Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9

Overview

General Information

Sample URL:https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9
Analysis ID:1466534
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
HTML body contains low number of good links
HTML title does not match URL
Submit button contains javascript call

Classification

  • System is w10x64
  • chrome.exe (PID: 3496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2236,i,13185825590942279148,6342745724401147017,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_53JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_53, type: DROPPED
        Source: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9HTTP Parser: Number of links: 0
        Source: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9HTTP Parser: Title: Sharing Link Validation does not match URL
        Source: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
        Source: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
        Source: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9HTTP Parser: No <meta name="author".. found
        Source: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9HTTP Parser: No <meta name="author".. found
        Source: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9HTTP Parser: No <meta name="copyright".. found
        Source: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49745 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49748 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9 HTTP/1.1Host: quijotefoods-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=5BGtvGP8bbfKgwztZIIk-gYGm27nV0w_sIVRXxEISWziwytbyZ7eKMxouTPYDRgjVxz5riUYJIThJp_QDuRPtkoMrm_6lri23AVdrPxLXfY1&t=638533172441064469 HTTP/1.1Host: quijotefoods-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=deZZZp0hdMqIflvKGfW1jsumsSAUPiOIAVH428ThZnVCjHAK5Ep1jq9VytE0O-A5-t0Iw_YXl1ohnW3XRFJH_wNVBMUcnrZTXCLohMHzoEv2KXdgVA5UPzM_wGOAYrle5or4ZXF1nmk-jCS7Q_I0tZ6m6xXyEEgMjQFaAJ-o1XA1&t=ffffffffa8ad04d3 HTTP/1.1Host: quijotefoods-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=PQdiZcrYS84uY1LXoMLvjkarI7Fy-yxP2od-UnqaBKohOmE2848d7AeZIug1TnfdwjbsPbTeSzDrQWe5fTOEoKQF8eRjTQX9N-xNL5pnbyT81w3KObGR4QjsxC39UQYIGhe-RJEBrqzmbgJ8hMraYA9mop5ByXH-L3xOnNw1mVp9QaWtFhpSWGiuj05E1Hzj0&t=74258c30 HTTP/1.1Host: quijotefoods-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=pdu2AA1W_JESlMFegug_1MbXypFREmSwjI56aIogXwq_jz2F6hsxyPVckWwwoA_KAUrjoSnC4hKXYCEGkHbtGVTJR1vYhAU_7Aix7mgRI8Aiyoli1Bv1BaP_NbgqT31PT-vsPoXb1KvMHML2RdNKhDO8lMJ-VL8G7hLXuvKbusfaEu-C5_n6Lop7aeA-Yy7D0&t=74258c30 HTTP/1.1Host: quijotefoods-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: quijotefoods-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: quijotefoods-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: quijotefoods-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: quijotefoods-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: quijotefoods-my.sharepoint.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
        Source: chromecache_54.2.drString found in binary or memory: http://github.com/jrburke/requirejs
        Source: chromecache_53.2.drString found in binary or memory: https://quijotefoods-my.sharepoint.com/personal/nuria_vega_palacios_us/_layouts/15/images/256_icone.
