry.officeapps.live.com/wt/RemoteUls.ashx","WordC


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      63192.168.2.35008352.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:25:04 UTC1725OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 10925
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:25:04 UTC1726OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 57 6f 72 64 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 5f 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 31 35 22 2c 22 69 22 3a 22 31 31 35 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 47 41 55 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 56 4a 49 6a 39 4b 4c 79 46 56 7a 4f 47 38 72 37 33 79 6c 63 5a 4c 51 6c 4a 47 54 31 36 5a 77 72 6c 50 34 5a 50 58 4b 31 44 6f 49 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69
                                                                                                                                                      Data Ascii: {"d":{"a":"Word","b":"en-US","c":"Unified","d":"UNIFIED_EDIT","e":"16.0.16830.41006","f":"Chrome","g":"en-US","h":"115","i":"115.0.0","j":"16.0.16830.41006","k":"GAU1","l":"en-US","m":"\"VJIj9KLyFVzOG8r73ylcZLQlJGT16ZwrlP4ZPXK1DoI=\"","n":"SharePoint Onli
                                                                                                                                                      2023-09-03 23:25:05 UTC1737INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: bec3d3dd-0f1c-42df-b07f-54af5514ce80
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005364
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4_control,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4_control,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: D2AC835C3B294F67BA0C31C25A41FB68 Ref B: FRA231050412025 Ref C: 2023-09-03T23:25:04Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:25:04 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      64192.168.2.35008752.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:25:05 UTC1738OUTGET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:25:05 UTC1739INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: bcb27566-4f21-4142-8314-66e16f6b4dbf
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000531B
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_powerpointslice_control,afd_visioslice,afd_pptcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: DB23E69C86D8420A80C803D276B673ED Ref B: FRA231050413031 Ref C: 2023-09-03T23:25:05Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:25:05 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:25:05 UTC1740INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:25:05 UTC1740INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      65192.168.2.35012452.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:25:28 UTC1740OUTPOST /we/OneNote.ashx?perfTag=GetChanges_1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 2302
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      X-ServerSideRendering: RenderingNoImages
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      haep: 6
                                                                                                                                                      X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.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.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      X-AccessTokenTtl: 1693819451127
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-IsCoauthSession: true
                                                                                                                                                      X-WacCluster: GAU2
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:25:28 UTC1743OUTData Raw: 7b 22 4d 6f 64 65 22 3a 32 2c 22 73 72 73 22 3a 5b 5b 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 44 65 70 65 6e 64 65 6e 74 4f 6e 22 3a 30 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 49 64 22 3a 22 33 33 44 45 43 33 43 38 2d 37 30 39 46 2d 34 34 42 37 2d 42 42 35 37 2d 37 42 42 41 44 37 46 32 41 38 34 43 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 4d 61 63 68 69 6e 65 49 64 22 3a 22 53 59 33 50 45 50 46 30 30 30 30 33 34 37 35 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 43 6c 75 73 74 65 72 49 64 22 3a 22 47 41 55 32 22 2c 22 4c 6f 63 61 6c 43 6f 62 61 6c 74 53 65 73 73 69 6f 6e 48 61 73 42 61 63 6b 75 70 22 3a 74 72 75 65 2c 22 57 61 63 69 69 45 6e 61 62 6c 65 64 52 65 71 75 65 73 74 73 22 3a 33 31 37 38 36 32 34 2c 22 53 65
                                                                                                                                                      Data Ascii: {"Mode":2,"srs":[[2,{"OperationId":1,"DependentOn":0,"LocalCobaltSessionId":"33DEC3C8-709F-44B7-BB57-7BBAD7F2A84C","LocalCobaltMachineId":"SY3PEPF00003475","LocalCobaltClusterId":"GAU2","LocalCobaltSessionHasBackup":true,"WaciiEnabledRequests":3178624,"Se
                                                                                                                                                      2023-09-03 23:25:29 UTC1746INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Length: 266
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Expires: -1
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-ROUTED-TO-TARGET-SERVER-PATH: WAC_WFE_AFFINITY_TARGET_URL
                                                                                                                                                      X-CorrelationId: 8a54f86d-bda5-4f53-bf19-e1651865ce3a
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-CorrelationId: 8a54f86d-bda5-4f53-bf19-e1651865ce3a
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00001BD6
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU2
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF00001BE2
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00001BD6
                                                                                                                                                      X-Powered-By: ARR/3.0
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice,afd_visioslice_control,afd_pptcapacity,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 4861E2D864E64194A317BBC1C17EF6FD Ref B: FRA231050413045 Ref C: 2023-09-03T23:25:28Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:25:28 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:25:29 UTC1747INData Raw: ef bb bf 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 32 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 30 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 2c 22 50 61 72 74 4d 65 72 67 65 49 6e 66 6f 22 3a 30 2c 22 52 6f 6f 74 43 65 6c 6c 49 64 22 3a 22 6e 75 6c 6c 22 2c 22 41 76 61 69 6c 61 62 6c 65 46 69 6c 65 41 63 63 65 73 73 22 3a 31 2c 22 52 65 76 69 73 69 6f 6e 4c 69 73 74 22 3a 5b 5d 2c 22 50 69 6e 52 65 76 69 73 69 6f 6e 46 6f 72 41 75 67 4c 6f 6f 70 52 65 73 70 6f 6e 73 65 22 3a 30 2c 22 4c 61 73 74 53 61 76 65 64 54 6f 48 6f 73 74 52 65 76 69 73 69 6f 6e 53 65 71 75 65 6e 63 65 4e 75
                                                                                                                                                      Data Ascii: {"Responses":[[2,{"OperationId":1,"StatusCode":0,"RawCellStorageErrorCode":"","ServerPageStatsTrace":"","PartMergeInfo":0,"RootCellId":"null","AvailableFileAccess":1,"RevisionList":[],"PinRevisionForAugLoopResponse":0,"LastSavedToHostRevisionSequenceNu


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      66192.168.2.35012652.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:25:29 UTC1747OUTGET /we/OneNote.ashx?perfTag=GetChanges_1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:25:29 UTC1748INHTTP/1.1 503 Service Unavailable
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 9e21c542-7e7c-4a0c-a800-d36f7c8c1306
                                                                                                                                                      X-UserSessionId: 9e21c542-7e7c-4a0c-a800-d36f7c8c1306
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005322
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: SY3PEPF00005322
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00005322
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordslice_control,afd_wordcapacity_2_control,afd_pptcapacity_control,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 2EC903622E8A42CE9702F4DB93F06D1D Ref B: FRA231050412021 Ref C: 2023-09-03T23:25:29Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:25:28 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:25:29 UTC1749INData Raw: 31 62 0d 0a 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a
                                                                                                                                                      Data Ascii: 1bThe service is unavailable.
                                                                                                                                                      2023-09-03 23:25:29 UTC1749INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      67192.168.2.35013052.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:25:34 UTC1749OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 2204
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:25:34 UTC1751OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 57 6f 72 64 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 5f 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 31 35 22 2c 22 69 22 3a 22 31 31 35 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 47 41 55 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 56 4a 49 6a 39 4b 4c 79 46 56 7a 4f 47 38 72 37 33 79 6c 63 5a 4c 51 6c 4a 47 54 31 36 5a 77 72 6c 50 34 5a 50 58 4b 31 44 6f 49 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69
                                                                                                                                                      Data Ascii: {"d":{"a":"Word","b":"en-US","c":"Unified","d":"UNIFIED_EDIT","e":"16.0.16830.41006","f":"Chrome","g":"en-US","h":"115","i":"115.0.0","j":"16.0.16830.41006","k":"GAU1","l":"en-US","m":"\"VJIj9KLyFVzOG8r73ylcZLQlJGT16ZwrlP4ZPXK1DoI=\"","n":"SharePoint Onli
                                                                                                                                                      2023-09-03 23:25:35 UTC1753INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: af96c9b8-9a98-4aa3-9328-d4592f3c3b1c
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000537E
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 0CE9C103A45E4EC0A23B38709C30A9E7 Ref B: FRA231050416025 Ref C: 2023-09-03T23:25:34Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:25:34 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      68192.168.2.35013352.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:25:35 UTC1754OUTGET /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; PrivNote=-1; WacUPToggleState=%7B%22CCS%22%3A0%7D; GAU2-ARRAffinity=3d53556656beb8f00e3c186db91aed0369bb7f6c251da605e1e411926e33d1f6; GAU1-ARRAffinity=2496a0fb080ddc1ba306d6d8a04d9a447ac9908c79b61c3d5b7e411eadcfa9cf
                                                                                                                                                      2023-09-03 23:25:35 UTC1755INHTTP/1.1 400 Bad Request
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: 606b055f-7812-4e0a-9e25-fd00052213df
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF0000535A
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,2pfz=afd_wordcapacity_4,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2_control,afd_wacinfra4,afd_wacinfra5,afd_wordcapacity_4,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 690CDDF512D149BA90CCFF139DCF6777 Ref B: FRA231050414047 Ref C: 2023-09-03T23:25:35Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:25:34 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:25:35 UTC1756INData Raw: 62 0d 0a 42 61 64 20 52 65 71 75 65 73 74 0d 0a
                                                                                                                                                      Data Ascii: bBad Request
                                                                                                                                                      2023-09-03 23:25:35 UTC1756INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      7192.168.2.34974752.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:14 UTC316OUTPOST /we/OneNote.ashx?perfTag=GetCells_1&GetCellsBootstrapper=1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 4275
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      X-AccessToken: eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkdBZHhXWDNxZy1wbFA0ZTlYQlAxeTE2aWZqVSJ9.eyJhdWQiOiJ3b3BpL25jaWJyb2tlcnMtbXkuc2hhcmVwb2ludC5jb21AYjQ3ZTQ3YTItNWM1Ni00M2M2LTg1YzQtMTNkMWU2NWExOWVjIiwiaXNzIjoiMDAwMDAwMDMtMDAwMC0wZmYxLWNlMDAtMDAwMDAwMDAwMDAwQDkwMTQwMTIyLTg1MTYtMTFlMS04ZWZmLTQ5MzA0OTI0MDE5YiIsIm5iZiI6IjE2OTM3ODM0NTEiLCJleHAiOiIxNjkzODE5NDUxIiwibmFtZWlkIjoiMCMuZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jYTM1NmVhMGQ3NjczNDE2ODhhMzNlYzg5ZGQ3OTJjOWIwNTEzNTkxMTJhY2EwZDBkOTFiOGUyYTUwNDBkNDIxYiIsInNoYXJpbmdpZCI6IkNaR043cUdRVTAraWZqK2hWNFd5bHciLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImUyMjc4Mjc2OWE1MDRhNmY4NTI0NDg1OTEwZTU3ZDU1O2R5TW4zakFsUzdFU0E1ZUpGZ3FNNkFteDh0ST07RGVmYXVsdDtkODhhMjQzN2IyMWQ0OTNiYjZhMjExMzNkY2NkMWE0Njs7VHJ1ZTs7OzA7OTNmOGQ2YTAtODBkZC0yMDAwLThmZTgtMWVhYTEzN2NjOTNhIiwiZmlkIjoiMTk1NTU1In0.luSZ1grXrmE9y_48hR5MGPEE9d7-M4ccdxVZ5fi7bsCfGDhiBte9-kNk3Nm3VnJOTcra96qR2-Xx_9frkXQ7oVtu8I_3Nu0vaNXukWjswWdBTw2NDrF0XX6twQMqVffHB9N4VOC55hR9hULhpxYDYsQzKaxCitXpD2wSHIR9qAnX-Dsp_GRWzzIzmBe3l5yixyY5B-r-6tY-yH-VTY2jXi1Qk07FfX922DhhL7G6MZsNTTqag6FubT4G1ilkGrZHT61NBj2pJvskSa5hffGgojL1crA1E4OIvxbLp9REwBHiVZ5cnCk4ZFZ0rjPT5NgmVOwYKSugVd6cFPPU-P2H8w
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-Key: 8Eu3srxZ3WuJdM2f+sA9t7pJwg0Q1IPPnGuNV3eT+Dw=,638293802530127526
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                      X-UserType: WOPI
                                                                                                                                                      X-FEMachineId: SY3PEPF00005324
                                                                                                                                                      X-xhr: 1
                                                                                                                                                      X-SessionStartDimensions: {"Application":"Word","Browser":"Chrome","BrowserMajorVersion":"115","BrowserVersion":"115.0.0","Host":"SharePoint Online","IsSynthetic":"False","Os":"Windows","Ring":"5","RoutedVia":"AzureFrontDoor","SessionOrigin":"SHARING.CLIENTREDIRECT","UserSessionApplicationMode":"Unified","WACDatacenter":"GAU1"}
                                                                                                                                                      X-WacCluster: GAU1
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:14 UTC319OUTData Raw: 7b 22 4d 6f 64 65 22 3a 32 2c 22 73 72 73 22 3a 5b 5b 31 2c 7b 22 46 69 6c 65 49 64 22 3a 22 57 4f 50 49 73 72 63 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 6e 63 69 62 72 6f 6b 65 72 73 25 32 44 6d 79 25 32 45 73 68 61 72 65 70 6f 69 6e 74 25 32 45 63 6f 6d 25 32 46 70 65 72 73 6f 6e 61 6c 25 32 46 70 72 75 64 65 6e 63 65 25 35 46 63 68 61 6e 67 25 35 46 6e 63 69 25 35 46 63 6f 6d 25 35 46 61 75 25 32 46 25 35 46 76 74 69 25 35 46 62 69 6e 25 32 46 77 6f 70 69 25 32 45 61 73 68 78 25 32 46 66 69 6c 65 73 25 32 46 65 32 32 37 38 32 37 36 39 61 35 30 34 61 36 66 38 35 32 34 34 38 35 39 31 30 65 35 37 64 35 35 26 61 63 63 65 73 73 5f 74 6f 6b 65 6e 3d 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49
                                                                                                                                                      Data Ascii: {"Mode":2,"srs":[[1,{"FileId":"WOPIsrc=https%3A%2F%2Fncibrokers%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fprudence%5Fchang%5Fnci%5Fcom%5Fau%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiI
                                                                                                                                                      2023-09-03 23:24:14 UTC376INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Content-Length: 1045999
                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                      Expires: -1
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 876248cb-8626-4b78-82fe-fa37161e9434
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OfficeFE: SY3PEPF00005324
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      X-OFFICEFD: SY3PEPF000093B9
                                                                                                                                                      X-WacFrontEnd: SY3PEPF00005324
                                                                                                                                                      X-OfficeRtcProxy: SY3PEPF000093B9
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest
                                                                                                                                                      X-MSEdge-Ref: Ref A: 9850C8198AE649589B6BD8AC18BB478E Ref B: FRA231050415035 Ref C: 2023-09-03T23:24:14Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:14 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:14 UTC377INData Raw: ef bb bf 7b 22 52 65 73 70 6f 6e 73 65 73 22 3a 5b 5b 31 2c 7b 22 4f 70 65 72 61 74 69 6f 6e 49 64 22 3a 31 2c 22 53 74 61 74 75 73 43 6f 64 65 22 3a 32 33 37 2c 22 52 61 77 43 65 6c 6c 53 74 6f 72 61 67 65 45 72 72 6f 72 43 6f 64 65 22 3a 22 22 2c 22 53 65 72 76 65 72 50 61 67 65 53 74 61 74 73 54 72 61 63 65 22 3a 22 22 2c 22 46 69 6c 65 49 64 22 3a 22 57 4f 50 49 73 72 63 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6e 63 69 62 72 6f 6b 65 72 73 5c 75 30 30 32 35 32 44 6d 79 5c 75 30 30 32 35 32 45 73 68 61 72 65 70 6f 69 6e 74 5c 75 30 30 32 35 32 45 63 6f 6d 5c 75 30 30 32 35 32 46 70 65 72 73 6f 6e 61 6c 5c 75 30 30 32 35 32 46 70 72 75 64 65 6e 63 65 5c 75 30 30 32 35 35 46 63 68 61 6e 67 5c 75 30 30 32
                                                                                                                                                      Data Ascii: {"Responses":[[1,{"OperationId":1,"StatusCode":237,"RawCellStorageErrorCode":"","ServerPageStatsTrace":"","FileId":"WOPIsrc=https\u00253A\u00252F\u00252Fncibrokers\u00252Dmy\u00252Esharepoint\u00252Ecom\u00252Fpersonal\u00252Fprudence\u00255Fchang\u002
                                                                                                                                                      2023-09-03 23:24:14 UTC378INData Raw: 52 68 4e 6d 59 34 4e 54 49 30 4e 44 67 31 4f 54 45 77 5a 54 55 33 5a 44 55 31 4f 32 52 35 54 57 34 7a 61 6b 46 73 55 7a 64 46 55 30 45 31 5a 55 70 47 5a 33 46 4e 4e 6b 46 74 65 44 68 30 53 54 30 37 52 47 56 6d 59 58 56 73 64 44 74 6b 4f 44 68 68 4d 6a 51 7a 4e 32 49 79 4d 57 51 30 4f 54 4e 69 59 6a 5a 68 4d 6a 45 78 4d 7a 4e 6b 59 32 4e 6b 4d 57 45 30 4e 6a 73 37 56 48 4a 31 5a 54 73 37 4f 7a 41 37 4f 54 4e 6d 4f 47 51 32 59 54 41 74 4f 44 42 6b 5a 43 30 79 4d 44 41 77 4c 54 68 6d 5a 54 67 74 4d 57 56 68 59 54 45 7a 4e 32 4e 6a 4f 54 4e 68 49 69 77 69 5a 6d 6c 6b 49 6a 6f 69 4d 54 6b 31 4e 54 55 31 49 6e 30 5c 75 30 30 32 35 32 45 6c 75 53 5a 31 67 72 58 72 6d 45 39 79 5c 75 30 30 32 35 35 46 34 38 68 52 35 4d 47 50 45 45 39 64 37 5c 75 30 30 32 35 32 44
                                                                                                                                                      Data Ascii: RhNmY4NTI0NDg1OTEwZTU3ZDU1O2R5TW4zakFsUzdFU0E1ZUpGZ3FNNkFteDh0ST07RGVmYXVsdDtkODhhMjQzN2IyMWQ0OTNiYjZhMjExMzNkY2NkMWE0Njs7VHJ1ZTs7OzA7OTNmOGQ2YTAtODBkZC0yMDAwLThmZTgtMWVhYTEzN2NjOTNhIiwiZmlkIjoiMTk1NTU1In0\u00252EluSZ1grXrmE9y\u00255F48hR5MGPEE9d7\u00252D
                                                                                                                                                      2023-09-03 23:24:14 UTC386INData Raw: 59 32 4e 6b 4d 57 45 30 4e 6a 73 37 56 48 4a 31 5a 54 73 37 4f 7a 41 37 4f 54 4e 6d 4f 47 51 32 59 54 41 74 4f 44 42 6b 5a 43 30 79 4d 44 41 77 4c 54 68 6d 5a 54 67 74 4d 57 56 68 59 54 45 7a 4e 32 4e 6a 4f 54 4e 68 49 69 77 69 5a 6d 6c 6b 49 6a 6f 69 4d 54 6b 31 4e 54 55 31 49 6e 30 5c 75 30 30 32 35 32 45 6c 75 53 5a 31 67 72 58 72 6d 45 39 79 5c 75 30 30 32 35 35 46 34 38 68 52 35 4d 47 50 45 45 39 64 37 5c 75 30 30 32 35 32 44 4d 34 63 63 64 78 56 5a 35 66 69 37 62 73 43 66 47 44 68 69 42 74 65 39 5c 75 30 30 32 35 32 44 6b 4e 6b 33 4e 6d 33 56 6e 4a 4f 54 63 72 61 39 36 71 52 32 5c 75 30 30 32 35 32 44 58 78 5c 75 30 30 32 35 35 46 39 66 72 6b 58 51 37 6f 56 74 75 38 49 5c 75 30 30 32 35 35 46 33 4e 75 30 76 61 4e 58 75 6b 57 6a 73 77 57 64 42 54 77
                                                                                                                                                      Data Ascii: Y2NkMWE0Njs7VHJ1ZTs7OzA7OTNmOGQ2YTAtODBkZC0yMDAwLThmZTgtMWVhYTEzN2NjOTNhIiwiZmlkIjoiMTk1NTU1In0\u00252EluSZ1grXrmE9y\u00255F48hR5MGPEE9d7\u00252DM4ccdxVZ5fi7bsCfGDhiBte9\u00252DkNk3Nm3VnJOTcra96qR2\u00252DXx\u00255F9frkXQ7oVtu8I\u00255F3Nu0vaNXukWjswWdBTw
                                                                                                                                                      2023-09-03 23:24:14 UTC392INData Raw: 3a 63 70 3d 5c 75 30 30 32 32 68 74 74 70 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 73 63 68 65 6d 61 73 2e 6f 70 65 6e 78 6d 6c 66 6f 72 6d 61 74 73 2e 6f 72 67 5c 75 30 30 32 46 70 61 63 6b 61 67 65 5c 75 30 30 32 46 32 30 30 36 5c 75 30 30 32 46 6d 65 74 61 64 61 74 61 5c 75 30 30 32 46 63 6f 72 65 2d 70 72 6f 70 65 72 74 69 65 73 5c 75 30 30 32 32 20 78 6d 6c 6e 73 3a 64 63 3d 5c 75 30 30 32 32 68 74 74 70 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 70 75 72 6c 2e 6f 72 67 5c 75 30 30 32 46 64 63 5c 75 30 30 32 46 65 6c 65 6d 65 6e 74 73 5c 75 30 30 32 46 31 2e 31 5c 75 30 30 32 46 5c 75 30 30 32 32 20 78 6d 6c 6e 73 3a 64 63 74 65 72 6d 73 3d 5c 75 30 30 32 32 68 74 74 70 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 70 75 72 6c 2e 6f 72 67 5c 75 30 30 32 46 64 63