        Source: chromecache_60.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
        Source: chromecache_53.2.drString found in binary or memory: https://res-1.cdn.office.net
        Source: chromecache_53.2.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25012.12008/require.js
        Source: chromecache_53.2.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.012/
        Source: chromecache_53.2.drString found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-06-21.012/
        Source: chromecache_53.2.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49745 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49748 version: TLS 1.2
        Source: classification engineClassification label: mal48.phis.win@16/24@8/5
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2236,i,13185825590942279148,6342745724401147017,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2236,i,13185825590942279148,6342745724401147017,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=90%Avira URL Cloudsafe
        https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=90%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://reactjs.org/docs/error-decoder.html?invariant=0%URL Reputationsafe
        https://quijotefoods-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=470%Avira URL Cloudsafe
        http://github.com/jrburke/requirejs0%Avira URL Cloudsafe
        https://quijotefoods-my.sharepoint.com/personal/nuria_vega_palacios_us/_layouts/15/images/256_icone.0%Avira URL Cloudsafe
        https://quijotefoods-my.sharepoint.com/WebResource.axd?d=5BGtvGP8bbfKgwztZIIk-gYGm27nV0w_sIVRXxEISWziwytbyZ7eKMxouTPYDRgjVxz5riUYJIThJp_QDuRPtkoMrm_6lri23AVdrPxLXfY1&t=6385331724410644690%Avira URL Cloudsafe
        https://quijotefoods-my.sharepoint.com/_layouts/15/images/microsoft-logo.png0%Avira URL Cloudsafe
        https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js0%Avira URL Cloudsafe
        https://quijotefoods-my.sharepoint.com/ScriptResource.axd?d=pdu2AA1W_JESlMFegug_1MbXypFREmSwjI56aIogXwq_jz2F6hsxyPVckWwwoA_KAUrjoSnC4hKXYCEGkHbtGVTJR1vYhAU_7Aix7mgRI8Aiyoli1Bv1BaP_NbgqT31PT-vsPoXb1KvMHML2RdNKhDO8lMJ-VL8G7hLXuvKbusfaEu-C5_n6Lop7aeA-Yy7D0&t=74258c300%Avira URL Cloudsafe
        https://quijotefoods-my.sharepoint.com/ScriptResource.axd?d=deZZZp0hdMqIflvKGfW1jsumsSAUPiOIAVH428ThZnVCjHAK5Ep1jq9VytE0O-A5-t0Iw_YXl1ohnW3XRFJH_wNVBMUcnrZTXCLohMHzoEv2KXdgVA5UPzM_wGOAYrle5or4ZXF1nmk-jCS7Q_I0tZ6m6xXyEEgMjQFaAJ-o1XA1&t=ffffffffa8ad04d30%Avira URL Cloudsafe
        http://github.com/jrburke/requirejs0%VirustotalBrowse
        https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js0%VirustotalBrowse
        NameIPActiveMaliciousAntivirus DetectionReputation
        dual-spo-0005.spo-msedge.net
        13.107.136.10
        truefalse
          unknown
          mira-ssc.tm-4.office.com
          52.107.243.199
          truefalse
            unknown
            www.google.com
            142.250.185.100
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                quijotefoods-my.sharepoint.com
                unknown
                unknownfalse
                  unknown
                  m365cdn.nel.measure.office.net
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9false
                      unknown
                      https://quijotefoods-my.sharepoint.com/WebResource.axd?d=5BGtvGP8bbfKgwztZIIk-gYGm27nV0w_sIVRXxEISWziwytbyZ7eKMxouTPYDRgjVxz5riUYJIThJp_QDuRPtkoMrm_6lri23AVdrPxLXfY1&t=638533172441064469false
                      • Avira URL Cloud: safe
                      unknown
                      https://quijotefoods-my.sharepoint.com/_layouts/15/images/microsoft-logo.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://quijotefoods-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47false
                      • Avira URL Cloud: safe
                      unknown
                      https://quijotefoods-my.sharepoint.com/ScriptResource.axd?d=pdu2AA1W_JESlMFegug_1MbXypFREmSwjI56aIogXwq_jz2F6hsxyPVckWwwoA_KAUrjoSnC4hKXYCEGkHbtGVTJR1vYhAU_7Aix7mgRI8Aiyoli1Bv1BaP_NbgqT31PT-vsPoXb1KvMHML2RdNKhDO8lMJ-VL8G7hLXuvKbusfaEu-C5_n6Lop7aeA-Yy7D0&t=74258c30false
                      • Avira URL Cloud: safe
                      unknown
                      https://quijotefoods-my.sharepoint.com/ScriptResource.axd?d=deZZZp0hdMqIflvKGfW1jsumsSAUPiOIAVH428ThZnVCjHAK5Ep1jq9VytE0O-A5-t0Iw_YXl1ohnW3XRFJH_wNVBMUcnrZTXCLohMHzoEv2KXdgVA5UPzM_wGOAYrle5or4ZXF1nmk-jCS7Q_I0tZ6m6xXyEEgMjQFaAJ-o1XA1&t=ffffffffa8ad04d3false
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://github.com/jrburke/requirejschromecache_54.2.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://quijotefoods-my.sharepoint.com/personal/nuria_vega_palacios_us/_layouts/15/images/256_icone.chromecache_53.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.jschromecache_53.2.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://reactjs.org/docs/error-decoder.html?invariant=chromecache_60.2.drfalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      13.107.136.10
                      dual-spo-0005.spo-msedge.netUnited States
                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                      142.250.185.100
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      52.107.243.199
                      mira-ssc.tm-4.office.comUnited States
                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                      IP
                      192.168.2.4
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1466534
                      Start date and time:2024-07-03 02:53:29 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 2m 56s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal48.phis.win@16/24@8/5
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.185.174, 108.177.15.84, 34.104.35.123, 2.23.209.37, 2.23.209.42, 142.250.186.170, 142.250.185.202, 142.250.185.106, 142.250.185.170, 142.250.184.202, 142.250.181.234, 172.217.16.202, 142.250.185.74, 142.250.185.234, 142.250.185.138, 172.217.18.106, 142.250.186.42, 172.217.18.10, 142.250.184.234, 142.250.186.106, 172.217.16.138, 95.101.54.225, 95.101.54.226, 52.165.165.26, 93.184.221.240, 192.229.221.95, 13.85.23.206, 52.165.164.15, 142.250.184.195
                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, a1894.dscb.akamai.net, wu.azureedge.net, clients2.google.com, 191768-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      No simulations
                      InputOutput
                      URL: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9 Model: Perplexity: mixtral-8x7b-instruct
                      {"loginform": true,"urgency": false,
                      Title: Sharing Link Validation OCR: OneDrive Microsoft Verify Your Identity You've received a secure link to: Invoice from Elore Enterprises, LLC Palacios USA To open this secure link. we'll need you to enter the email that this item was shared to. O Enter email Next By clicking Next you allow Elore Enterprises, Inc. to use your email address in accordance with their privacy statement. Elore Enterprises, Inc. has not provided links to their terms for you to review. 2017 Microsoft Privacy & Cookies 
                      URL: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9 Model: Perplexity: mixtral-8x7b-instruct
                      {"loginform": true,"urgency": false,
                      Title: Sharing Link Validation OCR: OneDrive Microsoft Verify Your Identity You've received a secure link to: Invoice from Elore Enterprises, LLC Palacios USA To open this secure link. we'll need you to enter the email that this item was shared to. O Enter email Your email address is required Next By clicking Next you allow Elore Enterprises, Inc. to use your email address in accordance with their privacy statement. Elore Enterprises, Inc. has not provided links to their terms for you to review. 2017 Microsoft Privacy & Cookies 
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                      Category:downloaded
                      Size (bytes):102801
                      Entropy (8bit):5.336080509196147
                      Encrypted:false
                      SSDEEP:1536:MGLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:MGLXGFKT79DSs6WCE
                      MD5:C89EAA5B28DF1E17376BE71D71649173
                      SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                      SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                      SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                      Malicious:false
                      Reputation:low
                      URL:https://quijotefoods-my.sharepoint.com/ScriptResource.axd?d=PQdiZcrYS84uY1LXoMLvjkarI7Fy-yxP2od-UnqaBKohOmE2848d7AeZIug1TnfdwjbsPbTeSzDrQWe5fTOEoKQF8eRjTQX9N-xNL5pnbyT81w3KObGR4QjsxC39UQYIGhe-RJEBrqzmbgJ8hMraYA9mop5ByXH-L3xOnNw1mVp9QaWtFhpSWGiuj05E1Hzj0&t=74258c30
                      Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, CR, LF line terminators
                      Category:downloaded
                      Size (bytes):69211
                      Entropy (8bit):5.666340427307656
                      Encrypted:false
                      SSDEEP:1536:PlgguXaGh21WXBOxSPSW8N6fGNNKRQLdJs2wVXwGH3T:PLuvCGeTKRQLeVXwc
                      MD5:B00DDEDBA974BF0868100BF2E7CECCE6
                      SHA1:99DBA82854C1992F69EBF2AA150AE636E5F8186C
                      SHA-256:46A5F1749948B093F605B50FF4B00AD19EC8C63A8BD009570ECA9D4BB1F8EA8F
                      SHA-512:7A5245FB652ACC1634E1928AF52154883713D0D212EF6384AB23F6916D9F40E85A269281E7A4A05628692951D14047BDF9BF093EECD61BED7698D2CE1049852B
                      Malicious:false
                      Reputation:low
                      URL:https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9
                      Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (17444)
                      Category:downloaded
                      Size (bytes):17672
                      Entropy (8bit):5.233316811547578
                      Encrypted:false
                      SSDEEP:384:lpLsOooX8uvFBiRh+HnEDuvvy1pqvuvDX/0ohHK9mm+tMHvVOPoQeOMmuI:QnoX8uNB2YHnEDsvy1pqvub/0iq4NMHM
                      MD5:6EFDDF589864D2E146A55C01C6764A35
                      SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
                      SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
                      SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
                      Malicious:false
                      Reputation:low
                      URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25012.12008/require.js
                      Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):3331
                      Entropy (8bit):7.927896166439245
                      Encrypted:false
                      SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                      MD5:EF884BDEDEF280DF97A4C5604058D8DB
                      SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                      SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                      SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                      Malicious:false
                      Reputation:low
                      URL:https://quijotefoods-my.sharepoint.com/_layouts/15/images/microsoft-logo.png
                      Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                      Category:downloaded
                      Size (bytes):215
                      Entropy (8bit):5.312465846508973
                      Encrypted:false
                      SSDEEP:6:JiMVBdgqZjZWtMfgRTH1KH0V4TZMRIOGqRIJ8g6n:MMHdVBZWyUTCs4SLCv6
                      MD5:D635FCE47327D3293E6D307FA9241170
                      SHA1:11E33994535FE14D6832191E3199D88C0D8DEFD1
                      SHA-256:6BFBF53CCA307AC4733C6F3D559DF1FD3FF8048B0E254EB27998E6D66842B4A4
                      SHA-512:815F82270E43649B1A6670BCE9BA0B43C363A5D55F9E6338172EF9E905064013ED7D4D73E5AD6848A82778AA97F32BC680CE49924431B6ACF3FBD49C0E53E336
                      Malicious:false
                      Reputation:low
                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.012/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js
                      Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:9296d9bd-101e-0077-6fe3-ccbd94000000.Time:2024-07-03T00:54:29.0876114Z</Message></Error>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):3331