                                                                                                                                                      Data Ascii: :cp=\u0022http:\u002F\u002Fschemas.openxmlformats.org\u002Fpackage\u002F2006\u002Fmetadata\u002Fcore-properties\u0022 xmlns:dc=\u0022http:\u002F\u002Fpurl.org\u002Fdc\u002Felements\u002F1.1\u002F\u0022 xmlns:dcterms=\u0022http:\u002F\u002Fpurl.org\u002Fdc
                                                                                                                                                      2023-09-03 23:24:14 UTC400INData Raw: 22 3a 5b 33 33 35 35 36 30 32 32 38 2c 22 31 22 2c 31 33 34 32 32 34 39 30 30 2c 22 74 72 75 65 22 2c 34 36 39 37 37 37 38 34 32 2c 22 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 6e 22 2c 34 36 39 37 37 37 38 34 33 2c 22 54 69 6d 65 73 20 4e 65 77 20 52 6f 6d 61 6e 22 2c 33 33 35 35 35 31 35 30 30 2c 22 31 39 32 22 2c 33 33 35 35 35 39 37 30 35 2c 22 33 30 38 31 22 2c 32 30 31 33 34 32 30 30 30 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 31 37 39 36 34 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 36 61 38 39 61 38 63 64 2d 37 38 35 33 2d 35 61 61 39 2d 39 30 32 34 2d 31 37 65 38 63 38 33 38 36 34 32 63 7c 31 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 32 34 39 30 30 2c 22 74 72 75 65 22 2c 34 36 39 37 37 37 38 34 32 2c 22 54 69 6d
                                                                                                                                                      Data Ascii: ":[335560228,"1",134224900,"true",469777842,"Times New Roman",469777843,"Times New Roman",335551500,"192",335559705,"3081",201342000,"0"]},{"ClassId":1179649,"ObjectId":"6a89a8cd-7853-5aa9-9024-17e8c838642c|1","Properties":[134224900,"true",469777842,"Tim
                                                                                                                                                      2023-09-03 23:24:14 UTC408INData Raw: 66 32 35 61 7d 7b 32 34 34 7d 2c 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 32 35 31 7d 2c 7b 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7d 7b 31 36 33 7d 2c 7b 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7d 7b 31 37 34 7d 2c 7b 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7d 7b 31 38 35 7d 2c 7b 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7d 7b 31 39 36 7d 2c 7b 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61
                                                                                                                                                      Data Ascii: f25a}{244},{194b603b-5e2c-4725-ad3a-573293a3f25a}{251},{cbfcae00-0901-4db9-9bba-d994b938b38f}{163},{cbfcae00-0901-4db9-9bba-d994b938b38f}{174},{cbfcae00-0901-4db9-9bba-d994b938b38f}{185},{cbfcae00-0901-4db9-9bba-d994b938b38f}{196},{cbfcae00-0901-4db9-9bba
                                                                                                                                                      2023-09-03 23:24:14 UTC416INData Raw: 65 35 36 66 31 2d 34 64 39 34 2d 34 36 34 64 2d 38 61 61 38 2d 31 33 39 30 33 61 39 30 63 36 66 39 7c 31 38 39 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 36 39 32 32 36 2c 22 57 69 6e 67 64 69 6e 67 73 22 2c 34 36 39 37 37 37 38 30 34 2c 22 ef 82 a7 22 2c 34 36 39 37 37 37 38 30 33 2c 22 6c 65 66 74 22 2c 34 36 39 37 37 37 38 31 35 2c 22 68 79 62 72 69 64 4d 75 6c 74 69 6c 65 76 65 6c 22 2c 33 33 35 35 35 39 36 38 34 2c 22 2d 32 22 2c 34 36 39 37 36 39 32 34 32 2c 22 39 36 34 32 22 2c 33 33 35 35 35 39 36 38 35 2c 22 32 31 36 30 22 2c 33 33 35 35 35 39 39 39 31 2c 22 33 36 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 33 31 30 37 33 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 30 61 32 65 35 36 66 31 2d 34 64 39 34 2d 34 36 34 64 2d 38 61
                                                                                                                                                      Data Ascii: e56f1-4d94-464d-8aa8-13903a90c6f9|189","Properties":[469769226,"Wingdings",469777804,"",469777803,"left",469777815,"hybridMultilevel",335559684,"-2",469769242,"9642",335559685,"2160",335559991,"360"]},{"ClassId":131073,"ObjectId":"0a2e56f1-4d94-464d-8a
                                                                                                                                                      2023-09-03 23:24:14 UTC424INData Raw: 37 38 34 34 2c 22 43 65 6e 74 75 72 79 20 47 6f 74 68 69 63 22 2c 34 36 39 37 36 39 32 32 36 2c 22 43 65 6e 74 75 72 79 20 47 6f 74 68 69 63 2c 43 61 6c 69 62 72 69 22 2c 34 36 39 37 37 37 34 36 32 2c 22 34 35 31 33 2c 39 30 32 36 22 2c 34 36 39 37 37 37 39 32 37 2c 22 30 2c 30 22 2c 34 36 39 37 37 37 39 32 38 2c 22 33 2c 34 22 2c 33 33 35 35 35 39 37 34 30 2c 22 32 34 30 22 2c 32 30 31 33 34 31 39 38 33 2c 22 30 22 2c 33 33 35 35 35 39 37 33 39 2c 22 30 22 2c 34 36 39 37 37 37 39 32 39 2c 22 48 65 61 64 65 72 20 43 68 61 72 22 2c 34 36 39 37 37 38 33 32 34 2c 22 4e 6f 72 6d 61 6c 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33
                                                                                                                                                      Data Ascii: 7844,"Century Gothic",469769226,"Century Gothic,Calibri",469777462,"4513,9026",469777927,"0,0",469777928,"3,4",335559740,"240",201341983,"0",335559739,"0",469777929,"Header Char",469778324,"Normal"]},{"ClassId":1073872969,"ObjectId":"4746e205-0270-4b8f-b3
                                                                                                                                                      2023-09-03 23:24:14 UTC432INData Raw: 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7d 7b 36 34 7d 22 2c 35 33 36 38 38 36 34 30 36 2c 22 7b 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7d 7b 36 35 7d 22 2c 35 33 36 38 38 36 34 30 35 2c 22 7b 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7d 7b 36 36 7d 22 2c 35 33 36 38 38 36 34 30 34 2c 22 7b 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7d 7b 36 37 7d 22 2c 35 33 36 38 38 36 34 30 33 2c 22 7b 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7d 7b 36 38 7d 22 2c 35 33
                                                                                                                                                      Data Ascii: 270-4b8f-b3db-a251bacaea48}{64}",536886406,"{4746e205-0270-4b8f-b3db-a251bacaea48}{65}",536886405,"{4746e205-0270-4b8f-b3db-a251bacaea48}{66}",536886404,"{4746e205-0270-4b8f-b3db-a251bacaea48}{67}",536886403,"{4746e205-0270-4b8f-b3db-a251bacaea48}{68}",53
                                                                                                                                                      2023-09-03 23:24:14 UTC440INData Raw: 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7c 35 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 4c 69 73 74 20 54 61 62 6c 65 20 37 20 43 6f 6c 6f 72 66 75 6c 20 41 63 63 65 6e 74 20 34 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 39 22 2c 33 33 35 35 35 32 30 33 38 2c 22 31 33 34 33 31 35 35 31 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33
                                                                                                                                                      Data Ascii: ",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"4746e205-0270-4b8f-b3db-a251bacaea48|52","Properties":[469777579,"List Table 7 Colorful Accent 4\u005C536886409",335552038,"13431551",335560332,"108",335560333,"108",3355603
                                                                                                                                                      2023-09-03 23:24:14 UTC448INData Raw: 2c 22 33 22 2c 33 33 35 35 35 32 30 33 38 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 32 37 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 39 30 30 2c 22 34 22 2c 33 33 35 35 35 39 39 30 31 2c 22 33 32 34 33 35 30 31 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7c 33 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 4c 69 73 74 20 54 61 62 6c 65 20 37 20 43
                                                                                                                                                      Data Ascii: ,"3",335552038,"16777215",469777627,"single",335559900,"4",335559901,"3243501",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"4746e205-0270-4b8f-b3db-a251bacaea48|32","Properties":[469777579,"List Table 7 C
                                                                                                                                                      2023-09-03 23:24:14 UTC456INData Raw: 32 34 34 39 2c 22 30 22 2c 34 36 39 37 37 37 38 34 31 2c 22 43 61 6c 69 62 72 69 20 4c 69 67 68 74 22 2c 34 36 39 37 37 37 38 34 32 2c 22 22 2c 34 36 39 37 37 37 38 34 33 2c 22 22 2c 34 36 39 37 37 37 38 34 34 2c 22 43 61 6c 69 62 72 69 20 4c 69 67 68 74 22 2c 32 30 31 33 34 31 39 38 36 2c 22 30 22 2c 34 36 39 37 36 39 32 32 36 2c 22 43 61 6c 69 62 72 69 20 4c 69 67 68 74 22 2c 33 33 35 35 35 31 35 30 30 2c 22 30 22 2c 32 36 38 34 34 32 36 33 35 2c 22 32 36 22 2c 33 33 35 35 35 32 30 33 38 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 31 38 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 31 2c 22 34 22 2c 33 33 35 35 35 39 38 39 32 2c 22 30 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22
                                                                                                                                                      Data Ascii: 2449,"0",469777841,"Calibri Light",469777842,"",469777843,"",469777844,"Calibri Light",201341986,"0",469769226,"Calibri Light",335551500,"0",268442635,"26",335552038,"16777215",469777618,"single",335559891,"4",335559892,"0",335560332,"108",335560333,"108"
                                                                                                                                                      2023-09-03 23:24:14 UTC464INData Raw: 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7c 31 35 31 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 47 72 69 64 20 54 61 62 6c 65 20 37 20 43 6f 6c 6f 72 66 75 6c 20 41 63 63 65 6e 74 20 36 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 37 22 2c 33 33 35 35 35 32 30 33 38 2c 22 31 34 32 38 32 37 32 32 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 39 32 39 33 39 39 32 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22
                                                                                                                                                      Data Ascii: 35560335,"0"]},{"ClassId":1073872969,"ObjectId":"194b603b-5e2c-4725-ad3a-573293a3f25a|151","Properties":[469777579,"Grid Table 7 Colorful Accent 6\u005C536886407",335552038,"14282722",469777600,"single",335559873,"4",335559874,"9293992",469777603,"single"
                                                                                                                                                      2023-09-03 23:24:15 UTC472INData Raw: 64 22 3a 22 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7c 31 33 39 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 47 72 69 64 20 54 61 62 6c 65 20 37 20 43 6f 6c 6f 72 66 75 6c 20 41 63 63 65 6e 74 20 35 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 39 22 2c 33 33 35 35 35 32 30 33 38 2c 22 31 36 31 38 31 39 38 32 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 31 35 30 35 37 35 36 34 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 31 35 30 35 37 35 36 34 22 2c 34 36 39 37 37 37 36 30
                                                                                                                                                      Data Ascii: d":"194b603b-5e2c-4725-ad3a-573293a3f25a|139","Properties":[469777579,"Grid Table 7 Colorful Accent 5\u005C536886409",335552038,"16181982",469777600,"single",335559873,"4",335559874,"15057564",469777603,"single",335559876,"4",335559877,"15057564",46977760
                                                                                                                                                      2023-09-03 23:24:15 UTC480INData Raw: 36 39 37 37 38 31 32 39 2c 22 47 72 69 64 54 61 62 6c 65 37 43 6f 6c 6f 72 66 75 6c 2d 41 63 63 65 6e 74 33 22 2c 33 33 35 35 37 32 30 32 30 2c 22 35 32 22 2c 33 33 35 35 35 31 35 30 30 2c 22 38 30 39 32 35 33 39 22 2c 32 36 38 34 34 32 36 33 35 2c 22 32 32 22 2c 33 33 35 35 35 39 37 30 34 2c 22 31 30 32 35 22 2c 33 33 35 35 35 39 37 30 35 2c 22 31 30 33 33 22 2c 33 33 35 35 35 31 35 34 37 2c 22 31 30 33 33 22 2c 33 33 35 35 35 39 37 34 30 2c 22 32 34 30 22 2c 32 30 31 33 34 31 39 38 33 2c 22 30 22 2c 33 33 35 35 35 39 37 33 39 2c 22 30 22 2c 33 33 35 35 35 39 38 33 37 2c 22 32 22 2c 33 33 35 35 35 39 38 36 35 2c 22 36 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22
                                                                                                                                                      Data Ascii: 69778129,"GridTable7Colorful-Accent3",335572020,"52",335551500,"8092539",268442635,"22",335559704,"1025",335559705,"1033",335551547,"1033",335559740,"240",201341983,"0",335559739,"0",335559837,"2",335559865,"6",469777600,"single",335559873,"4",335559874,"
                                                                                                                                                      2023-09-03 23:24:15 UTC488INData Raw: 33 33 32 33 31 2c 22 74 72 75 65 22 2c 33 33 35 35 35 39 38 32 36 2c 22 31 22 2c 33 33 35 35 35 39 38 32 37 2c 22 31 22 2c 35 33 36 38 38 36 34 30 39 2c 22 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 31 30 36 7d 22 2c 35 33 36 38 38 36 34 30 37 2c 22 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 31 30 37 7d 22 2c 35 33 36 38 38 36 34 30 36 2c 22 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 31 30 38 7d 22 2c 35 33 36 38 38 36 34 30 35 2c 22 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32
                                                                                                                                                      Data Ascii: 33231,"true",335559826,"1",335559827,"1",536886409,"{194b603b-5e2c-4725-ad3a-573293a3f25a}{106}",536886407,"{194b603b-5e2c-4725-ad3a-573293a3f25a}{107}",536886406,"{194b603b-5e2c-4725-ad3a-573293a3f25a}{108}",536886405,"{194b603b-5e2c-4725-ad3a-573293a3f2
                                                                                                                                                      2023-09-03 23:24:15 UTC496INData Raw: 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7c 31 30 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 47 72 69 64 20 54 61 62 6c 65 20 37 20 43 6f 6c 6f 72 66 75 6c 20 41 63 63 65 6e 74 20 31 5c 75 30 30 35 43 35 33 36 38 38 36 34 31 32 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 31 34 33 39 36 30 34 36 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 31 34 33 39 36 30 34 36 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 34 22 2c 33
                                                                                                                                                      Data Ascii: 94b603b-5e2c-4725-ad3a-573293a3f25a|104","Properties":[469777579,"Grid Table 7 Colorful Accent 1\u005C536886412",469777600,"single",335559873,"4",335559874,"14396046",469777603,"single",335559876,"4",335559877,"14396046",469777606,"single",335559879,"4",3
                                                                                                                                                      2023-09-03 23:24:15 UTC504INData Raw: 69 64 20 54 61 62 6c 65 20 37 20 43 6f 6c 6f 72 66 75 6c 5c 75 30 30 35 43 35 33 36 38 38 36 34 31 31 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36
                                                                                                                                                      Data Ascii: id Table 7 Colorful\u005C536886411",469777600,"single",335559873,"4",335559874,"6710886",469777603,"single",335559876,"4",335559877,"6710886",469777606,"single",335559879,"4",335559880,"6710886",469777609,"single",335559882,"4",335559883,"6710886",4697776
                                                                                                                                                      2023-09-03 23:24:15 UTC512INData Raw: 65 31 61 38 61 38 62 65 36 62 7c 32 34 38 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 35 34 35 30 2c 22 4c 69 73 74 20 54 61 62 6c 65 20 36 20 43 6f 6c 6f 72 66 75 6c 20 41 63 63 65 6e 74 20 35 22 2c 32 30 31 33 34 30 31 32 32 2c 22 33 22 2c 34 36 39 37 37 38 31 32 39 2c 22 4c 69 73 74 54 61 62 6c 65 36 43 6f 6c 6f 72 66 75 6c 2d 41 63 63 65 6e 74 35 22 2c 33 33 35 35 37 32 30 32 30 2c 22 35 31 22 2c 33 33 35 35 35 31 35 30 30 2c 22 31 31 38 39 31 37 35 38 22 2c 32 36 38 34 34 32 36 33 35 2c 22 32 32 22 2c 33 33 35 35 35 39 37 30 34 2c 22 31 30 32 35 22 2c 33 33 35 35 35 39 37 30 35 2c 22 31 30 33 33 22 2c 33 33 35 35 35 31 35 34 37 2c 22 31 30 33 33 22 2c 33 33 35 35 35 39 37 34 30 2c 22 32 34 30 22 2c 32 30 31 33 34 31 39 38 33 2c 22
                                                                                                                                                      Data Ascii: e1a8a8be6b|248","Properties":[469775450,"List Table 6 Colorful Accent 5",201340122,"3",469778129,"ListTable6Colorful-Accent5",335572020,"51",335551500,"11891758",268442635,"22",335559704,"1025",335559705,"1033",335551547,"1033",335559740,"240",201341983,"
                                                                                                                                                      2023-09-03 23:24:15 UTC520INData Raw: 35 38 34 35 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 31 30 38 35 35 38 34 35 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7c 32 32 37 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 35 34 35 30 2c 22 4c 69 73 74 20 54 61 62 6c 65 20 36 20 43 6f 6c 6f 72 66 75 6c 20 41 63 63 65 6e 74 20 32 22 2c
                                                                                                                                                      Data Ascii: 5845",469777606,"single",335559879,"4",335559880,"10855845",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"604103f0-fa90-46cb-b0d4-33e1a8a8be6b|227","Properties":[469775450,"List Table 6 Colorful Accent 2",
                                                                                                                                                      2023-09-03 23:24:15 UTC528INData Raw: 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 30 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 30 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7c 37 36 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 35 34 35 30 2c 22 47 72 69 64 20 54 61
                                                                                                                                                      Data Ascii: 0,"single",335559873,"4",335559874,"0",469777606,"single",335559879,"4",335559880,"0",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"194b603b-5e2c-4725-ad3a-573293a3f25a|76","Properties":[469775450,"Grid Ta
                                                                                                                                                      2023-09-03 23:24:15 UTC536INData Raw: 30 22 2c 33 33 35 35 35 39 38 33 37 2c 22 32 22 2c 33 33 35 35 35 39 38 36 35 2c 22 37 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 36 37 34 30 34 37 39 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 36 37 34 30 34 37 39 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 36 37 34 30 34 37 39 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 36 37 34 30 34 37 39 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73
                                                                                                                                                      Data Ascii: 0",335559837,"2",335559865,"7",469777600,"single",335559873,"4",335559874,"6740479",469777603,"single",335559876,"4",335559877,"6740479",469777606,"single",335559879,"4",335559880,"6740479",469777609,"single",335559882,"4",335559883,"6740479",469777612,"s
                                                                                                                                                      2023-09-03 23:24:15 UTC544INData Raw: 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 34 39 7d 22 2c 35 33 36 38 38 36 34 30 37 2c 22 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 35 30 7d 22 2c 35 33 36 38 38 36 34 30 36 2c 22 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 35 31 7d 22 2c 35 33 36 38 38 36 34 30 35 2c 22 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 35 32 7d 22 2c 35 33 36 38 38 36 34 30 34 2c 22 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 35 33 7d 22 2c 35 33 36 38 38 36 34 30 33 2c 22 7b
                                                                                                                                                      Data Ascii: d3a-573293a3f25a}{49}",536886407,"{194b603b-5e2c-4725-ad3a-573293a3f25a}{50}",536886406,"{194b603b-5e2c-4725-ad3a-573293a3f25a}{51}",536886405,"{194b603b-5e2c-4725-ad3a-573293a3f25a}{52}",536886404,"{194b603b-5e2c-4725-ad3a-573293a3f25a}{53}",536886403,"{
                                                                                                                                                      2023-09-03 23:24:15 UTC552INData Raw: 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 35 2c 22 34 22 2c 33 33 35 35 35 39 38 38 36 2c 22 36 37 31 30 38 38