                      Entropy (8bit):7.927896166439245
                      Encrypted:false
                      SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                      MD5:EF884BDEDEF280DF97A4C5604058D8DB
                      SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                      SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                      SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:downloaded
                      Size (bytes):26951
                      Entropy (8bit):4.514992390210281
                      Encrypted:false
                      SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                      MD5:B3D7A123BE5203A1A3F0F10233ED373F
                      SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                      SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                      SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                      Malicious:false
                      Reputation:low
                      URL:https://quijotefoods-my.sharepoint.com/ScriptResource.axd?d=deZZZp0hdMqIflvKGfW1jsumsSAUPiOIAVH428ThZnVCjHAK5Ep1jq9VytE0O-A5-t0Iw_YXl1ohnW3XRFJH_wNVBMUcnrZTXCLohMHzoEv2KXdgVA5UPzM_wGOAYrle5or4ZXF1nmk-jCS7Q_I0tZ6m6xXyEEgMjQFaAJ-o1XA1&t=ffffffffa8ad04d3
                      Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                      Category:dropped
                      Size (bytes):7886
                      Entropy (8bit):3.9482833105763633
                      Encrypted:false
                      SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                      MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                      SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                      SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                      SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                      Malicious:false
                      Reputation:low
                      Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (37521)
                      Category:downloaded
                      Size (bytes):40512
                      Entropy (8bit):5.386921349191213
                      Encrypted:false
                      SSDEEP:768:Tkv+rkfa2aH5m7UYfXLMQWGjaKEstpgG9ycj:Pr8LaZkzLM46G9
                      MD5:8DCE60169BA666CA03A31D123DB49908
                      SHA1:956C46BB6058C23D35440DCC656CE61C7B151399
                      SHA-256:F9F5A40C01C6D569373CE61EE77849F30E4176E1310652FF17D458C68680CF75
                      SHA-512:26BA15ADE0F62393413156C5061B04AA8FCE3A5A5EE06EE35DFC42D3F76AF850980731A38DCF7094711E7FAB18C80EF66C9B354C029D06FA2E846330ACCC7E9E
                      Malicious:false
                      Reputation:low
                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.012/spoguestaccesswebpack/spoguestaccess.js
                      Preview:/*! For license information please see spoguestaccess.js.LICENSE.txt */.document.currentScript,define("@fluentui/react-file-type-icons",[],()=>{var e;return(()=>{"use strict";var t=[e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):16
                      Entropy (8bit):3.702819531114783
                      Encrypted:false
                      SSDEEP:3:H6xhkY:aQY
                      MD5:858372DD32511CB4DD08E48A93B4F175
                      SHA1:CE4555B7B2EFBBD644D8E34CF3453A0E8CAA3C43
                      SHA-256:3D18F3E1469C83D62CF3A39BA93F8EAA5B22447FE630E59F39DC1B7747635359
                      SHA-512:6A57E0D4A1C23CB693AA9312F6FDAA1FC4309B5BC91D1B2279B5792BEE3534749FD3693C19AA95E0768800472D11D438EC3116F337679A249C28BE0E038E6DE0
                      Malicious:false
                      Reputation:low
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnhqVEEXTSFpRIFDfSCVyI=?alt=proto
                      Preview:CgkKBw30glciGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                      Category:downloaded
                      Size (bytes):40326
                      Entropy (8bit):5.245555585297941
                      Encrypted:false
                      SSDEEP:384:bvrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:bTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                      MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                      SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                      SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                      SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                      Malicious:false
                      Reputation:low
                      URL:https://quijotefoods-my.sharepoint.com/ScriptResource.axd?d=pdu2AA1W_JESlMFegug_1MbXypFREmSwjI56aIogXwq_jz2F6hsxyPVckWwwoA_KAUrjoSnC4hKXYCEGkHbtGVTJR1vYhAU_7Aix7mgRI8Aiyoli1Bv1BaP_NbgqT31PT-vsPoXb1KvMHML2RdNKhDO8lMJ-VL8G7hLXuvKbusfaEu-C5_n6Lop7aeA-Yy7D0&t=74258c30
                      Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                      Category:downloaded
                      Size (bytes):7886
                      Entropy (8bit):3.9482833105763633
                      Encrypted:false
                      SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                      MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                      SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                      SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                      SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                      Malicious:false
                      Reputation:low
                      URL:https://quijotefoods-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
                      Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:downloaded
                      Size (bytes):23063
                      Entropy (8bit):4.7535440881548165
                      Encrypted:false
                      SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                      MD5:90EA7274F19755002360945D54C2A0D7
                      SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                      SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                      SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                      Malicious:false
                      Reputation:low
                      URL:https://quijotefoods-my.sharepoint.com/WebResource.axd?d=5BGtvGP8bbfKgwztZIIk-gYGm27nV0w_sIVRXxEISWziwytbyZ7eKMxouTPYDRgjVxz5riUYJIThJp_QDuRPtkoMrm_6lri23AVdrPxLXfY1&t=638533172441064469
                      Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Jul 3, 2024 02:54:11.843971014 CEST49678443192.168.2.4104.46.162.224
                      Jul 3, 2024 02:54:13.907666922 CEST49675443192.168.2.4173.222.162.32
                      Jul 3, 2024 02:54:22.583894968 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:22.583935022 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:22.584045887 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:22.584207058 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:22.584218025 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:22.584379911 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:22.584397078 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:22.584424973 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:22.584603071 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:22.584614992 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:23.400181055 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:23.400183916 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:23.402867079 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:23.402892113 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:23.403038979 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:23.403049946 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:23.403953075 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:23.404037952 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:23.404089928 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:23.404144049 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:23.409365892 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:23.409436941 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:23.409878016 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:23.409941912 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:23.410100937 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:23.410118103 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:23.452939034 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:23.452950001 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:23.452997923 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:23.498557091 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:23.514843941 CEST49675443192.168.2.4173.222.162.32
                      Jul 3, 2024 02:54:24.098041058 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.098069906 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.098102093 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.098114014 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.098124027 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.098129988 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.098150969 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.098198891 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.098212004 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.182560921 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.182617903 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.185211897 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.185226917 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.185269117 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.185281992 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.185309887 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.185324907 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.187612057 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.187629938 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.187659979 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.187669039 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.187699080 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.187715054 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.271960020 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.271975994 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.272011042 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.272018909 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.272030115 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.272063971 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.272423029 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.272464037 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.293381929 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.293405056 CEST4434973652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.293415070 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.293456078 CEST49736443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.316040039 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.316061020 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.316113949 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.316333055 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.317739964 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.317750931 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.318747997 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.318758011 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.318811893 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.321341991 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.321367025 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.321422100 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.323899031 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.323909998 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.324498892 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.324512959 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.360507011 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.886698961 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.886720896 