                                                                                                                                                      Data Ascii: 00,"single",335559873,"4",335559874,"6710886",469777603,"single",335559876,"4",335559877,"6710886",469777606,"single",335559879,"4",335559880,"6710886",469777609,"single",335559882,"4",335559883,"6710886",469777612,"single",335559885,"4",335559886,"671088
                                                                                                                                                      2023-09-03 23:24:15 UTC560INData Raw: 39 34 2c 22 34 22 2c 33 33 35 35 35 39 38 39 35 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 32 37 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 39 30 30 2c 22 34 22 2c 33 33 35 35 35 39 39 30 31 2c 22 31 36 37 37 37 32 31 35 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7c 32 31 30 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 4c 69 73 74 20 54 61 62 6c 65
                                                                                                                                                      Data Ascii: 94,"4",335559895,"16777215",469777627,"single",335559900,"4",335559901,"16777215",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"604103f0-fa90-46cb-b0d4-33e1a8a8be6b|210","Properties":[469777579,"List Table
                                                                                                                                                      2023-09-03 23:24:15 UTC568INData Raw: 22 2c 33 33 35 35 35 39 38 39 37 2c 22 34 22 2c 33 33 35 35 35 39 38 39 38 2c 22 31 36 37 37 37 32 31 35 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7c 31 38 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 35 34 35 30 2c 22 4c 69 73 74 20 54 61 62 6c 65 20 35 20 44 61 72 6b 20 41 63 63 65 6e 74 20 34 22 2c 32 30 31 33 34 30 31 32 32 2c 22 33 22 2c 34 36 39 37 37 38 31 32 39 2c 22 4c 69
                                                                                                                                                      Data Ascii: ",335559897,"4",335559898,"16777215",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"604103f0-fa90-46cb-b0d4-33e1a8a8be6b|184","Properties":[469775450,"List Table 5 Dark Accent 4",201340122,"3",469778129,"Li
                                                                                                                                                      2023-09-03 23:24:15 UTC576INData Raw: 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7d 7b 31 38 32 7d 22 2c 35 33 36 38 38 36 34 31 32 2c 22 7b 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7d 7b 31 38 33 7d 22 2c 34 36 39 37 37 38 33 32 34 2c 22 4e 6f 72 6d 61 6c 20 54 61 62 6c 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7c 31 38 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 4c 69 73 74 20 54 61 62 6c 65 20 35 20 44 61 72 6b 20 41 63 63 65 6e 74 20 33 5c 75 30 30 35 43 35 33 36 38 38 36 34
                                                                                                                                                      Data Ascii: 0-46cb-b0d4-33e1a8a8be6b}{182}",536886412,"{604103f0-fa90-46cb-b0d4-33e1a8a8be6b}{183}",469778324,"Normal Table"]},{"ClassId":1073872969,"ObjectId":"604103f0-fa90-46cb-b0d4-33e1a8a8be6b|183","Properties":[469777579,"List Table 5 Dark Accent 3\u005C5368864
                                                                                                                                                      2023-09-03 23:24:15 UTC592INData Raw: 41 63 63 65 6e 74 20 32 5c 75 30 30 35 43 35 33 36 38 38 36 34 31 34 22 2c 33 33 35 35 35 32 30 33 38 2c 22 33 32 34 33 35 30 31 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 32 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 33 32 34 33 35 30 31 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 32 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 33 32 34 33 35 30 31 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 32 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 33 32 34 33 35 30 31 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 32 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 33 32 34
                                                                                                                                                      Data Ascii: Accent 2\u005C536886414",335552038,"3243501",469777600,"single",335559873,"24",335559874,"3243501",469777603,"single",335559876,"24",335559877,"3243501",469777606,"single",335559879,"24",335559880,"3243501",469777609,"single",335559882,"24",335559883,"324
                                                                                                                                                      2023-09-03 23:24:15 UTC600INData Raw: 35 39 38 38 30 2c 22 31 32 38 37 34 33 30 38 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 32 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 31 32 38 37 34 33 30 38 22 2c 34 36 39 37 37 37 36 32 34 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 37 2c 22 31 38 22 2c 33 33 35 35 35 39 38 39 38 2c 22 31 36 37 37 37 32 31 35 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38
                                                                                                                                                      Data Ascii: 59880,"12874308",469777609,"single",335559882,"24",335559883,"12874308",469777624,"single",335559897,"18",335559898,"16777215",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"604103f0-fa90-46cb-b0d4-33e1a8a8
                                                                                                                                                      2023-09-03 23:24:15 UTC608INData Raw: 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 32 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 30 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 32 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 30 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 32 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 30 22 2c 34 36 39 37 37 37 36 32 31 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 34 2c 22 34 22 2c 33 33 35 35 35 39 38 39 35 2c 22 31 36 37 37 37 32 31 35 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d
                                                                                                                                                      Data Ascii: 777603,"single",335559876,"24",335559877,"0",469777606,"single",335559879,"24",335559880,"0",469777609,"single",335559882,"24",335559883,"0",469777621,"single",335559894,"4",335559895,"16777215",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]
                                                                                                                                                      2023-09-03 23:24:15 UTC616INData Raw: 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 32 36 7d 22 2c 34 36 39 37 37 38 33 32 34 2c 22 4e 6f 72 6d 61 6c 20 54 61 62 6c 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7c 32 36 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 47 72 69 64 20 54 61 62 6c 65 20 35 20 44 61 72 6b 20 41 63 63 65 6e 74 20 35 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 33 22 2c 31 33 34 32 32 34 39 30 30 2c 22 74 72 75 65 22 2c 33 33 35 35 35 31 35 30 30 2c 22 31 36 37 37 37 32 31 35 22 2c 33 33 35 35 35 32 30 33 38 2c
                                                                                                                                                      Data Ascii: 3b-5e2c-4725-ad3a-573293a3f25a}{26}",469778324,"Normal Table"]},{"ClassId":1073872969,"ObjectId":"194b603b-5e2c-4725-ad3a-573293a3f25a|26","Properties":[469777579,"Grid Table 5 Dark Accent 5\u005C536886403",134224900,"true",335551500,"16777215",335552038,
                                                                                                                                                      2023-09-03 23:24:15 UTC624INData Raw: 37 36 31 35 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 38 2c 22 34 22 2c 33 33 35 35 35 39 38 38 39 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 31 38 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 31 2c 22 34 22 2c 33 33 35 35 35 39 38 39 32 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 32 34 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 37 2c 22 34 22 2c 33 33 35 35 35 39 38 39 38 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 32 37 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 39 30 30 2c 22 34 22 2c 33 33 35 35 35 39 39 30 31 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 33 34 2c 22 6e 69 6c 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31
                                                                                                                                                      Data Ascii: 7615,"single",335559888,"4",335559889,"16777215",469777618,"single",335559891,"4",335559892,"16777215",469777624,"single",335559897,"4",335559898,"16777215",469777627,"single",335559900,"4",335559901,"16777215",469777634,"nil",335560332,"108",335560333,"1
                                                                                                                                                      2023-09-03 23:24:15 UTC632INData Raw: 35 35 35 39 38 38 30 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 35 2c 22 34 22 2c 33 33 35 35 35 39 38 38 36 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 31 35 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 38 2c 22 34 22 2c 33 33 35 35 35 39 38 38 39 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 31 38 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 31 2c 22 34 22 2c 33 33 35 35 35 39 38 39 32 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 32 31 2c 22 73 69 6e 67 6c 65 22 2c 33
                                                                                                                                                      Data Ascii: 5559880,"16777215",469777609,"single",335559882,"4",335559883,"16777215",469777612,"single",335559885,"4",335559886,"16777215",469777615,"single",335559888,"4",335559889,"16777215",469777618,"single",335559891,"4",335559892,"16777215",469777621,"single",3
                                                                                                                                                      2023-09-03 23:24:15 UTC640INData Raw: 69 64 20 54 61 62 6c 65 20 35 20 44 61 72 6b 20 41 63 63 65 6e 74 20 31 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 37 22 2c 33 33 35 35 35 32 30 33 38 2c 22 31 35 31 38 39 36 38 34 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 31 36 37 37 37 32 31 35 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 34
                                                                                                                                                      Data Ascii: id Table 5 Dark Accent 1\u005C536886407",335552038,"15189684",469777600,"single",335559873,"4",335559874,"16777215",469777603,"single",335559876,"4",335559877,"16777215",469777606,"single",335559879,"4",335559880,"16777215",469777609,"single",335559882,"4
                                                                                                                                                      2023-09-03 23:24:15 UTC648INData Raw: 31 33 34 32 32 34 39 30 30 2c 22 74 72 75 65 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 39 32 39 33 39 39 32 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 39 32 39 33 39 39 32 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 39 32 39 33 39 39 32 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 39 32 39 33 39 39 32 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38
                                                                                                                                                      Data Ascii: 134224900,"true",469777600,"single",335559873,"4",335559874,"9293992",469777603,"single",335559876,"4",335559877,"9293992",469777606,"single",335559879,"4",335559880,"9293992",469777609,"single",335559882,"4",335559883,"9293992",469777612,"single",3355598
                                                                                                                                                      2023-09-03 23:24:15 UTC656INData Raw: 2c 33 33 35 35 35 39 38 37 34 2c 22 36 37 34 30 34 37 39 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 36 37 34 30 34 37 39 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 36 37 34 30 34 37 39 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 36 37 34 30 34 37 39 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 35 2c 22 34 22 2c 33 33 35 35 35 39 38 38 36 2c 22 36 37 34 30 34 37 39 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30
                                                                                                                                                      Data Ascii: ,335559874,"6740479",469777603,"single",335559876,"4",335559877,"6740479",469777606,"single",335559879,"4",335559880,"6740479",469777609,"single",335559882,"4",335559883,"6740479",469777612,"single",335559885,"4",335559886,"6740479",335560332,"108",335560
                                                                                                                                                      2023-09-03 23:24:15 UTC664INData Raw: 33 34 30 31 32 32 2c 22 33 22 2c 34 36 39 37 37 38 31 32 39 2c 22 4c 69 73 74 54 61 62 6c 65 34 2d 41 63 63 65 6e 74 31 22 2c 33 33 35 35 37 32 30 32 30 2c 22 34 39 22 2c 32 36 38 34 34 32 36 33 35 2c 22 32 32 22 2c 33 33 35 35 35 39 37 30 34 2c 22 31 30 32 35 22 2c 33 33 35 35 35 39 37 30 35 2c 22 31 30 33 33 22 2c 33 33 35 35 35 31 35 34 37 2c 22 31 30 33 33 22 2c 33 33 35 35 35 39 37 34 30 2c 22 32 34 30 22 2c 32 30 31 33 34 31 39 38 33 2c 22 30 22 2c 33 33 35 35 35 39 37 33 39 2c 22 30 22 2c 33 33 35 35 35 39 38 33 37 2c 22 33 22 2c 33 33 35 35 35 39 38 36 35 2c 22 34 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 31 34 33 39 36 30 34 36 22 2c 34 36 39 37 37 37
                                                                                                                                                      Data Ascii: 340122,"3",469778129,"ListTable4-Accent1",335572020,"49",268442635,"22",335559704,"1025",335559705,"1033",335551547,"1033",335559740,"240",201341983,"0",335559739,"0",335559837,"3",335559865,"4",469777600,"single",335559873,"4",335559874,"14396046",469777
                                                                                                                                                      2023-09-03 23:24:15 UTC672INData Raw: 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7c 31 31 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 47 72 69 64 20 54 61 62 6c 65 20 34 20 41 63 63 65 6e 74 20 36 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 33 22 2c 31 33 34 32 32 34 39 30 30 2c 22 74 72 75 65 22 2c 33 33 35 35 35 31 35 30 30 2c 22 31 36 37 37 37 32 31 35 22 2c 33 33 35 35 35 32 30 33 38 2c 22 34 36 39 37 34 35 36 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 39 32 39 33 39 39 32 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 34 22 2c 33 33 35 35 35 39 38 37 37 2c
                                                                                                                                                      Data Ascii: ae00-0901-4db9-9bba-d994b938b38f|113","Properties":[469777579,"Grid Table 4 Accent 6\u005C536886403",134224900,"true",335551500,"16777215",335552038,"4697456",469777600,"single",335559873,"4",335559874,"9293992",469777603,"single",335559876,"4",335559877,
                                                                                                                                                      2023-09-03 23:24:15 UTC680INData Raw: 33 35 35 35 39 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 36 37 34 30 34 37 39 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 35 2c 22 34 22 2c 33 33 35 35 35 39 38 38 36 2c 22 36 37 34 30 34 37 39 22 2c 34 36 39 37 37 37 36 31 35 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 38 2c 22 34 22 2c 33 33 35 35 35 39 38 38 39 2c 22 36 37 34 30 34 37 39 22 2c 34 36 39 37 37 37 36 31 38 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 31 2c 22 34 22 2c 33 33 35 35 35 39 38 39 32 2c 22 34 39 34 30 37 22 2c 34 36 39 37 37 37 36 32 31 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 34 2c 22 34 22 2c 33 33 35 35 35 39 38 39 35 2c 22 34 39 34 30 37 22 2c 34 36 39 37 37 37 36 32 34 2c 22 73 69 6e
                                                                                                                                                      Data Ascii: 35559882,"4",335559883,"6740479",469777612,"single",335559885,"4",335559886,"6740479",469777615,"single",335559888,"4",335559889,"6740479",469777618,"single",335559891,"4",335559892,"49407",469777621,"single",335559894,"4",335559895,"49407",469777624,"sin
                                                                                                                                                      2023-09-03 23:24:15 UTC688INData Raw: 6c 22 2c 34 36 39 37 37 37 36 33 34 2c 22 6e 69 6c 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7c 38 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 47 72 69 64 20 54 61 62 6c 65 20 34 20 41 63 63 65 6e 74 20 32 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 34 22 2c 31 33 34 32 32 34 39 30 30 2c 22 74 72 75 65 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c
                                                                                                                                                      Data Ascii: l",469777634,"nil",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"cbfcae00-0901-4db9-9bba-d994b938b38f|84","Properties":[469777579,"Grid Table 4 Accent 2\u005C536886404",134224900,"true",469777600,"single",
                                                                                                                                                      2023-09-03 23:24:15 UTC696INData Raw: 39 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 35 2c 22 34 22 2c 33 33 35 35 35 39 38 38 36 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 31 35 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 38 2c 22 34 22 2c 33 33 35 35 35 39 38 38 39 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 31 38 2c 22 64 6f 75 62 6c 65 22 2c 33 33 35 35 35 39 38 39 31 2c 22 34 22 2c 33 33 35 35 35 39 38 39 32 2c 22 30 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a
                                                                                                                                                      Data Ascii: 9882,"4",335559883,"6710886",469777612,"single",335559885,"4",335559886,"6710886",469777615,"single",335559888,"4",335559889,"6710886",469777618,"double",335559891,"4",335559892,"0",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":
                                                                                                                                                      2023-09-03 23:24:15 UTC704INData Raw: 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 2c 31 33 34 32 33 33 32 33 31 2c 22 74 72 75 65 22 2c 33 33 35 35 35 39 38 32 36 2c 22 31 22 2c 33 33 35 35 35 39 38 32 37 2c 22 31 22 2c 35 33 36 38 38 36 34 30 39 2c 22 7b 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7d 7b 36 36 7d 22 2c 35 33 36 38 38 36 34 30 37 2c 22 7b 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7d 7b 36 37 7d 22 2c 35 33 36 38 38 36 34 30 36 2c 22 7b 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7d 7b 36 38 7d 22 2c 35 33 36 38 38 36 34 30 35 2c 22 7b 36 30 34 31 30 33
                                                                                                                                                      Data Ascii: 35560334,"0",335560335,"0",134233231,"true",335559826,"1",335559827,"1",536886409,"{604103f0-fa90-46cb-b0d4-33e1a8a8be6b}{66}",536886407,"{604103f0-fa90-46cb-b0d4-33e1a8a8be6b}{67}",536886406,"{604103f0-fa90-46cb-b0d4-33e1a8a8be6b}{68}",536886405,"{604103
                                                                                                                                                      2023-09-03 23:24:15 UTC712INData Raw: 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 34 39 34 30 37 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 34 39 34 30 37 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 34 39 34 30 37 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 34 39 34 30 37 22 2c 34 36 39 37 37 37 36 31 38 2c 22 64 6f 75 62 6c 65 22 2c 33 33 35 35 35 39 38 39 31 2c 22 34 22 2c 33 33 35 35 35 39 38 39 32 2c 22 34 39 34 30 37 22 2c
                                                                                                                                                      Data Ascii: 469777600,"single",335559873,"4",335559874,"49407",469777603,"single",335559876,"4",335559877,"49407",469777606,"single",335559879,"4",335559880,"49407",469777609,"single",335559882,"4",335559883,"49407",469777618,"double",335559891,"4",335559892,"49407",
                                                                                                                                                      2023-09-03 23:24:15 UTC720INData Raw: 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7c 33 38 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 4c 69 73 74 20 54 61 62 6c 65 20 33 20 41 63 63 65 6e 74 20 33 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 37 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 31 30 38 35 35 38 34 35 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67
                                                                                                                                                      Data Ascii: ",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"604103f0-fa90-46cb-b0d4-33e1a8a8be6b|38","Properties":[469777579,"List Table 3 Accent 3\u005C536886407",469777600,"single",335559873,"4",335559874,"10855845",469777603,"sing
                                                                                                                                                      2023-09-03 23:24:15 UTC728INData Raw: 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7d 7b 32 32 7d 22 2c 35 33 36 38 38 36 34 31 31 2c 22 7b 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7d 7b 32 33 7d 22 2c 35 33 36 38 38 36 34 31 32 2c 22 7b 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7d 7b 32 34 7d 22 2c 34 36 39 37 37 38 33 32 34 2c 22 4e 6f 72 6d 61 6c 20 54 61 62 6c 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7c 32 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37
                                                                                                                                                      Data Ascii: b0d4-33e1a8a8be6b}{22}",536886411,"{604103f0-fa90-46cb-b0d4-33e1a8a8be6b}{23}",536886412,"{604103f0-fa90-46cb-b0d4-33e1a8a8be6b}{24}",469778324,"Normal Table"]},{"ClassId":1073872969,"ObjectId":"604103f0-fa90-46cb-b0d4-33e1a8a8be6b|24","Properties":[46977
                                                                                                                                                      2023-09-03 23:24:15 UTC736INData Raw: 22 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 30 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 30 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 36 30 34 31 30 33 66 30 2d 66 61 39 30 2d 34 36 63 62 2d 62 30 64 34 2d 33 33 65 31 61 38 61 38 62 65 36 62 7c 38 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 4c 69 73 74 20 54 61 62 6c 65 20 33 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 34 22 2c
                                                                                                                                                      Data Ascii: "4",335559880,"0",469777609,"single",335559882,"4",335559883,"0",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"604103f0-fa90-46cb-b0d4-33e1a8a8be6b|8","Properties":[469777579,"List Table 3\u005C536886404",
                                                                                                                                                      2023-09-03 23:24:15 UTC744INData Raw: 31 35 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 39 32 39 33 39 39 32 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 39 32 39 33 39 39 32 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 39 32 39 33 39 39 32 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 39 32 39 33 39 39 32 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 35 2c 22 34 22 2c 33 33 35 35 35 39
                                                                                                                                                      Data Ascii: 15",469777600,"single",335559873,"4",335559874,"9293992",469777603,"single",335559876,"4",335559877,"9293992",469777606,"single",335559879,"4",335559880,"9293992",469777609,"single",335559882,"4",335559883,"9293992",469777612,"single",335559885,"4",335559
                                                                                                                                                      2023-09-03 23:24:15 UTC752INData Raw: 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 31 35 30 35 37 35 36 34 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 35 2c 22 34 22 2c 33 33 35 35 35 39 38 38 36 2c 22 31 35 30 35 37 35 36 34 22 2c 34 36 39 37 37 37 36 31 35 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 38 2c 22 34 22 2c 33 33 35 35 35 39 38 38 39 2c 22 31 35 30 35 37 35 36 34 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61
                                                                                                                                                      Data Ascii: 82,"4",335559883,"15057564",469777612,"single",335559885,"4",335559886,"15057564",469777615,"single",335559888,"4",335559889,"15057564",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"cbfcae00-0901-4db9-9bba
                                                                                                                                                      2023-09-03 23:24:15 UTC760INData Raw: 31 33 34 30 31 32 32 2c 22 33 22 2c 34 36 39 37 37 38 31 32 39 2c 22 47 72 69 64 54 61 62 6c 65 33 2d 41 63 63 65 6e 74 33 22 2c 33 33 35 35 37 32 30 32 30 2c 22 34 38 22 2c 32 36 38 34 34 32 36 33 35 2c 22 32 32 22 2c 33 33 35 35 35 39 37 30 34 2c 22 31 30 32 35 22 2c 33 33 35 35 35 39 37 30 35 2c 22 31 30 33 33 22 2c 33 33 35 35 35 31 35 34 37 2c 22 31 30 33 33 22 2c 33 33 35 35 35 39 37 34 30 2c 22 32 34 30 22 2c 32 30 31 33 34 31 39 38 33 2c 22 30 22 2c 33 33 35 35 35 39 37 33 39 2c 22 30 22 2c 33 33 35 35 35 39 38 33 37 2c 22 32 22 2c 33 33 35 35 35 39 38 36 35 2c 22 36 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 31 33 32 32 34 33 39 33 22 2c 34 36 39 37 37
                                                                                                                                                      Data Ascii: 1340122,"3",469778129,"GridTable3-Accent3",335572020,"48",268442635,"22",335559704,"1025",335559705,"1033",335551547,"1033",335559740,"240",201341983,"0",335559739,"0",335559837,"2",335559865,"6",469777600,"single",335559873,"4",335559874,"13224393",46977
                                                                                                                                                      2023-09-03 23:24:15 UTC768INData Raw: 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7d 7b 31 38 39 7d 22 2c 35 33 36 38 38 36 34 30 34 2c 22 7b 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7d 7b 31 39 30 7d 22 2c 35 33 36 38 38 36 34 30 33 2c 22 7b 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7d 7b 31 39 31 7d 22 2c 35 33 36 38 38 36 34 31 33 2c 22 7b 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7d 7b 31 39 32 7d 22 2c 35 33 36 38 38 36 34 31 34 2c 22 7b 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38
                                                                                                                                                      Data Ascii: bfcae00-0901-4db9-9bba-d994b938b38f}{189}",536886404,"{cbfcae00-0901-4db9-9bba-d994b938b38f}{190}",536886403,"{cbfcae00-0901-4db9-9bba-d994b938b38f}{191}",536886413,"{cbfcae00-0901-4db9-9bba-d994b938b38f}{192}",536886414,"{cbfcae00-0901-4db9-9bba-d994b938
                                                                                                                                                      2023-09-03 23:24:15 UTC776INData Raw: 30 34 36 22 2c 34 36 39 37 37 37 36 32 34 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 37 2c 22 34 22 2c 33 33 35 35 35 39 38 39 38 2c 22 31 34 33 39 36 30 34 36 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7c 31 38 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 47 72 69 64 20 54 61 62 6c 65 20 33 20 41 63 63 65 6e 74 20 31 5c 75 30 30 35 43 35 33 36 38 38 36
                                                                                                                                                      Data Ascii: 046",469777624,"single",335559897,"4",335559898,"14396046",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"cbfcae00-0901-4db9-9bba-d994b938b38f|183","Properties":[469777579,"Grid Table 3 Accent 1\u005C536886
                                                                                                                                                      2023-09-03 23:24:15 UTC784INData Raw: 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37 34 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 30 33 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 36 2c 22 34 22 2c 33 33 35 35 35 39 38 37 37 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 34 22 2c 33 33 35 35 35 39 38 38 30 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 30 39 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 35 2c 22 34 22 2c 33 33 35 35 35 39 38 38 36 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 31 35 2c 22 73 69 6e 67
                                                                                                                                                      Data Ascii: 873,"4",335559874,"6710886",469777603,"single",335559876,"4",335559877,"6710886",469777606,"single",335559879,"4",335559880,"6710886",469777609,"single",335559882,"4",335559883,"6710886",469777612,"single",335559885,"4",335559886,"6710886",469777615,"sing
                                                                                                                                                      2023-09-03 23:24:15 UTC792INData Raw: 35 33 36 38 38 36 34 30 34 22 2c 31 33 34 32 32 34 39 30 30 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7c 32 34 38 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 4c 69 73 74 20 54 61 62 6c 65 20 32 20 41 63 63 65 6e 74 20 35 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 35 22 2c 31 33 34 32 32 34 39 30 30 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66
                                                                                                                                                      Data Ascii: 536886404",134224900,"true"]},{"ClassId":1073872969,"ObjectId":"194b603b-5e2c-4725-ad3a-573293a3f25a|248","Properties":[469777579,"List Table 2 Accent 5\u005C536886405",134224900,"true"]},{"ClassId":1073872969,"ObjectId":"194b603b-5e2c-4725-ad3a-573293a3f
                                                                                                                                                      2023-09-03 23:24:15 UTC800INData Raw: 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7c 32 31 36 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 35 34 35 30 2c 22 4c 69 73 74 20 54 61 62 6c 65 20 32 20 41 63 63 65 6e 74 20 31 22 2c 32 30 31 33 34 30 31 32 32 2c 22 33 22 2c 34 36 39 37 37 38 31 32 39 2c 22 4c 69 73 74 54 61 62 6c 65 32 2d 41 63 63 65 6e 74 31 22 2c 33 33 35 35 37 32 30 32 30 2c 22 34 37 22 2c 32 36 38 34 34 32 36 33 35 2c 22 32 32 22 2c 33 33 35 35 35 39 37 30 34 2c 22 31 30 32 35 22 2c 33 33 35 35 35 39 37 30 35 2c 22 31 30 33 33 22 2c 33 33 35 35 35 31 35 34 37 2c 22 31 30 33 33 22 2c 33 33 35 35 35 39 37 34 30 2c 22 32 34 30 22 2c 32 30 31 33 34 31 39 38 33 2c 22 30 22 2c 33 33 35 35 35 39 37 33 39 2c 22 30 22 2c 33
                                                                                                                                                      Data Ascii: 3b-5e2c-4725-ad3a-573293a3f25a|216","Properties":[469775450,"List Table 2 Accent 1",201340122,"3",469778129,"ListTable2-Accent1",335572020,"47",268442635,"22",335559704,"1025",335559705,"1033",335551547,"1033",335559740,"240",201341983,"0",335559739,"0",3
                                                                                                                                                      2023-09-03 23:24:15 UTC808INData Raw: 2c 22 38 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 32 22 2c 33 33 35 35 35 39 38 37 34 2c 22 31 35 30 35 37 35 36 34 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 32 22 2c 33 33 35 35 35 39 38 38 30 2c 22 31 35 30 35 37 35 36 34 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 35 2c 22 32 22 2c 33 33 35 35 35 39 38 38 36 2c 22 31 35 30 35 37 35 36 34 22 2c 34 36 39 37 37 37 36 31 35 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 38 2c 22 32 22 2c 33 33 35 35 35 39 38 38 39 2c 22 31 35 30 35 37 35 36 34 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33
                                                                                                                                                      Data Ascii: ,"8",469777600,"single",335559873,"2",335559874,"15057564",469777606,"single",335559879,"2",335559880,"15057564",469777612,"single",335559885,"2",335559886,"15057564",469777615,"single",335559888,"2",335559889,"15057564",335560332,"108",335560333,"108",33
                                                                                                                                                      2023-09-03 23:24:15 UTC816INData Raw: 39 37 37 37 36 31 35 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 38 2c 22 32 22 2c 33 33 35 35 35 39 38 38 39 2c 22 31 33 32 32 34 33 39 33 22 2c 34 36 39 37 37 37 36 31 38 2c 22 64 6f 75 62 6c 65 22 2c 33 33 35 35 35 39 38 39 31 2c 22 32 22 2c 33 33 35 35 35 39 38 39 32 2c 22 31 33 32 32 34 33 39 33 22 2c 34 36 39 37 37 37 36 32 34 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 33 31 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 33 34 2c 22 6e 69 6c 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 62 66 63 61
                                                                                                                                                      Data Ascii: 9777615,"single",335559888,"2",335559889,"13224393",469777618,"double",335559891,"2",335559892,"13224393",469777624,"nil",469777631,"nil",469777634,"nil",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"cbfca
                                                                                                                                                      2023-09-03 23:24:15 UTC824INData Raw: 22 2c 33 33 35 35 35 39 37 30 34 2c 22 31 30 32 35 22 2c 33 33 35 35 35 39 37 30 35 2c 22 31 30 33 33 22 2c 33 33 35 35 35 31 35 34 37 2c 22 31 30 33 33 22 2c 33 33 35 35 35 39 37 34 30 2c 22 32 34 30 22 2c 32 30 31 33 34 31 39 38 33 2c 22 30 22 2c 33 33 35 35 35 39 37 33 39 2c 22 30 22 2c 33 33 35 35 35 39 38 33 37 2c 22 32 22 2c 33 33 35 35 35 39 38 36 35 2c 22 31 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 32 22 2c 33 33 35 35 35 39 38 37 34 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 30 36 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 39 2c 22 32 22 2c 33 33 35 35 35 39 38 38 30 2c 22 36 37 31 30 38 38 36 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35
                                                                                                                                                      Data Ascii: ",335559704,"1025",335559705,"1033",335551547,"1033",335559740,"240",201341983,"0",335559739,"0",335559837,"2",335559865,"1",469777600,"single",335559873,"2",335559874,"6710886",469777606,"single",335559879,"2",335559880,"6710886",469777612,"single",33555
                                                                                                                                                      2023-09-03 23:24:15 UTC832INData Raw: 31 39 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 4c 69 73 74 20 54 61 62 6c 65 20 31 20 4c 69 67 68 74 20 41 63 63 65 6e 74 20 34 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 33 22 2c 31 33 34 32 32 34 39 30 30 2c 22 74 72 75 65 22 2c 34 36 39 37 37 37 36 32 34 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 37 2c 22 34 22 2c 33 33 35 35 35 39 38 39 38 2c 22 36 37 34 30 34 37 39 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34
                                                                                                                                                      Data Ascii: 194","Properties":[469777579,"List Table 1 Light Accent 4\u005C536886403",134224900,"true",469777624,"single",335559897,"4",335559898,"6740479",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"194b603b-5e2c-4
                                                                                                                                                      2023-09-03 23:24:15 UTC840INData Raw: 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 31 36 32 7d 22 2c 35 33 36 38 38 36 34 30 36 2c 22 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 31 36 33 7d 22 2c 35 33 36 38 38 36 34 30 35 2c 22 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 31 36 34 7d 22 2c 35 33 36 38 38 36 34 30 34 2c 22 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 31 36 35 7d 22 2c 35 33 36 38 38 36 34 30 33 2c 22 7b 31 39 34 62 36 30 33 62 2d 35 65 32 63 2d 34 37 32 35 2d 61 64 33 61 2d 35 37 33 32 39 33 61 33 66 32 35 61 7d 7b 31 36 36 7d 22 2c 34 36
                                                                                                                                                      Data Ascii: 725-ad3a-573293a3f25a}{162}",536886406,"{194b603b-5e2c-4725-ad3a-573293a3f25a}{163}",536886405,"{194b603b-5e2c-4725-ad3a-573293a3f25a}{164}",536886404,"{194b603b-5e2c-4725-ad3a-573293a3f25a}{165}",536886403,"{194b603b-5e2c-4725-ad3a-573293a3f25a}{166}",46
                                                                                                                                                      2023-09-03 23:24:15 UTC848INData Raw: 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7c 35 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 47 72 69 64 20 54 61 62 6c 65 20 31 20 4c 69 67 68 74 20 41 63 63 65 6e 74 20 34 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 34 22 2c 31 33 34 32 32 34 39 30 30 2c 22 74 72 75 65 22 2c 34 36 39 37 37 37 36 30 30 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 37 33 2c 22 34 22 2c 33 33 35 35 35 39 38 37
                                                                                                                                                      Data Ascii: ,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"cbfcae00-0901-4db9-9bba-d994b938b38f|53","Properties":[469777579,"Grid Table 1 Light Accent 4\u005C536886404",134224900,"true",469777600,"single",335559873,"4",33555987
                                                                                                                                                      2023-09-03 23:24:15 UTC856INData Raw: 33 39 36 30 34 36 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7c 33 37 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 47 72 69 64 20 54 61 62 6c 65 20 31 20 4c 69 67 68 74 20 41 63 63 65 6e 74 20 31 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 35 22 2c 31 33 34 32 32 34 39 30 30 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c
                                                                                                                                                      Data Ascii: 396046",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"ClassId":1073872969,"ObjectId":"cbfcae00-0901-4db9-9bba-d994b938b38f|37","Properties":[469777579,"Grid Table 1 Light Accent 1\u005C536886405",134224900,"true"]},{"ClassId":1073872969,
                                                                                                                                                      2023-09-03 23:24:15 UTC864INData Raw: 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7c 31 36 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 50 6c 61 69 6e 20 54 61 62 6c 65 20 34 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 35 22 2c 31 33 34 32 32 34 39 30 30 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 62 66 63 61 65 30 30 2d 30 39 30 31 2d 34 64 62 39 2d 39 62 62 61 2d 64 39 39 34 62 39 33 38 62 33 38 66 7c 31 35 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 35 37 39 2c 22 50 6c 61 69 6e 20 54 61 62 6c 65 20 34 5c 75 30 30 35 43 35 33 36 38 38 36 34 30 36 22 2c 31 33 34 32 32 34 39 30 30 2c 22 74 72 75
                                                                                                                                                      Data Ascii: ae00-0901-4db9-9bba-d994b938b38f|16","Properties":[469777579,"Plain Table 4\u005C536886405",134224900,"true"]},{"ClassId":1073872969,"ObjectId":"cbfcae00-0901-4db9-9bba-d994b938b38f|15","Properties":[469777579,"Plain Table 4\u005C536886406",134224900,"tru
                                                                                                                                                      2023-09-03 23:24:15 UTC872INData Raw: 38 38 32 2c 22 34 22 2c 33 33 35 35 35 39 38 38 33 2c 22 31 32 35 36 36 34 36 33 22 2c 34 36 39 37 37 37 36 31 32 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 35 2c 22 34 22 2c 33 33 35 35 35 39 38 38 36 2c 22 31 32 35 36 36 34 36 33 22 2c 34 36 39 37 37 37 36 31 35 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 38 38 2c 22 34 22 2c 33 33 35 35 35 39 38 38 39 2c 22 31 32 35 36 36 34 36 33 22 2c 34 36 39 37 37 37 36 31 38 2c 22 64 6f 75 62 6c 65 22 2c 33 33 35 35 35 39 38 39 31 2c 22 34 22 2c 33 33 35 35 35 39 38 39 32 2c 22 31 32 35 36 36 34 36 33 22 2c 33 33 35 35 36 30 33 33 32 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 33 2c 22 31 30 38 22 2c 33 33 35 35 36 30 33 33 34 2c 22 30 22 2c 33 33 35 35 36 30 33 33 35 2c 22 30 22 5d 7d 2c 7b 22
                                                                                                                                                      Data Ascii: 882,"4",335559883,"12566463",469777612,"single",335559885,"4",335559886,"12566463",469777615,"single",335559888,"4",335559889,"12566463",469777618,"double",335559891,"4",335559892,"12566463",335560332,"108",335560333,"108",335560334,"0",335560335,"0"]},{"
                                                                                                                                                      2023-09-03 23:24:15 UTC880INData Raw: 32 30 31 33 34 31 39 38 36 2c 22 30 22 2c 34 36 39 37 36 39 32 32 36 2c 22 43 61 6c 69 62 72 69 20 4c 69 67 68 74 22 2c 32 36 38 34 34 32 36 33 35 2c 22 35 36 22 2c 34 36 39 37 37 37 39 32 39 2c 22 54 69 74 6c 65 22 2c 34 36 39 37 37 38 33 32 34 2c 22 44 65 66 61 75 6c 74 20 50 61 72 61 67 72 61 70 68 20 46 6f 6e 74 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 30 61 32 65 35 36 66 31 2d 34 64 39 34 2d 34 36 34 64 2d 38 61 61 38 2d 31 33 39 30 33 61 39 30 63 36 66 39 7c 32 32 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 35 34 35 30 2c 22 48 65 61 64 69 6e 67 20 39 20 43 68 61 72 22 2c 32 30 31 33 34 30 31 32 32 2c 22 31 22 2c 31 33 34 32 33 33 36 31 34 2c 22 74 72 75
                                                                                                                                                      Data Ascii: 201341986,"0",469769226,"Calibri Light",268442635,"56",469777929,"Title",469778324,"Default Paragraph Font"]},{"ClassId":1073872969,"ObjectId":"0a2e56f1-4d94-464d-8aa8-13903a90c6f9|224","Properties":[469775450,"Heading 9 Char",201340122,"1",134233614,"tru
                                                                                                                                                      2023-09-03 23:24:15 UTC888INData Raw: 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 35 34 35 30 2c 22 45 6d 70 68 61 73 69 73 22 2c 32 30 31 33 34 30 31 32 32 2c 22 31 22 2c 31 33 34 32 33 34 30 38 32 2c 22 74 72 75 65 22 2c 34 36 39 37 37 38 31 32 39 2c 22 45 6d 70 68 61 73 69 73 22 2c 33 33 35 35 37 32 30 32 30 2c 22 32 30 22 2c 31 33 34 32 32 34 39 30 31 2c 22 74 72 75 65 22 2c 34 36 39 37 37 38 33 32 34 2c 22 44 65 66 61 75 6c 74 20 50 61 72 61 67 72 61 70 68 20 46 6f 6e 74 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 30 37 33 38 37 32 39 36 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 30 61 32 65 35 36 66 31 2d 34 64 39 34 2d 34 36 34 64 2d 38 61 61 38 2d 31 33 39 30 33 61 39 30 63 36 66 39 7c 32 32 39 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 35 34 35
                                                                                                                                                      Data Ascii: ,"Properties":[469775450,"Emphasis",201340122,"1",134234082,"true",469778129,"Emphasis",335572020,"20",134224901,"true",469778324,"Default Paragraph Font"]},{"ClassId":1073872969,"ObjectId":"0a2e56f1-4d94-464d-8aa8-13903a90c6f9|229","Properties":[46977545
                                                                                                                                                      2023-09-03 23:24:15 UTC896INData Raw: 34 66 66 30 38 7d 7b 31 33 38 7d 2c 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7d 7b 31 33 39 7d 2c 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7d 7b 31 34 30 7d 2c 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7d 7b 31 34 31 7d 2c 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7d 7b 31 34 32 7d 2c 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7d 7b 31 34 33 7d 2c 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65
                                                                                                                                                      Data Ascii: 4ff08}{138},{8e632a44-ed94-4710-a3e9-069060d4ff08}{139},{8e632a44-ed94-4710-a3e9-069060d4ff08}{140},{8e632a44-ed94-4710-a3e9-069060d4ff08}{141},{8e632a44-ed94-4710-a3e9-069060d4ff08}{142},{8e632a44-ed94-4710-a3e9-069060d4ff08}{143},{8e632a44-ed94-4710-a3e
                                                                                                                                                      2023-09-03 23:24:15 UTC904INData Raw: 49 64 22 3a 22 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7c 38 35 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 35 2c 22 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7d 7b 38 32 7d 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 33 30 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7c 38 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 34 31 35 2c 22 30 22 2c 34 36 39 37 37 37 35 31 33 2c 22 30 22 2c 33 33 35 35 35 39 36 39 35 2c
                                                                                                                                                      Data Ascii: Id":"8e632a44-ed94-4710-a3e9-069060d4ff08|85","Properties":[603986975,"{8e632a44-ed94-4710-a3e9-069060d4ff08}{82}",335559764,"35"]},{"ClassId":393230,"ObjectId":"8e632a44-ed94-4710-a3e9-069060d4ff08|82","Properties":[469777415,"0",469777513,"0",335559695,
                                                                                                                                                      2023-09-03 23:24:15 UTC912INData Raw: 35 37 39 61 30 7d 7b 32 35 33 7d 2c 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7d 7b 32 7d 2c 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7d 7b 36 7d 2c 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7d 7b 31 30 7d 2c 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7d 7b 31 34 7d 2c 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36 30 64 34 66 66 30 38 7d 7b 31 38 7d 2c 7b 38 65 36 33 32 61 34 34 2d 65 64 39 34 2d 34 37 31 30 2d 61 33 65 39 2d 30 36 39 30 36
                                                                                                                                                      Data Ascii: 579a0}{253},{8e632a44-ed94-4710-a3e9-069060d4ff08}{2},{8e632a44-ed94-4710-a3e9-069060d4ff08}{6},{8e632a44-ed94-4710-a3e9-069060d4ff08}{10},{8e632a44-ed94-4710-a3e9-069060d4ff08}{14},{8e632a44-ed94-4710-a3e9-069060d4ff08}{18},{8e632a44-ed94-4710-a3e9-06906
                                                                                                                                                      2023-09-03 23:24:15 UTC920INData Raw: 32 37 61 2d 61 61 31 36 2d 38 63 37 35 37 64 66 35 37 39 61 30 7c 32 30 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 34 31 35 2c 22 30 22 2c 34 36 39 37 37 37 35 31 33 2c 22 30 22 2c 33 33 35 35 35 39 36 39 35 2c 22 31 35 37 34 32 34 34 39 30 32 22 2c 34 36 39 37 36 39 32 35 30 2c 22 43 6f 6e 73 69 64 65 72 20 69 66 20 65 78 74 65 72 6e 61 6c 20 74 72 61 69 6e 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 c2 a0 22 2c 33 33 35 35 35 39 39 35 39 2c 22 32 30 30 34 33 31 38 30 37 31 22 2c 36 30 33 39 38 37 34 37 35 2c 22 7b 38 35 61 66 35 32 65 38 2d 30 39 36 35 2d 35 61 36 61 2d 39 38 38 37 2d 36 38 63 64 33 66 39 39 34 33 61 30 7d 7b 31 7d 22 2c 35 33 36 38 38 36 35 39 31 2c 22 7b 33 30 38 61 65 63 38 65 2d 38 34 34 30 2d 35 61 62 61
                                                                                                                                                      Data Ascii: 27a-aa16-8c757df579a0|203","Properties":[469777415,"0",469777513,"0",335559695,"1574244902",469769250,"Consider if external training is required",335559959,"2004318071",603987475,"{85af52e8-0965-5a6a-9887-68cd3f9943a0}{1}",536886591,"{308aec8e-8440-5aba
                                                                                                                                                      2023-09-03 23:24:15 UTC928INData Raw: 2d 34 32 37 61 2d 61 61 31 36 2d 38 63 37 35 37 64 66 35 37 39 61 30 7d 7b 31 34 30 7d 22 2c 33 33 35 35 37 32 30 31 32 2c 22 30 22 2c 33 33 35 35 37 32 30 31 33 2c 22 30 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 61 65 66 33 30 35 34 2d 33 33 39 36 2d 34 32 37 61 2d 61 61 31 36 2d 38 63 37 35 37 64 66 35 37 39 61 30 7c 31 34 30 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 36 2c 22 7b 66 61 65 66 33 30 35 34 2d 33 33 39 36 2d 34 32 37 61 2d 61 61 31 36 2d 38 63 37 35 37 64 66 35 37 39 61 30 7d 7b 31 32 35 7d 2c 7b 66 61 65 66 33 30 35 34 2d 33 33 39 36 2d 34 32 37 61 2d 61 61 31 36 2d 38 63 37 35 37 64 66 35 37 39 61 30 7d 7b 31 33 35 7d 2c 7b 66 61 65 66 33 30 35 34
                                                                                                                                                      Data Ascii: -427a-aa16-8c757df579a0}{140}",335572012,"0",335572013,"0"]},{"ClassId":393252,"ObjectId":"faef3054-3396-427a-aa16-8c757df579a0|140","Properties":[603986976,"{faef3054-3396-427a-aa16-8c757df579a0}{125},{faef3054-3396-427a-aa16-8c757df579a0}{135},{faef3054
                                                                                                                                                      2023-09-03 23:24:15 UTC936INData Raw: 22 2c 34 36 39 37 36 39 32 35 30 2c 22 ef bf bc 22 2c 33 33 35 35 35 39 39 35 39 2c 22 32 30 30 34 33 31 38 30 37 31 22 2c 36 30 33 39 38 37 34 37 35 2c 22 7b 66 61 65 66 33 30 35 34 2d 33 33 39 36 2d 34 32 37 61 2d 61 61 31 36 2d 38 63 37 35 37 64 66 35 37 39 61 30 7d 7b 34 35 7d 22 2c 35 33 36 38 38 36 35 39 31 2c 22 7b 32 34 66 35 63 37 62 62 2d 66 65 39 36 2d 35 64 30 30 2d 39 31 66 64 2d 34 36 38 64 34 33 35 32 36 62 38 66 7d 7b 31 7d 22 2c 33 33 35 35 35 39 37 33 32 2c 22 30 22 2c 31 33 34 32 33 31 32 36 31 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 34 39 33 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 31 33 31 30 37 33 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 61 65 66 33 30 35 34 2d 33 33 39 36 2d 34 32 37 61 2d 61 61 31 36 2d 38
                                                                                                                                                      Data Ascii: ",469769250,"",335559959,"2004318071",603987475,"{faef3054-3396-427a-aa16-8c757df579a0}{45}",536886591,"{24f5c7bb-fe96-5d00-91fd-468d43526b8f}{1}",335559732,"0",134231261,"true",134233493,"true"]},{"ClassId":131073,"ObjectId":"faef3054-3396-427a-aa16-8
                                                                                                                                                      2023-09-03 23:24:15 UTC944INData Raw: 30 33 38 37 33 36 39 61 33 66 30 7d 7b 32 33 37 7d 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 33 30 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 33 33 34 32 35 37 37 61 2d 33 35 61 31 2d 34 62 30 65 2d 61 39 65 66 2d 64 30 33 38 37 33 36 39 61 33 66 30 7c 32 33 37 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 34 31 35 2c 22 30 22 2c 34 36 39 37 37 37 35 31 33 2c 22 30 22 2c 33 33 35 35 35 39 36 39 35 2c 22 32 30 36 36 30 30 37 32 34 35 22 2c 34 36 39 37 36 39 32 35 30 2c 22 22 2c 33 33 35 35 35 39 39 35 39 2c 22 32 30 30 34 33 31 38 30 37 31 22 2c 36 30 33 39 38 37 34 37 35 2c 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30
                                                                                                                                                      Data Ascii: 0387369a3f0}{237}",335559764,"35"]},{"ClassId":393230,"ObjectId":"3342577a-35a1-4b0e-a9ef-d0387369a3f0|237","Properties":[469777415,"0",469777513,"0",335559695,"2066007245",469769250,"",335559959,"2004318071",603987475,"{00000000-0000-0000-0000-0000000000
                                                                                                                                                      2023-09-03 23:24:15 UTC952INData Raw: 6f 77 74 68 20 61 6e 64 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 61 73 20 61 20 76 61 6c 75 65 64 20 65 6d 70 6c 6f 79 65 65 2e 22 2c 33 33 35 35 35 39 39 35 39 2c 22 31 31 33 31 34 32 37 37 39 39 22 2c 36 30 33 39 38 37 34 37 35 2c 22 7b 34 39 30 62 32 61 66 38 2d 36 64 37 32 2d 35 37 36 33 2d 38 38 37 33 2d 36 32 35 64 62 37 32 64 33 38 38 63 7d 7b 31 7d 22 2c 35 33 36 38 38 36 35 39 31 2c 22 7b 37 62 63 66 30 31 37 39 2d 30 37 61 62 2d 35 65 65 62 2d 38 35 66 34 2d 62 33 34 66 31 62 65 39 63 64 63 66 7d 7b 31 7d 22 2c 33 33 35 35 35 39 36 38 35 2c 22 36 22 2c 33 33 35 35 35 39 37 33 32 2c 22 30 22 2c 33 33 35 35 35 39 37 33 39 2c 22 30 22 2c 32 30 31 33 34 31 39 38 33 2c 22 30 22 2c 33 33 35 35 35 39 37 34 30 2c 22 32 34 30 22 2c 31 33 34 32 33 31 32 36
                                                                                                                                                      Data Ascii: owth and development as a valued employee.",335559959,"1131427799",603987475,"{490b2af8-6d72-5763-8873-625db72d388c}{1}",536886591,"{7bcf0179-07ab-5eeb-85f4-b34f1be9cdcf}{1}",335559685,"6",335559732,"0",335559739,"0",201341983,"0",335559740,"240",13423126
                                                                                                                                                      2023-09-03 23:24:15 UTC960INData Raw: 2c 33 33 35 35 35 39 39 35 39 2c 22 36 37 39 34 37 39 38 37 30 22 2c 36 30 33 39 38 37 34 37 35 2c 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 7b 30 7d 22 2c 35 33 36 38 38 36 35 39 31 2c 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 7b 30 7d 22 2c 33 33 35 35 35 39 37 33 32 2c 22 30 22 2c 31 33 34 32 33 31 32 36 31 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 34 39 33 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 34 31 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 33 33 34 32 35 37 37 61 2d 33 35 61 31 2d 34 62 30 65 2d 61 39 65 66 2d 64 30 33 38 37 33 36 39 61 33 66 30 7c 31 34 39 22 2c 22 50
                                                                                                                                                      Data Ascii: ,335559959,"679479870",603987475,"{00000000-0000-0000-0000-000000000000}{0}",536886591,"{00000000-0000-0000-0000-000000000000}{0}",335559732,"0",134231261,"true",134233493,"true"]},{"ClassId":393241,"ObjectId":"3342577a-35a1-4b0e-a9ef-d0387369a3f0|149","P
                                                                                                                                                      2023-09-03 23:24:15 UTC968INData Raw: 61 31 2d 34 62 30 65 2d 61 39 65 66 2d 64 30 33 38 37 33 36 39 61 33 66 30 7c 31 30 35 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 33 33 34 32 35 37 37 61 2d 33 35 61 31 2d 34 62 30 65 2d 61 39 65 66 2d 64 30 33 38 37 33 36 39 61 33 66 30 7c 31 30 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 36 2c 22 7b 33 33 34 32 35 37 37 61 2d 33 35 61 31 2d 34 62 30 65 2d 61 39 65 66 2d 64 30 33 38 37 33 36 39 61 33 66 30 7d 7b 31 30 33 7d 22 2c 33 33 35 35 35 32 30 33 38 2c 22 34 32
                                                                                                                                                      Data Ascii: a1-4b0e-a9ef-d0387369a3f0|105","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"3342577a-35a1-4b0e-a9ef-d0387369a3f0|104","Properties":[603986976,"{3342577a-35a1-4b0e-a9ef-d0387369a3f0}{103}",335552038,"42
                                                                                                                                                      2023-09-03 23:24:15 UTC976INData Raw: 6c 22 2c 34 36 39 37 37 37 36 32 37 2c 22 6e 69 6c 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 2c 33 33 35 35 35 39 39 31 36 2c 22 32 22 2c 33 33 35 35 37 32 30 32 32 2c 22 32 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 32 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 33 33 34 32 35 37 37 61 2d 33 35 61 31 2d 34 62 30 65 2d 61 39 65 66 2d 64 30 33 38 37 33 36 39 61 33 66 30 7c 35 38 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 35 2c 22 7b 33 33 34 32 35 37 37 61 2d 33 35 61 31 2d 34 62 30 65 2d 61 39 65 66 2d 64 30 33 38 37 33 36 39 61 33 66 30 7d 7b 35 35 7d 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 33 30 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 33 33 34 32
                                                                                                                                                      Data Ascii: l",469777627,"nil",335559764,"35",335559916,"2",335572022,"2"]},{"ClassId":393229,"ObjectId":"3342577a-35a1-4b0e-a9ef-d0387369a3f0|58","Properties":[603986975,"{3342577a-35a1-4b0e-a9ef-d0387369a3f0}{55}",335559764,"35"]},{"ClassId":393230,"ObjectId":"3342
                                                                                                                                                      2023-09-03 23:24:15 UTC984INData Raw: 62 6f 74 74 6f 6d 22 2c 34 36 39 37 37 37 36 31 38 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 31 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 34 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 37 2c 22 6e 69 6c 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 2c 33 33 35 35 35 39 39 31 36 2c 22 32 22 2c 33 33 35 35 37 32 30 32 32 2c 22 32 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 32 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 63 62 35 32 34 65 33 2d 36 62 63 63 2d 34 34 34 32 2d 62 39 32 35 2d 65 38 65 30 32 32 37 30 37 31 38 39 7c 32 35 35 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 35 2c 22 7b 63 63 62 35 32 34 65 33 2d 36 62 63 63 2d 34 34 34 32 2d 62 39 32 35 2d 65 38 65 30 32 32 37 30 37 31 38 39 7d 7b 32 35
                                                                                                                                                      Data Ascii: bottom",469777618,"nil",469777621,"nil",469777624,"nil",469777627,"nil",335559764,"35",335559916,"2",335572022,"2"]},{"ClassId":393229,"ObjectId":"ccb524e3-6bcc-4442-b925-e8e022707189|255","Properties":[603986975,"{ccb524e3-6bcc-4442-b925-e8e022707189}{25
                                                                                                                                                      2023-09-03 23:24:15 UTC992INData Raw: 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 63 62 35 32 34 65 33 2d 36 62 63 63 2d 34 34 34 32 2d 62 39 32 35 2d 65 38 65 30 32 32 37 30 37 31 38 39 7c 32 30 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 63 62 35 32 34 65 33 2d 36 62 63 63 2d 34 34 34 32 2d 62 39 32 35 2d 65 38 65 30 32 32 37 30 37 31 38 39 7c 32 30 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32
                                                                                                                                                      Data Ascii: ]},{"ClassId":393252,"ObjectId":"ccb524e3-6bcc-4442-b925-e8e022707189|204","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"ccb524e3-6bcc-4442-b925-e8e022707189|203","Properties":[134233109,"true",13423332
                                                                                                                                                      2023-09-03 23:24:15 UTC1000INData Raw: 33 34 66 31 62 65 39 63 64 63 66 7d 7b 31 7d 22 2c 35 33 36 38 38 36 35 39 31 2c 22 7b 37 62 63 66 30 31 37 39 2d 30 37 61 62 2d 35 65 65 62 2d 38 35 66 34 2d 62 33 34 66 31 62 65 39 63 64 63 66 7d 7b 31 7d 22 2c 33 33 35 35 35 39 37 33 32 2c 22 30 22 2c 33 33 35 35 35 39 37 33 39 2c 22 30 22 2c 32 30 31 33 34 31 39 38 33 2c 22 30 22 2c 33 33 35 35 35 39 37 34 30 2c 22 32 34 30 22 2c 31 33 34 32 33 31 32 36 31 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 34 39 33 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 63 62 35 32 34 65 33 2d 36 62 63 63 2d 34 34 34 32 2d 62 39 32 35 2d 65 38 65 30 32 32 37 30 37 31 38 39 7c 31 35 31 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32
                                                                                                                                                      Data Ascii: 34f1be9cdcf}{1}",536886591,"{7bcf0179-07ab-5eeb-85f4-b34f1be9cdcf}{1}",335559732,"0",335559739,"0",201341983,"0",335559740,"240",134231261,"true",134233493,"true"]},{"ClassId":393252,"ObjectId":"ccb524e3-6bcc-4442-b925-e8e022707189|151","Properties":[1342
                                                                                                                                                      2023-09-03 23:24:15 UTC1008INData Raw: 65 30 32 32 37 30 37 31 38 39 7d 7b 31 30 30 7d 22 2c 34 36 39 37 37 37 37 32 34 2c 22 63 65 6e 74 65 72 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 2c 33 33 35 35 35 39 39 31 36 2c 22 32 22 2c 33 33 35 35 37 32 30 32 32 2c 22 32 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 32 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 63 63 62 35 32 34 65 33 2d 36 62 63 63 2d 34 34 34 32 2d 62 39 32 35 2d 65 38 65 30 32 32 37 30 37 31 38 39 7c 31 30 30 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 35 2c 22 7b 63 63 62 35 32 34 65 33 2d 36 62 63 63 2d 34 34 34 32 2d 62 39 32 35 2d 65 38 65 30 32 32 37 30 37 31 38 39 7d 7b 39 37 7d 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32
                                                                                                                                                      Data Ascii: e022707189}{100}",469777724,"center",335559764,"35",335559916,"2",335572022,"2"]},{"ClassId":393229,"ObjectId":"ccb524e3-6bcc-4442-b925-e8e022707189|100","Properties":[603986975,"{ccb524e3-6bcc-4442-b925-e8e022707189}{97}",335559764,"35"]},{"ClassId":3932
                                                                                                                                                      2023-09-03 23:24:15 UTC1016INData Raw: 30 32 32 37 30 37 31 38 39 7d 7b 33 39 7d 22 2c 33 33 35 35 35 32 30 33 38 2c 22 34 32 37 38 31 39 30 30 38 30 22 2c 34 36 39 37 37 37 37 32 34 2c 22 63 65 6e 74 65 72 22 2c 34 36 39 37 37 37 36 31 38 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 31 2c 22 34 22 2c 33 33 35 35 35 39 38 39 32 2c 22 31 32 35 36 36 34 36 33 22 2c 34 36 39 37 37 37 36 32 31 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 34 2c 22 34 22 2c 33 33 35 35 35 39 38 39 35 2c 22 31 32 35 36 36 34 36 33 22 2c 34 36 39 37 37 37 36 32 34 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 37 2c 22 34 22 2c 33 33 35 35 35 39 38 39 38 2c 22 31 32 35 36 36 34 36 33 22 2c 34 36 39 37 37 37 36 32 37 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 39 30 30 2c 22 34 22 2c 33 33
                                                                                                                                                      Data Ascii: 022707189}{39}",335552038,"4278190080",469777724,"center",469777618,"single",335559891,"4",335559892,"12566463",469777621,"single",335559894,"4",335559895,"12566463",469777624,"single",335559897,"4",335559898,"12566463",469777627,"single",335559900,"4",33
                                                                                                                                                      2023-09-03 23:24:16 UTC1024INData Raw: 64 33 38 2d 39 39 38 37 65 39 65 35 38 66 66 34 7c 32 34 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 33 63 36 66 32 35 36 30 2d 32 38 66 30 2d 34 33 39 32 2d 62 64 33 38 2d 39 39 38 37 65 39 65 35 38 66 66 34 7c 32 34 31 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 36 2c 22 7b 33 63 36 66 32 35 36 30 2d 32 38 66 30 2d 34 33 39 32 2d 62 64 33 38 2d 39 39 38 37 65 39 65 35 38 66 66 34 7d 7b 32 34 30 7d 22 2c 33 33 35 35 35 32 30 33 38 2c 22 34 32 37 38 31 39 30 30 38 30 22
                                                                                                                                                      Data Ascii: d38-9987e9e58ff4|242","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"3c6f2560-28f0-4392-bd38-9987e9e58ff4|241","Properties":[603986976,"{3c6f2560-28f0-4392-bd38-9987e9e58ff4}{240}",335552038,"4278190080"
                                                                                                                                                      2023-09-03 23:24:16 UTC1032INData Raw: 30 31 2c 22 31 32 35 36 36 34 36 33 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 2c 33 33 35 35 35 39 39 31 36 2c 22 32 22 2c 33 33 35 35 37 32 30 32 32 2c 22 32 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 32 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 33 63 36 66 32 35 36 30 2d 32 38 66 30 2d 34 33 39 32 2d 62 64 33 38 2d 39 39 38 37 65 39 65 35 38 66 66 34 7c 31 39 31 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 35 2c 22 7b 33 63 36 66 32 35 36 30 2d 32 38 66 30 2d 34 33 39 32 2d 62 64 33 38 2d 39 39 38 37 65 39 65 35 38 66 66 34 7d 7b 31 38 36 7d 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 33 30 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 33 63 36 66 32 35 36
                                                                                                                                                      Data Ascii: 01,"12566463",335559764,"35",335559916,"2",335572022,"2"]},{"ClassId":393229,"ObjectId":"3c6f2560-28f0-4392-bd38-9987e9e58ff4|191","Properties":[603986975,"{3c6f2560-28f0-4392-bd38-9987e9e58ff4}{186}",335559764,"35"]},{"ClassId":393230,"ObjectId":"3c6f256
                                                                                                                                                      2023-09-03 23:24:16 UTC1040INData Raw: 33 34 32 33 33 34 39 33 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 33 63 36 66 32 35 36 30 2d 32 38 66 30 2d 34 33 39 32 2d 62 64 33 38 2d 39 39 38 37 65 39 65 35 38 66 66 34 7c 31 33 38 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 33 63 36 66 32 35 36 30 2d 32 38 66 30 2d 34 33 39 32 2d 62 64 33 38 2d 39 39 38 37 65 39 65 35 38 66 66 34 7c 31 33 37 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 36 2c
                                                                                                                                                      Data Ascii: 34233493,"true"]},{"ClassId":393252,"ObjectId":"3c6f2560-28f0-4392-bd38-9987e9e58ff4|138","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"3c6f2560-28f0-4392-bd38-9987e9e58ff4|137","Properties":[603986976,
                                                                                                                                                      2023-09-03 23:24:16 UTC1048INData Raw: 39 37 37 37 34 31 35 2c 22 30 22 2c 34 36 39 37 37 37 35 31 33 2c 22 30 22 2c 33 33 35 35 35 39 36 39 35 2c 22 37 33 32 34 34 36 35 34 36 22 2c 34 36 39 37 36 39 32 35 30 2c 22 e2 80 af 22 2c 33 33 35 35 35 39 39 35 39 2c 22 32 30 30 34 33 31 38 30 37 31 22 2c 36 30 33 39 38 37 34 37 35 2c 22 7b 37 62 63 66 30 31 37 39 2d 30 37 61 62 2d 35 65 65 62 2d 38 35 66 34 2d 62 33 34 66 31 62 65 39 63 64 63 66 7d 7b 31 7d 22 2c 35 33 36 38 38 36 35 39 31 2c 22 7b 37 62 63 66 30 31 37 39 2d 30 37 61 62 2d 35 65 65 62 2d 38 35 66 34 2d 62 33 34 66 31 62 65 39 63 64 63 66 7d 7b 31 7d 22 2c 33 33 35 35 35 31 35 35 30 2c 22 32 22 2c 33 33 35 35 35 31 36 32 30 2c 22 32 22 2c 33 33 35 35 35 39 37 33 32 2c 22 30 22 2c 33 33 35 35 35 39 37 33 39 2c 22 30 22 2c 32 30 31 33
                                                                                                                                                      Data Ascii: 9777415,"0",469777513,"0",335559695,"732446546",469769250,"",335559959,"2004318071",603987475,"{7bcf0179-07ab-5eeb-85f4-b34f1be9cdcf}{1}",536886591,"{7bcf0179-07ab-5eeb-85f4-b34f1be9cdcf}{1}",335551550,"2",335551620,"2",335559732,"0",335559739,"0",2013
                                                                                                                                                      2023-09-03 23:24:16 UTC1056INData Raw: 22 3a 5b 36 30 33 39 38 36 39 37 35 2c 22 7b 33 63 36 66 32 35 36 30 2d 32 38 66 30 2d 34 33 39 32 2d 62 64 33 38 2d 39 39 38 37 65 39 65 35 38 66 66 34 7d 7b 32 32 7d 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 33 30 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 33 63 36 66 32 35 36 30 2d 32 38 66 30 2d 34 33 39 32 2d 62 64 33 38 2d 39 39 38 37 65 39 65 35 38 66 66 34 7c 32 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 34 31 35 2c 22 30 22 2c 34 36 39 37 37 37 35 31 33 2c 22 30 22 2c 33 33 35 35 35 39 36 39 35 2c 22 31 34 39 31 38 36 34 36 34 33 22 2c 34 36 39 37 36 39 32 35 30 2c 22 e2 80 af 22 2c 33 33 35 35 35 39 39 35 39 2c 22 32 30 30 34 33 31 38 30 37 31 22 2c 36 30 33 39 38
                                                                                                                                                      Data Ascii: ":[603986975,"{3c6f2560-28f0-4392-bd38-9987e9e58ff4}{22}",335559764,"35"]},{"ClassId":393230,"ObjectId":"3c6f2560-28f0-4392-bd38-9987e9e58ff4|22","Properties":[469777415,"0",469777513,"0",335559695,"1491864643",469769250,"",335559959,"2004318071",60398
                                                                                                                                                      2023-09-03 23:24:16 UTC1064INData Raw: 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7c 32 32 37 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7c 32 32 36 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 36 2c 22 7b 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33
                                                                                                                                                      Data Ascii: 2,"ObjectId":"e434f39a-e61d-44a0-a1b8-c2126be3765e|227","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"e434f39a-e61d-44a0-a1b8-c2126be3765e|226","Properties":[603986976,"{e434f39a-e61d-44a0-a1b8-c2126be3
                                                                                                                                                      2023-09-03 23:24:16 UTC1072INData Raw: 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 35 2c 22 7b 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7d 7b 31 37 33 7d 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 33 30 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7c 31 37 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 34 31 35 2c 22 30 22 2c 34 36 39 37 37 37 35 31 33 2c 22 30 22 2c 33 33 35 35 35 39 36 39 35 2c 22 31 34 35 36 34 31 39 34 36 22 2c 34 36 39 37 36 39 32 35 30 2c 22 e2 80 af 22 2c 33 33 35 35 35 39 39 35 39 2c 22 32 30 30 34 33 31 38 30 37 31 22 2c
                                                                                                                                                      Data Ascii: ties":[603986975,"{e434f39a-e61d-44a0-a1b8-c2126be3765e}{173}",335559764,"35"]},{"ClassId":393230,"ObjectId":"e434f39a-e61d-44a0-a1b8-c2126be3765e|173","Properties":[469777415,"0",469777513,"0",335559695,"145641946",469769250,"",335559959,"2004318071",
                                                                                                                                                      2023-09-03 23:24:16 UTC1080INData Raw: 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7d 7b 36 32 7d 2c 7b 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7d 7b 36 33 7d 2c 7b 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7d 7b 37 30 7d 2c 7b 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7d 7b 37 31 7d 2c 7b 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7d 7b 37 32 7d 2c 7b 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7d 7b 37 33 7d 2c 7b 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d
                                                                                                                                                      Data Ascii: 8-c2126be3765e}{62},{e434f39a-e61d-44a0-a1b8-c2126be3765e}{63},{e434f39a-e61d-44a0-a1b8-c2126be3765e}{70},{e434f39a-e61d-44a0-a1b8-c2126be3765e}{71},{e434f39a-e61d-44a0-a1b8-c2126be3765e}{72},{e434f39a-e61d-44a0-a1b8-c2126be3765e}{73},{e434f39a-e61d-44a0-
                                                                                                                                                      2023-09-03 23:24:16 UTC1088INData Raw: 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7c 36 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 36 2c 22 7b 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7d 7b 36 31 7d 22 2c 33 33 35 35 35 32 30 33 38 2c 22 34 32 37 38 31 39 30 30 38 30 22 2c 34 36 39 37 37 37 37 32 34 2c 22 63 65 6e 74 65 72 22 2c 34 36 39 37 37 37 36 31 38 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 31 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 34 2c 22 73 69 6e 67 6c 65 22 2c 33
                                                                                                                                                      Data Ascii: ,134233328,"false"]},{"ClassId":393252,"ObjectId":"e434f39a-e61d-44a0-a1b8-c2126be3765e|62","Properties":[603986976,"{e434f39a-e61d-44a0-a1b8-c2126be3765e}{61}",335552038,"4278190080",469777724,"center",469777618,"nil",469777621,"nil",469777624,"single",3
                                                                                                                                                      2023-09-03 23:24:16 UTC1096INData Raw: 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7d 7b 37 7d 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 33 30 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 65 34 33 34 66 33 39 61 2d 65 36 31 64 2d 34 34 61 30 2d 61 31 62 38 2d 63 32 31 32 36 62 65 33 37 36 35 65 7c 37 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 34 31 35 2c 22 30 22 2c 34 36 39 37 37 37 35 31 33 2c 22 30 22 2c 33 33 35 35 35 39 36 39 35 2c 22 32 30 34 32 35 31 37 31 37 33 22 2c 34 36 39 37 36 39 32 35 30 2c 22 e2 80 af 22 2c 33 33 35 35 35 39 39 35 39 2c 22 32 30 30 34 33 31 38 30 37 31 22 2c 36 30 33 39 38 37 34 37 35 2c 22 7b 37 62 63 66 30 31 37 39 2d 30 37 61 62 2d 35 65 65 62 2d 38 35 66 34 2d 62 33
                                                                                                                                                      Data Ascii: a0-a1b8-c2126be3765e}{7}",335559764,"35"]},{"ClassId":393230,"ObjectId":"e434f39a-e61d-44a0-a1b8-c2126be3765e|7","Properties":[469777415,"0",469777513,"0",335559695,"2042517173",469769250,"",335559959,"2004318071",603987475,"{7bcf0179-07ab-5eeb-85f4-b3
                                                                                                                                                      2023-09-03 23:24:16 UTC1104INData Raw: 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 30 38 64 62 38 34 39 37 2d 63 36 34 63 2d 34 34 61 37 2d 62 32 63 37 2d 34 34 62 64 64 37 34 38 31 36 38 38 7c 32 31 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 36 2c 22 7b 30 38 64 62 38 34 39 37 2d 63 36 34 63 2d 34 34 61 37 2d 62 32 63 37 2d 34 34 62 64 64 37 34 38 31 36 38 38 7d 7b 32 31 32 7d 22 2c 33 33 35 35 35 32 30 33 38 2c 22 34 32 37 38 31 39 30 30 38 30 22 2c 34 36 39 37 37 37 37 32 34 2c 22 62 6f 74 74 6f 6d 22 2c 34 36 39 37 37 37 36 31 38 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 31 2c 22 34 22 2c 33 33 35 35 35 39 38 39 32 2c 22 31 32 35 36 36 34 36 33 22 2c 34 36 39 37 37 37 36 32
                                                                                                                                                      Data Ascii: false"]},{"ClassId":393252,"ObjectId":"08db8497-c64c-44a7-b2c7-44bdd7481688|213","Properties":[603986976,"{08db8497-c64c-44a7-b2c7-44bdd7481688}{212}",335552038,"4278190080",469777724,"bottom",469777618,"single",335559891,"4",335559892,"12566463",46977762
                                                                                                                                                      2023-09-03 23:24:16 UTC1112INData Raw: 34 63 2d 34 34 61 37 2d 62 32 63 37 2d 34 34 62 64 64 37 34 38 31 36 38 38 7d 7b 31 32 37 7d 2c 7b 30 38 64 62 38 34 39 37 2d 63 36 34 63 2d 34 34 61 37 2d 62 32 63 37 2d 34 34 62 64 64 37 34 38 31 36 38 38 7d 7b 31 33 34 7d 2c 7b 30 38 64 62 38 34 39 37 2d 63 36 34 63 2d 34 34 61 37 2d 62 32 63 37 2d 34 34 62 64 64 37 34 38 31 36 38 38 7d 7b 31 33 35 7d 2c 7b 30 38 64 62 38 34 39 37 2d 63 36 34 63 2d 34 34 61 37 2d 62 32 63 37 2d 34 34 62 64 64 37 34 38 31 36 38 38 7d 7b 31 34 32 7d 2c 7b 30 38 64 62 38 34 39 37 2d 63 36 34 63 2d 34 34 61 37 2d 62 32 63 37 2d 34 34 62 64 64 37 34 38 31 36 38 38 7d 7b 31 34 33 7d 2c 7b 30 38 64 62 38 34 39 37 2d 63 36 34 63 2d 34 34 61 37 2d 62 32 63 37 2d 34 34 62 64 64 37 34 38 31 36 38 38 7d 7b 31 35 30 7d 2c 7b 30 38
                                                                                                                                                      Data Ascii: 4c-44a7-b2c7-44bdd7481688}{127},{08db8497-c64c-44a7-b2c7-44bdd7481688}{134},{08db8497-c64c-44a7-b2c7-44bdd7481688}{135},{08db8497-c64c-44a7-b2c7-44bdd7481688}{142},{08db8497-c64c-44a7-b2c7-44bdd7481688}{143},{08db8497-c64c-44a7-b2c7-44bdd7481688}{150},{08
                                                                                                                                                      2023-09-03 23:24:16 UTC1120INData Raw: 61 37 2d 62 32 63 37 2d 34 34 62 64 64 37 34 38 31 36 38 38 7c 39 36 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 34 31 35 2c 22 30 22 2c 34 36 39 37 37 37 35 31 33 2c 22 30 22 2c 33 33 35 35 35 39 36 39 35 2c 22 38 32 31 34 36 36 39 39 37 22 2c 34 36 39 37 36 39 32 35 30 2c 22 41 69 6d 22 2c 33 33 35 35 35 39 39 35 39 2c 22 32 30 30 34 33 31 38 30 37 31 22 2c 36 30 33 39 38 37 34 37 35 2c 22 7b 39 35 62 35 63 34 31 63 2d 39 62 30 65 2d 35 62 65 64 2d 62 61 33 38 2d 39 65 62 35 33 66 39 62 37 33 62 34 7d 7b 31 7d 22 2c 35 33 36 38 38 36 35 39 31 2c 22 7b 36 61 38 39 61 38 63 64 2d 37 38 35 33 2d 35 61 61 39 2d 39 30 32 34 2d 31 37 65 38 63 38 33 38 36 34 32 63 7d 7b 31 7d 22 2c 33 33 35 35 35 31 35 35 30 2c 22 32 22 2c 33 33 35 35 35
                                                                                                                                                      Data Ascii: a7-b2c7-44bdd7481688|96","Properties":[469777415,"0",469777513,"0",335559695,"821466997",469769250,"Aim",335559959,"2004318071",603987475,"{95b5c41c-9b0e-5bed-ba38-9eb53f9b73b4}{1}",536886591,"{6a89a8cd-7853-5aa9-9024-17e8c838642c}{1}",335551550,"2",33555
                                                                                                                                                      2023-09-03 23:24:16 UTC1128INData Raw: 34 62 64 64 37 34 38 31 36 38 38 7c 34 39 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 34 31 35 2c 22 30 22 2c 34 36 39 37 37 37 35 31 33 2c 22 30 22 2c 33 33 35 35 35 39 36 39 35 2c 22 35 37 39 33 38 34 31 38 22 2c 34 36 39 37 36 39 32 35 30 2c 22 22 2c 33 33 35 35 35 39 39 35 39 2c 22 32 30 30 34 33 31 38 30 37 31 22 2c 36 30 33 39 38 37 34 37 35 2c 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 7b 30 7d 22 2c 35 33 36 38 38 36 35 39 31 2c 22 7b 37 39 31 66 36 31 63 31 2d 34 37 65 63 2d 35 63 34 39 2d 62 63 30 32 2d 61 36 33 39 38 61 34 64 32 31 61 39 7d 7b 31 7d 22 2c 33 33 35 35 35 39 37 33 32 2c 22 30 22 2c 33 33 35 35 35 39 37 33 39 2c 22 30 22 2c 32 30 31 33
                                                                                                                                                      Data Ascii: 4bdd7481688|49","Properties":[469777415,"0",469777513,"0",335559695,"57938418",469769250,"",335559959,"2004318071",603987475,"{00000000-0000-0000-0000-000000000000}{0}",536886591,"{791f61c1-47ec-5c49-bc02-a6398a4d21a9}{1}",335559732,"0",335559739,"0",2013
                                                                                                                                                      2023-09-03 23:24:16 UTC1136INData Raw: 37 2d 34 34 62 64 64 37 34 38 31 36 38 38 7c 35 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 30 38 64 62 38 34 39 37 2d 63 36 34 63 2d 34 34 61 37 2d 62 32 63 37 2d 34 34 62 64 64 37 34 38 31 36 38 38 7c 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a
                                                                                                                                                      Data Ascii: 7-44bdd7481688|5","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"08db8497-c64c-44a7-b2c7-44bdd7481688|4","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":
                                                                                                                                                      2023-09-03 23:24:16 UTC1144INData Raw: 36 65 7c 32 31 31 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 30 66 30 36 63 66 66 2d 36 33 36 36 2d 34 33 32 34 2d 39 63 39 39 2d 31 35 65 38 62 38 38 61 36 39 36 65 7c 32 31 30 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 36 2c 22 7b 66 30 66 30 36 63 66 66 2d 36 33 36 36 2d 34 33 32 34 2d 39 63 39 39 2d 31 35 65 38 62 38 38 61 36 39 36 65 7d 7b 32 30 39 7d 22 2c 33 33 35 35 35 32 30 33 38 2c 22 34 32 37 38 31 39 30 30 38 30 22 2c 34 36 39 37 37 37 37 32 34 2c 22 62 6f
                                                                                                                                                      Data Ascii: 6e|211","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"f0f06cff-6366-4324-9c99-15e8b88a696e|210","Properties":[603986976,"{f0f06cff-6366-4324-9c99-15e8b88a696e}{209}",335552038,"4278190080",469777724,"bo
                                                                                                                                                      2023-09-03 23:24:16 UTC1152INData Raw: 30 22 2c 31 33 34 32 33 31 32 36 31 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 34 39 33 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 30 66 30 36 63 66 66 2d 36 33 36 36 2d 34 33 32 34 2d 39 63 39 39 2d 31 35 65 38 62 38 38 61 36 39 36 65 7c 31 36 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 30 66 30 36 63 66 66 2d 36 33 36 36 2d 34 33 32 34 2d 39 63 39 39 2d 31 35 65 38 62 38 38 61 36 39 36 65 7c 31 36 31 22 2c 22 50 72
                                                                                                                                                      Data Ascii: 0",134231261,"true",134233493,"true"]},{"ClassId":393252,"ObjectId":"f0f06cff-6366-4324-9c99-15e8b88a696e|162","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"f0f06cff-6366-4324-9c99-15e8b88a696e|161","Pr
                                                                                                                                                      2023-09-03 23:24:16 UTC1160INData Raw: 39 31 36 2c 22 32 22 2c 33 33 35 35 37 32 30 32 32 2c 22 32 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 32 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 30 66 30 36 63 66 66 2d 36 33 36 36 2d 34 33 32 34 2d 39 63 39 39 2d 31 35 65 38 62 38 38 61 36 39 36 65 7c 31 31 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 35 2c 22 7b 66 30 66 30 36 63 66 66 2d 36 33 36 36 2d 34 33 32 34 2d 39 63 39 39 2d 31 35 65 38 62 38 38 61 36 39 36 65 7d 7b 31 30 39 7d 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 33 30 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 30 66 30 36 63 66 66 2d 36 33 36 36 2d 34 33 32 34 2d 39 63 39 39 2d 31 35 65 38 62 38 38 61 36 39 36 65 7c 31 30 39 22 2c
                                                                                                                                                      Data Ascii: 916,"2",335572022,"2"]},{"ClassId":393229,"ObjectId":"f0f06cff-6366-4324-9c99-15e8b88a696e|112","Properties":[603986975,"{f0f06cff-6366-4324-9c99-15e8b88a696e}{109}",335559764,"35"]},{"ClassId":393230,"ObjectId":"f0f06cff-6366-4324-9c99-15e8b88a696e|109",
                                                                                                                                                      2023-09-03 23:24:16 UTC1168INData Raw: 33 35 35 35 39 38 39 35 2c 22 31 34 32 37 37 30 38 31 22 2c 34 36 39 37 37 37 36 32 34 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 37 2c 22 34 22 2c 33 33 35 35 35 39 38 39 38 2c 22 31 34 32 37 37 30 38 31 22 2c 34 36 39 37 37 37 36 32 37 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 39 30 30 2c 22 34 22 2c 33 33 35 35 35 39 39 30 31 2c 22 31 34 32 37 37 30 38 31 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 2c 33 33 35 35 35 39 39 31 36 2c 22 33 22 2c 33 33 35 35 37 32 30 32 32 2c 22 33 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 32 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 30 66 30 36 63 66 66 2d 36 33 36 36 2d 34 33 32 34 2d 39 63 39 39 2d 31 35 65 38 62 38 38 61 36 39 36 65 7c 36 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73
                                                                                                                                                      Data Ascii: 35559895,"14277081",469777624,"single",335559897,"4",335559898,"14277081",469777627,"single",335559900,"4",335559901,"14277081",335559764,"35",335559916,"3",335572022,"3"]},{"ClassId":393229,"ObjectId":"f0f06cff-6366-4324-9c99-15e8b88a696e|62","Properties
                                                                                                                                                      2023-09-03 23:24:16 UTC1176INData Raw: 35 35 39 37 34 30 2c 22 32 34 30 22 2c 31 33 34 32 33 31 32 36 31 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 34 39 33 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 31 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 30 66 30 36 63 66 66 2d 36 33 36 36 2d 34 33 32 34 2d 39 63 39 39 2d 31 35 65 38 62 38 38 61 36 39 36 65 7c 39 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 33 33 35 35 35 39 36 39 35 2c 22 33 33 38 31 34 38 34 39 38 22 2c 36 30 33 39 38 36 39 37 36 2c 22 7b 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7d 7b 32 32 34 7d 2c 7b 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7d 7b 32 32 35 7d 2c 7b
                                                                                                                                                      Data Ascii: 559740,"240",134231261,"true",134233493,"true"]},{"ClassId":393251,"ObjectId":"f0f06cff-6366-4324-9c99-15e8b88a696e|9","Properties":[335559695,"338148498",603986976,"{03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288}{224},{03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288}{225},{
                                                                                                                                                      2023-09-03 23:24:16 UTC1184INData Raw: 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7d 7b 31 39 39 7d 2c 7b 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7d 7b 32 30 30 7d 2c 7b 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7d 7b 32 30 31 7d 2c 7b 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7d 7b 32 30 32 7d 2c 7b 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7d 7b 32 30 33 7d 2c 7b 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7d 7b 32 30 34 7d 2c
                                                                                                                                                      Data Ascii: -6fdb-4d1b-b72e-75ca9b6cb288}{199},{03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288}{200},{03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288}{201},{03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288}{202},{03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288}{203},{03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288}{204},
                                                                                                                                                      2023-09-03 23:24:16 UTC1192INData Raw: 61 39 62 36 63 62 32 38 38 7d 7b 31 36 39 7d 22 2c 33 33 35 35 35 39 39 39 35 2c 22 30 2e 34 35 38 33 33 33 33 22 2c 33 33 35 35 37 32 30 31 32 2c 22 30 22 2c 33 33 35 35 37 32 30 31 33 2c 22 31 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7c 31 36 39 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31
                                                                                                                                                      Data Ascii: a9b6cb288}{169}",335559995,"0.4583333",335572012,"0",335572013,"1"]},{"ClassId":393252,"ObjectId":"03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288|169","Properties":[134233109,"true",134233325,"true",134233328,"true"]},{"ClassId":393252,"ObjectId":"03d0a1c8-6fdb-4d1
                                                                                                                                                      2023-09-03 23:24:16 UTC1200INData Raw: 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7c 31 31 39 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 35 2c 22 7b 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7d 7b 31 31 36 7d 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 33 30 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7c 31 31 36 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 34 31 35 2c 22 30 22 2c 34 36 39 37 37 37 35 31 33 2c 22 30 22 2c 33 33 35 35 35 39 36 39 35 2c 22 31 34 36 32 34 35 33 31 38 35 22 2c 34 36 39 37 36
                                                                                                                                                      Data Ascii: 1b-b72e-75ca9b6cb288|119","Properties":[603986975,"{03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288}{116}",335559764,"35"]},{"ClassId":393230,"ObjectId":"03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288|116","Properties":[469777415,"0",469777513,"0",335559695,"1462453185",46976
                                                                                                                                                      2023-09-03 23:24:16 UTC1208INData Raw: 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7c 36 37 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7c 36 36 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22
                                                                                                                                                      Data Ascii: 2,"ObjectId":"03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288|67","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288|66","Properties":[134233109,"true",134233325,"false",134233328,"
                                                                                                                                                      2023-09-03 23:24:16 UTC1216INData Raw: 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7c 31 35 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 30 33 64 30 61 31 63 38 2d 36 66 64 62 2d 34 64 31 62 2d 62 37 32 65 2d 37 35 63 61 39 62 36 63 62 32 38 38 7c 31 34 22 2c 22 50 72 6f 70 65 72 74 69 65
                                                                                                                                                      Data Ascii: 33325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288|15","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"03d0a1c8-6fdb-4d1b-b72e-75ca9b6cb288|14","Propertie
                                                                                                                                                      2023-09-03 23:24:16 UTC1224INData Raw: 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 39 63 38 37 62 64 30 62 2d 31 33 31 35 2d 34 32 61 33 2d 38 33 30 64 2d 30 35 36 37 33 65 62 61 33 31 66 36 7c 32 31 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 39 63 38 37 62 64 30 62 2d 31 33 31 35 2d 34 32 61 33 2d 38 33 30 64 2d 30 35 36 37 33 65 62 61 33 31 66 36 7c 32 31 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66
                                                                                                                                                      Data Ascii: "ClassId":393252,"ObjectId":"9c87bd0b-1315-42a3-830d-05673eba31f6|214","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"9c87bd0b-1315-42a3-830d-05673eba31f6|213","Properties":[134233109,"true",134233325,"f
                                                                                                                                                      2023-09-03 23:24:16 UTC1232INData Raw: 22 3a 22 39 63 38 37 62 64 30 62 2d 31 33 31 35 2d 34 32 61 33 2d 38 33 30 64 2d 30 35 36 37 33 65 62 61 33 31 66 36 7c 31 36 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 36 2c 22 7b 39 63 38 37 62 64 30 62 2d 31 33 31 35 2d 34 32 61 33 2d 38 33 30 64 2d 30 35 36 37 33 65 62 61 33 31 66 36 7d 7b 31 36 32 7d 22 2c 33 33 35 35 35 32 30 33 38 2c 22 30 22 2c 34 36 39 37 37 37 37 32 34 2c 22 62 6f 74 74 6f 6d 22 2c 34 36 39 37 37 37 36 31 38 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 31 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 34 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 37 2c 22 6e 69 6c 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 2c 33 33 35 35 35 39 39 31 36 2c 22 31 32 22 2c 33 33 35 35 37 32 30 32 32 2c 22 31 32
                                                                                                                                                      Data Ascii: ":"9c87bd0b-1315-42a3-830d-05673eba31f6|163","Properties":[603986976,"{9c87bd0b-1315-42a3-830d-05673eba31f6}{162}",335552038,"0",469777724,"bottom",469777618,"nil",469777621,"nil",469777624,"nil",469777627,"nil",335559764,"35",335559916,"12",335572022,"12
                                                                                                                                                      2023-09-03 23:24:16 UTC1240INData Raw: 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 39 63 38 37 62 64 30 62 2d 31 33 31 35 2d 34 32 61 33 2d 38 33 30 64 2d 30 35 36 37 33 65 62 61 33 31 66 36 7c 31 30 39 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 39 63 38 37 62 64 30 62 2d 31 33 31 35 2d 34 32 61 33 2d 38 33 30 64 2d 30 35 36 37 33 65 62 61 33 31 66 36 7c 31 30 38 22 2c 22 50 72 6f 70
                                                                                                                                                      Data Ascii: 34233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"9c87bd0b-1315-42a3-830d-05673eba31f6|109","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"9c87bd0b-1315-42a3-830d-05673eba31f6|108","Prop
                                                                                                                                                      2023-09-03 23:24:16 UTC1248INData Raw: 30 62 2d 31 33 31 35 2d 34 32 61 33 2d 38 33 30 64 2d 30 35 36 37 33 65 62 61 33 31 66 36 7d 7b 31 30 7d 2c 7b 39 63 38 37 62 64 30 62 2d 31 33 31 35 2d 34 32 61 33 2d 38 33 30 64 2d 30 35 36 37 33 65 62 61 33 31 66 36 7d 7b 31 31 7d 2c 7b 39 63 38 37 62 64 30 62 2d 31 33 31 35 2d 34 32 61 33 2d 38 33 30 64 2d 30 35 36 37 33 65 62 61 33 31 66 36 7d 7b 31 36 7d 2c 7b 39 63 38 37 62 64 30 62 2d 31 33 31 35 2d 34 32 61 33 2d 38 33 30 64 2d 30 35 36 37 33 65 62 61 33 31 66 36 7d 7b 31 37 7d 2c 7b 39 63 38 37 62 64 30 62 2d 31 33 31 35 2d 34 32 61 33 2d 38 33 30 64 2d 30 35 36 37 33 65 62 61 33 31 66 36 7d 7b 32 32 7d 2c 7b 39 63 38 37 62 64 30 62 2d 31 33 31 35 2d 34 32 61 33 2d 38 33 30 64 2d 30 35 36 37 33 65 62 61 33 31 66 36 7d 7b 32 33 7d 2c 7b 39 63 38
                                                                                                                                                      Data Ascii: 0b-1315-42a3-830d-05673eba31f6}{10},{9c87bd0b-1315-42a3-830d-05673eba31f6}{11},{9c87bd0b-1315-42a3-830d-05673eba31f6}{16},{9c87bd0b-1315-42a3-830d-05673eba31f6}{17},{9c87bd0b-1315-42a3-830d-05673eba31f6}{22},{9c87bd0b-1315-42a3-830d-05673eba31f6}{23},{9c8
                                                                                                                                                      2023-09-03 23:24:16 UTC1256INData Raw: 2c 34 36 39 37 36 39 32 35 30 2c 22 22 2c 33 33 35 35 35 39 39 35 39 2c 22 32 30 30 34 33 31 38 30 37 31 22 2c 36 30 33 39 38 37 34 37 35 2c 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 7b 30 7d 22 2c 35 33 36 38 38 36 35 39 31 2c 22 7b 37 39 31 66 36 31 63 31 2d 34 37 65 63 2d 35 63 34 39 2d 62 63 30 32 2d 61 36 33 39 38 61 34 64 32 31 61 39 7d 7b 31 7d 22 2c 33 33 35 35 35 39 37 33 32 2c 22 30 22 2c 33 33 35 35 35 39 37 33 39 2c 22 30 22 2c 32 30 31 33 34 31 39 38 33 2c 22 30 22 2c 33 33 35 35 35 39 37 34 30 2c 22 32 34 30 22 2c 31 33 34 32 33 31 32 36 31 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 34 39 33 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35
                                                                                                                                                      Data Ascii: ,469769250,"",335559959,"2004318071",603987475,"{00000000-0000-0000-0000-000000000000}{0}",536886591,"{791f61c1-47ec-5c49-bc02-a6398a4d21a9}{1}",335559732,"0",335559739,"0",201341983,"0",335559740,"240",134231261,"true",134233493,"true"]},{"ClassId":39325
                                                                                                                                                      2023-09-03 23:24:16 UTC1264INData Raw: 38 39 31 2c 22 34 22 2c 33 33 35 35 35 39 38 39 32 2c 22 31 34 32 37 37 30 38 31 22 2c 34 36 39 37 37 37 36 32 31 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 34 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 38 39 37 2c 22 34 22 2c 33 33 35 35 35 39 38 39 38 2c 22 31 34 32 37 37 30 38 31 22 2c 34 36 39 37 37 37 36 32 37 2c 22 73 69 6e 67 6c 65 22 2c 33 33 35 35 35 39 39 30 30 2c 22 34 22 2c 33 33 35 35 35 39 39 30 31 2c 22 31 34 32 37 37 30 38 31 22 2c 33 33 35 35 35 39 37 36 34 2c 22 32 36 35 22 2c 33 33 35 35 35 39 39 31 36 2c 22 31 32 22 2c 33 33 35 35 37 32 30 32 32 2c 22 31 32 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 32 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31 36 33 2d
                                                                                                                                                      Data Ascii: 891,"4",335559892,"14277081",469777621,"nil",469777624,"single",335559897,"4",335559898,"14277081",469777627,"single",335559900,"4",335559901,"14277081",335559764,"265",335559916,"12",335572022,"12"]},{"ClassId":393229,"ObjectId":"a72c2144-ef58-47d3-b163-
                                                                                                                                                      2023-09-03 23:24:16 UTC1272INData Raw: 38 2d 34 37 64 33 2d 62 31 36 33 2d 62 37 61 65 30 61 61 35 34 36 66 35 7d 7b 31 34 33 7d 2c 7b 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31 36 33 2d 62 37 61 65 30 61 61 35 34 36 66 35 7d 7b 31 34 34 7d 2c 7b 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31 36 33 2d 62 37 61 65 30 61 61 35 34 36 66 35 7d 7b 31 34 39 7d 2c 7b 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31 36 33 2d 62 37 61 65 30 61 61 35 34 36 66 35 7d 7b 31 35 30 7d 2c 7b 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31 36 33 2d 62 37 61 65 30 61 61 35 34 36 66 35 7d 7b 31 35 31 7d 22 2c 33 33 35 35 35 39 39 39 35 2c 22 31 2e 39 35 38 33 33 33 22 2c 33 33 35 35 37 32 30 31 32 2c 22 30 22 2c 33 33 35 35 37 32 30 31 33 2c 22 31
                                                                                                                                                      Data Ascii: 8-47d3-b163-b7ae0aa546f5}{143},{a72c2144-ef58-47d3-b163-b7ae0aa546f5}{144},{a72c2144-ef58-47d3-b163-b7ae0aa546f5}{149},{a72c2144-ef58-47d3-b163-b7ae0aa546f5}{150},{a72c2144-ef58-47d3-b163-b7ae0aa546f5}{151}",335559995,"1.958333",335572012,"0",335572013,"1
                                                                                                                                                      2023-09-03 23:24:16 UTC1280INData Raw: 35 35 35 39 37 33 39 2c 22 30 22 2c 32 30 31 33 34 31 39 38 33 2c 22 30 22 2c 33 33 35 35 35 39 37 34 30 2c 22 32 34 30 22 2c 31 33 34 32 33 31 32 36 31 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 34 39 33 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 31 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31 36 33 2d 62 37 61 65 30 61 61 35 34 36 66 35 7c 38 39 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 33 33 35 35 35 39 36 39 35 2c 22 39 31 36 39 36 37 33 31 33 22 2c 36 30 33 39 38 36 39 37 36 2c 22 7b 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31 36 33 2d 62 37 61 65 30 61 61 35 34 36 66 35 7d 7b 34 39 7d 2c 7b 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34
                                                                                                                                                      Data Ascii: 5559739,"0",201341983,"0",335559740,"240",134231261,"true",134233493,"true"]},{"ClassId":393251,"ObjectId":"a72c2144-ef58-47d3-b163-b7ae0aa546f5|89","Properties":[335559695,"916967313",603986976,"{a72c2144-ef58-47d3-b163-b7ae0aa546f5}{49},{a72c2144-ef58-4
                                                                                                                                                      2023-09-03 23:24:16 UTC1288INData Raw: 62 37 61 65 30 61 61 35 34 36 66 35 7d 7b 31 34 7d 2c 7b 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31 36 33 2d 62 37 61 65 30 61 61 35 34 36 66 35 7d 7b 31 35 7d 2c 7b 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31 36 33 2d 62 37 61 65 30 61 61 35 34 36 66 35 7d 7b 31 36 7d 2c 7b 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31 36 33 2d 62 37 61 65 30 61 61 35 34 36 66 35 7d 7b 32 33 7d 2c 7b 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31 36 33 2d 62 37 61 65 30 61 61 35 34 36 66 35 7d 7b 32 34 7d 2c 7b 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31 36 33 2d 62 37 61 65 30 61 61 35 34 36 66 35 7d 7b 32 35 7d 2c 7b 61 37 32 63 32 31 34 34 2d 65 66 35 38 2d 34 37 64 33 2d 62 31
                                                                                                                                                      Data Ascii: b7ae0aa546f5}{14},{a72c2144-ef58-47d3-b163-b7ae0aa546f5}{15},{a72c2144-ef58-47d3-b163-b7ae0aa546f5}{16},{a72c2144-ef58-47d3-b163-b7ae0aa546f5}{23},{a72c2144-ef58-47d3-b163-b7ae0aa546f5}{24},{a72c2144-ef58-47d3-b163-b7ae0aa546f5}{25},{a72c2144-ef58-47d3-b1
                                                                                                                                                      2023-09-03 23:24:16 UTC1296INData Raw: 49 64 22 3a 22 66 61 38 32 66 36 63 39 2d 35 35 32 65 2d 34 65 62 61 2d 61 39 63 38 2d 66 39 33 37 38 33 62 34 63 30 39 33 7c 32 34 38 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 61 38 32 66 36 63 39 2d 35 35 32 65 2d 34 65 62 61 2d 61 39 63 38 2d 66 39 33 37 38 33 62 34 63 30 39 33 7c 32 34 37 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 36 2c 22 7b 66 61 38 32 66 36 63 39 2d 35 35 32 65 2d 34 65 62 61 2d 61 39 63 38 2d 66 39 33 37 38 33 62 34 63 30 39 33 7d 7b 32 34 36
                                                                                                                                                      Data Ascii: Id":"fa82f6c9-552e-4eba-a9c8-f93783b4c093|248","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"fa82f6c9-552e-4eba-a9c8-f93783b4c093|247","Properties":[603986976,"{fa82f6c9-552e-4eba-a9c8-f93783b4c093}{246
                                                                                                                                                      2023-09-03 23:24:16 UTC1304INData Raw: 38 2d 66 39 33 37 38 33 62 34 63 30 39 33 7c 31 39 35 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 35 2c 22 7b 66 61 38 32 66 36 63 39 2d 35 35 32 65 2d 34 65 62 61 2d 61 39 63 38 2d 66 39 33 37 38 33 62 34 63 30 39 33 7d 7b 31 39 32 7d 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 33 30 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 61 38 32 66 36 63 39 2d 35 35 32 65 2d 34 65 62 61 2d 61 39 63 38 2d 66 39 33 37 38 33 62 34 63 30 39 33 7c 31 39 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 34 36 39 37 37 37 34 31 35 2c 22 30 22 2c 34 36 39 37 37 37 35 31 33 2c 22 30 22 2c 33 33 35 35 35 39 36 39 35 2c 22 39 37 34 34 38 35 34 31 37 22 2c 34 36 39 37 36 39 32 35 30 2c 22 22
                                                                                                                                                      Data Ascii: 8-f93783b4c093|195","Properties":[603986975,"{fa82f6c9-552e-4eba-a9c8-f93783b4c093}{192}",335559764,"35"]},{"ClassId":393230,"ObjectId":"fa82f6c9-552e-4eba-a9c8-f93783b4c093|192","Properties":[469777415,"0",469777513,"0",335559695,"974485417",469769250,""
                                                                                                                                                      2023-09-03 23:24:16 UTC1312INData Raw: 30 37 31 22 2c 36 30 33 39 38 37 34 37 35 2c 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 7b 30 7d 22 2c 35 33 36 38 38 36 35 39 31 2c 22 7b 37 62 63 66 30 31 37 39 2d 30 37 61 62 2d 35 65 65 62 2d 38 35 66 34 2d 62 33 34 66 31 62 65 39 63 64 63 66 7d 7b 31 7d 22 2c 33 33 35 35 35 39 37 33 32 2c 22 30 22 2c 33 33 35 35 35 39 37 33 39 2c 22 30 22 2c 32 30 31 33 34 31 39 38 33 2c 22 30 22 2c 33 33 35 35 35 39 37 34 30 2c 22 32 34 30 22 2c 31 33 34 32 33 31 32 36 31 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 34 39 33 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 61 38 32 66 36 63 39 2d 35 35 32 65 2d 34 65 62 61
                                                                                                                                                      Data Ascii: 071",603987475,"{00000000-0000-0000-0000-000000000000}{0}",536886591,"{7bcf0179-07ab-5eeb-85f4-b34f1be9cdcf}{1}",335559732,"0",335559739,"0",201341983,"0",335559740,"240",134231261,"true",134233493,"true"]},{"ClassId":393252,"ObjectId":"fa82f6c9-552e-4eba
                                                                                                                                                      2023-09-03 23:24:16 UTC1320INData Raw: 35 35 39 37 34 30 2c 22 32 34 30 22 2c 31 33 34 32 33 31 32 36 31 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 34 39 33 2c 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 61 38 32 66 36 63 39 2d 35 35 32 65 2d 34 65 62 61 2d 61 39 63 38 2d 66 39 33 37 38 33 62 34 63 30 39 33 7c 37 37 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 66 61 38 32 66 36 63 39 2d 35 35 32 65 2d 34 65 62 61 2d 61 39 63 38 2d 66 39 33 37 38 33 62 34 63 30 39 33
                                                                                                                                                      Data Ascii: 559740,"240",134231261,"true",134233493,"true"]},{"ClassId":393252,"ObjectId":"fa82f6c9-552e-4eba-a9c8-f93783b4c093|77","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"fa82f6c9-552e-4eba-a9c8-f93783b4c093
                                                                                                                                                      2023-09-03 23:24:16 UTC1328INData Raw: 61 39 63 38 2d 66 39 33 37 38 33 62 34 63 30 39 33 7c 32 35 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 36 2c 22 7b 66 61 38 32 66 36 63 39 2d 35 35 32 65 2d 34 65 62 61 2d 61 39 63 38 2d 66 39 33 37 38 33 62 34 63 30 39 33 7d 7b 32 34 7d 22 2c 33 33 35 35 35 32 30 33 38 2c 22 34 32 37 38 31 39 30 30 38 30 22 2c 34 36 39 37 37 37 37 32 34 2c 22 62 6f 74 74 6f 6d 22 2c 34 36 39 37 37 37 36 31 38 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 31 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 34 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 37 2c 22 6e 69 6c 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 2c 33 33 35 35 35 39 39 31 36 2c 22 32 22 2c 33 33 35 35 37 32 30 32 32 2c 22 32 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39
                                                                                                                                                      Data Ascii: a9c8-f93783b4c093|25","Properties":[603986976,"{fa82f6c9-552e-4eba-a9c8-f93783b4c093}{24}",335552038,"4278190080",469777724,"bottom",469777618,"nil",469777621,"nil",469777624,"nil",469777627,"nil",335559764,"35",335559916,"2",335572022,"2"]},{"ClassId":39
                                                                                                                                                      2023-09-03 23:24:16 UTC1336INData Raw: 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 64 31 33 62 33 63 61 62 2d 65 33 33 30 2d 34 39 65 32 2d 62 30 30 30 2d 38 31 31 61 38 65 32 36 66 61 34 62 7c 32 32 38 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 36 2c 22 7b 64 31 33 62 33 63 61 62 2d 65 33 33 30 2d 34 39 65 32 2d 62 30 30 30 2d 38 31 31 61 38 65 32 36 66 61 34 62 7d 7b 32 32 37 7d 22 2c 33 33 35 35 35 32 30 33 38 2c 22 34 32 37 38 31 39 30 30 38 30 22 2c 34 36 39 37 37 37 37 32 34 2c 22 63 65 6e 74 65 72 22 2c 34 36 39 37 37 37 36 31 38 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 31 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 34 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 37 2c 22 6e 69 6c 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 2c 33 33 35 35 35
                                                                                                                                                      Data Ascii: 3252,"ObjectId":"d13b3cab-e330-49e2-b000-811a8e26fa4b|228","Properties":[603986976,"{d13b3cab-e330-49e2-b000-811a8e26fa4b}{227}",335552038,"4278190080",469777724,"center",469777618,"nil",469777621,"nil",469777624,"nil",469777627,"nil",335559764,"35",33555
                                                                                                                                                      2023-09-03 23:24:16 UTC1344INData Raw: 36 31 38 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 31 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 34 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 37 2c 22 6e 69 6c 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 2c 33 33 35 35 35 39 39 31 36 2c 22 32 22 2c 33 33 35 35 37 32 30 32 32 2c 22 32 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 32 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 64 31 33 62 33 63 61 62 2d 65 33 33 30 2d 34 39 65 32 2d 62 30 30 30 2d 38 31 31 61 38 65 32 36 66 61 34 62 7c 31 38 30 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 36 30 33 39 38 36 39 37 35 2c 22 7b 64 31 33 62 33 63 61 62 2d 65 33 33 30 2d 34 39 65 32 2d 62 30 30 30 2d 38 31 31 61 38 65 32 36 66 61 34 62 7d 7b 31 37 37 7d 22 2c 33 33 35 35 35 39 37 36 34 2c
                                                                                                                                                      Data Ascii: 618,"nil",469777621,"nil",469777624,"nil",469777627,"nil",335559764,"35",335559916,"2",335572022,"2"]},{"ClassId":393229,"ObjectId":"d13b3cab-e330-49e2-b000-811a8e26fa4b|180","Properties":[603986975,"{d13b3cab-e330-49e2-b000-811a8e26fa4b}{177}",335559764,
                                                                                                                                                      2023-09-03 23:24:16 UTC1352INData Raw: 49 64 22 3a 22 64 31 33 62 33 63 61 62 2d 65 33 33 30 2d 34 39 65 32 2d 62 30 30 30 2d 38 31 31 61 38 65 32 36 66 61 34 62 7c 31 33 35 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 64 31 33 62 33 63 61 62 2d 65 33 33 30 2d 34 39 65 32 2d 62 30 30 30 2d 38 31 31 61 38 65 32 36 66 61 34 62 7c 31 33 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d
                                                                                                                                                      Data Ascii: Id":"d13b3cab-e330-49e2-b000-811a8e26fa4b|135","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"d13b3cab-e330-49e2-b000-811a8e26fa4b|134","Properties":[134233109,"true",134233325,"false",134233328,"false"]
                                                                                                                                                      2023-09-03 23:24:16 UTC1360INData Raw: 63 61 62 2d 65 33 33 30 2d 34 39 65 32 2d 62 30 30 30 2d 38 31 31 61 38 65 32 36 66 61 34 62 7c 38 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 64 31 33 62 33 63 61 62 2d 65 33 33 30 2d 34 39 65 32 2d 62 30 30 30 2d 38 31 31 61 38 65 32 36 66 61 34 62 7c 38 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22
                                                                                                                                                      Data Ascii: cab-e330-49e2-b000-811a8e26fa4b|83","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"d13b3cab-e330-49e2-b000-811a8e26fa4b|82","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId"
                                                                                                                                                      2023-09-03 23:24:16 UTC1368INData Raw: 33 62 33 63 61 62 2d 65 33 33 30 2d 34 39 65 32 2d 62 30 30 30 2d 38 31 31 61 38 65 32 36 66 61 34 62 7c 32 38 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 64 31 33 62 33 63 61 62 2d 65 33 33 30 2d 34 39 65 32 2d 62 30 30 30 2d 38 31 31 61 38 65 32 36 66 61 34 62 7c 32 37 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73
                                                                                                                                                      Data Ascii: 3b3cab-e330-49e2-b000-811a8e26fa4b|28","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"d13b3cab-e330-49e2-b000-811a8e26fa4b|27","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"Class
                                                                                                                                                      2023-09-03 23:24:16 UTC1376INData Raw: 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7d 7b 32 32 39 7d 22 2c 33 33 35 35 35 32 30 33 38 2c 22 34 32 37 38 31 39 30 30 38 30 22 2c 34 36 39 37 37 37 37 32 34 2c 22 62 6f 74 74 6f 6d 22 2c 34 36 39 37 37 37 36 31 38 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 31 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 34 2c 22 6e 69 6c 22 2c 34 36 39 37 37 37 36 32 37 2c 22 6e 69 6c 22 2c 33 33 35 35 35 39 37 36 34 2c 22 33 35 22 2c 33 33 35 35 35 39 39 31 36 2c 22 32 22 2c 33 33 35 35 37 32 30 32 32 2c 22 32 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 32 39 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7c 32 32 39 22 2c 22 50 72 6f 70 65
                                                                                                                                                      Data Ascii: -b3db-a251bacaea48}{229}",335552038,"4278190080",469777724,"bottom",469777618,"nil",469777621,"nil",469777624,"nil",469777627,"nil",335559764,"35",335559916,"2",335572022,"2"]},{"ClassId":393229,"ObjectId":"4746e205-0270-4b8f-b3db-a251bacaea48|229","Prope
                                                                                                                                                      2023-09-03 23:24:16 UTC1384INData Raw: 65 61 34 38 7d 7b 31 35 30 7d 2c 7b 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7d 7b 31 35 35 7d 2c 7b 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7d 7b 31 35 36 7d 2c 7b 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7d 7b 31 36 31 7d 2c 7b 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7d 7b 31 36 32 7d 2c 7b 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7d 7b 31 36 37 7d 2c 7b 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62
                                                                                                                                                      Data Ascii: ea48}{150},{4746e205-0270-4b8f-b3db-a251bacaea48}{155},{4746e205-0270-4b8f-b3db-a251bacaea48}{156},{4746e205-0270-4b8f-b3db-a251bacaea48}{161},{4746e205-0270-4b8f-b3db-a251bacaea48}{162},{4746e205-0270-4b8f-b3db-a251bacaea48}{167},{4746e205-0270-4b8f-b3db
                                                                                                                                                      2023-09-03 23:24:16 UTC1392INData Raw: 22 74 72 75 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7c 31 33 32 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33 34 32 33 33 33 32 35 2c 22 66 61 6c 73 65 22 2c 31 33 34 32 33 33 33 32 38 2c 22 66 61 6c 73 65 22 5d 7d 2c 7b 22 43 6c 61 73 73 49 64 22 3a 33 39 33 32 35 32 2c 22 4f 62 6a 65 63 74 49 64 22 3a 22 34 37 34 36 65 32 30 35 2d 30 32 37 30 2d 34 62 38 66 2d 62 33 64 62 2d 61 32 35 31 62 61 63 61 65 61 34 38 7c 31 33 31 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 31 33 34 32 33 33 31 30 39 2c 22 74 72 75 65 22 2c 31 33
                                                                                                                                                      Data Ascii: "true"]},{"ClassId":393252,"ObjectId":"4746e205-0270-4b8f-b3db-a251bacaea48|132","Properties":[134233109,"true",134233325,"false",134233328,"false"]},{"ClassId":393252,"ObjectId":"4746e205-0270-4b8f-b3db-a251bacaea48|131","Properties":[134233109,"true",13
                                                                                                                                                      2023-09-03 23:24:16 UTC1400INData Raw: 61 35 30 34 61 36 66 38 35 32 34 34 38 35 39 31 30 65 35 37 64 35 35 5c 75 30 30 32 36 77 64 65 6e 61 62 6c 65 72 6f 61 6d 69 6e 67 3d 31 5c 75 30 30 32 36 6d 73 63 63 3d 30 5c 75 30 30 32 36 77 64 6f 64 62 3d 31 5c 75 30 30 32 36 68 69 64 3d 39 33 46 38 44 36 41 30 2d 38 30 44 44 2d 32 30 30 30 2d 38 46 45 38 2d 31 45 41 41 31 33 37 43 43 39 33 41 5c 75 30 30 32 36 77 64 6f 72 69 67 69 6e 3d 53 68 61 72 69 6e 67 2e 43 6c 69 65 6e 74 52 65 64 69 72 65 63 74 5c 75 30 30 32 36 6a 73 61 70 69 3d 31 5c 75 30 30 32 36 6a 73 61 70 69 76 65 72 3d 76 31 5c 75 30 30 32 36 6e 65 77 73 65 73 73 69 6f 6e 3d 31 5c 75 30 30 32 36 63 6f 72 72 69 64 3d 35 62 36 35 35 61 63 38 2d 30 38 39 36 2d 34 63 34 35 2d 61 38 64 36 2d 36 64 64 35 61 30 66 62 36 38 65 64 5c 75 30 30
                                                                                                                                                      Data Ascii: a504a6f8524485910e57d55\u0026wdenableroaming=1\u0026mscc=0\u0026wdodb=1\u0026hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A\u0026wdorigin=Sharing.ClientRedirect\u0026jsapi=1\u0026jsapiver=v1\u0026newsession=1\u0026corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed\u00


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      8192.168.2.34975752.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:15 UTC584OUTPOST /we/RemoteTelemetry.ashx?usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&build=16.0.16830.41006&waccluster=GAU1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Content-Length: 6633
                                                                                                                                                      sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                      Accept: */*
                                                                                                                                                      Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Referer: https://auc-word-edit.officeapps.live.com/we/wordeditorframe.aspx?ui=en%2DUS&rs=en%2DUS&wopisrc=https%3A%2F%2Fncibrokers-my.sharepoint.com%2Fpersonal%2Fprudence_chang_nci_com_au%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe22782769a504a6f8524485910e57d55&wdenableroaming=1&mscc=0&wdodb=1&hid=93F8D6A0-80DD-2000-8FE8-1EAA137CC93A&wdorigin=Sharing.ClientRedirect&jsapi=1&jsapiver=v1&newsession=1&corrid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&usid=5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed&sftc=1&cac=1&mtf=1&sfp=1&instantedit=1&wopicomplete=1&wdredirectionreason=Unified_SingleFlush&rct=Normal&ctp=LeastProtected
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:15 UTC586OUTData Raw: 7b 22 64 22 3a 7b 22 61 22 3a 22 57 6f 72 64 22 2c 22 62 22 3a 22 65 6e 2d 55 53 22 2c 22 63 22 3a 22 55 6e 69 66 69 65 64 22 2c 22 64 22 3a 22 55 4e 49 46 49 45 44 5f 45 44 49 54 22 2c 22 65 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 66 22 3a 22 43 68 72 6f 6d 65 22 2c 22 67 22 3a 22 65 6e 2d 55 53 22 2c 22 68 22 3a 22 31 31 35 22 2c 22 69 22 3a 22 31 31 35 2e 30 2e 30 22 2c 22 6a 22 3a 22 31 36 2e 30 2e 31 36 38 33 30 2e 34 31 30 30 36 22 2c 22 6b 22 3a 22 47 41 55 31 22 2c 22 6c 22 3a 22 65 6e 2d 55 53 22 2c 22 6d 22 3a 22 5c 22 56 4a 49 6a 39 4b 4c 79 46 56 7a 4f 47 38 72 37 33 79 6c 63 5a 4c 51 6c 4a 47 54 31 36 5a 77 72 6c 50 34 5a 50 58 4b 31 44 6f 49 3d 5c 22 22 2c 22 6e 22 3a 22 53 68 61 72 65 50 6f 69 6e 74 20 4f 6e 6c 69
                                                                                                                                                      Data Ascii: {"d":{"a":"Word","b":"en-US","c":"Unified","d":"UNIFIED_EDIT","e":"16.0.16830.41006","f":"Chrome","g":"en-US","h":"115","i":"115.0.0","j":"16.0.16830.41006","k":"GAU1","l":"en-US","m":"\"VJIj9KLyFVzOG8r73ylcZLQlJGT16ZwrlP4ZPXK1DoI=\"","n":"SharePoint Onli
                                                                                                                                                      2023-09-03 23:24:16 UTC1406INHTTP/1.1 200 OK
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      X-CorrelationId: d437659a-9f94-4e93-a519-e49563c89c77
                                                                                                                                                      X-UserSessionId: 5b655ac8-0896-4c45-a8d6-6dd5a0fb68ed
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: SY3PEPF00005349
                                                                                                                                                      X-OfficeVersion: 16.0.16830.41006
                                                                                                                                                      X-OfficeCluster: GAU1
                                                                                                                                                      Access-Control-Allow-Origin: https://auc-word-edit.officeapps.live.com
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: 3DE73463EF6847A781C249A5111605DA Ref B: FRA231050412047 Ref C: 2023-09-03T23:24:15Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:16 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      Content-Length: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      9192.168.2.34977452.108.8.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      2023-09-03 23:24:16 UTC1407OUTGET /we/OneNote.ashx?perfTag=GetCells_1&GetCellsBootstrapper=1 HTTP/1.1
                                                                                                                                                      Host: auc-word-edit.officeapps.live.com
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                      Accept: */*
                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                      Cookie: Word_PrefetchArtifactsForPerfImprovements=h536611F131EDBF76; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                                                                                      2023-09-03 23:24:17 UTC1418INHTTP/1.1 503 Service Unavailable
                                                                                                                                                      Cache-Control: private
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                                                                                                                                      Set-Cookie:
                                                                                                                                                      X-CorrelationId: 79e4abb7-ba55-4fe4-a185-a1ad763206aa
                                                                                                                                                      X-UserSessionId: 79e4abb7-ba55-4fe4-a185-a1ad763206aa
                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                      X-OfficeFE: ML1PEPF00004579
                                                                                                                                                      X-OfficeVersion: 16.0.16831.41005
                                                                                                                                                      X-OfficeCluster: GAU3
                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                      X-OFFICEFD: ML1PEPF00004579
                                                                                                                                                      X-WacFrontEnd: ML1PEPF00004579
                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                      X-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Features: typeheadertest,afd_waccluster,afd_wordcapacity_2,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_control
                                                                                                                                                      X-MSEdge-Ref: Ref A: C3BBD7A744184348982B1010A97AB90D Ref B: FRA231050416017 Ref C: 2023-09-03T23:24:16Z
                                                                                                                                                      Date: Sun, 03 Sep 2023 23:24:17 GMT
                                                                                                                                                      Connection: close
                                                                                                                                                      2023-09-03 23:24:17 UTC1419INData Raw: 31 62 0d 0a 54 68 65 20 73 65 72 76 69 63 65 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a
                                                                                                                                                      Data Ascii: 1bThe service is unavailable.
                                                                                                                                                      2023-09-03 23:24:17 UTC1420INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      0204060s020406080100

                                                                                                                                                      Click to jump to process

                                                                                                                                                      0204060s0.0050100MB

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:01:24:03
                                                                                                                                                      Start date:04/09/2023
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                      Imagebase:0x7ff67bb30000
                                                                                                                                                      File size:3'219'224 bytes
                                                                                                                                                      MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:1
                                                                                                                                                      Start time:01:24:04
                                                                                                                                                      Start date:04/09/2023
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1796,i,3552111546958092729,11232460640977524522,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                      Imagebase:0x7ff67bb30000
                                                                                                                                                      File size:3'219'224 bytes
                                                                                                                                                      MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:2
                                                                                                                                                      Start time:01:24:06
                                                                                                                                                      Start date:04/09/2023
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ncibrokers-my.sharepoint.com/:w:/g/personal/prudence_chang_nci_com_au/EXaCJ-JQmm9KhSRIWRDlfVUBQD8VWGMakiitwEFCoHGPrg?e=4%3aHW5r1V&fromShare=true&at=31
                                                                                                                                                      Imagebase:0x7ff67bb30000
                                                                                                                                                      File size:3'219'224 bytes
                                                                                                                                                      MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true
                                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                      No disassembly