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.886729002 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.886759996 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.886776924 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.886804104 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.886836052 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.886859894 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.886873007 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.886965036 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.887954950 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.887963057 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.888156891 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.888703108 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.888747931 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:24.888811111 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.912633896 CEST49735443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:24.912648916 CEST4434973552.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.151185989 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.153661966 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.158751965 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.195338964 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.205157995 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.205162048 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.271905899 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.271924973 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.272423029 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.272461891 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.272470951 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.273614883 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.273736000 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.275382042 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.275383949 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.275389910 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.275460958 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.275801897 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.276427984 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.276508093 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.277343988 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.277344942 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.277353048 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.277407885 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.277681112 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.277935982 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.281253099 CEST49744443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:54:25.281290054 CEST44349744142.250.185.100192.168.2.4
                      Jul 3, 2024 02:54:25.281382084 CEST49744443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:54:25.283535004 CEST49744443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:54:25.283550978 CEST44349744142.250.185.100192.168.2.4
                      Jul 3, 2024 02:54:25.320499897 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.320502043 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.328516006 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.633090973 CEST49745443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:25.633125067 CEST443497452.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:25.633260965 CEST49745443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:25.636121988 CEST49745443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:25.636135101 CEST443497452.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:25.844309092 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.844335079 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.844341993 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.844372988 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.844391108 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.844412088 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.844413996 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.844428062 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.844504118 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.844504118 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.845973015 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.846009016 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.846087933 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.846087933 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.846097946 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.846467018 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.846880913 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.854039907 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.854063034 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.854089022 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.854100943 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.854129076 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.854135990 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.854142904 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.854217052 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.854217052 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.854633093 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.854655981 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.854671001 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.854695082 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.854749918 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.854749918 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.854760885 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.855048895 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.856236935 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.856252909 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.856336117 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.856336117 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.856344938 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.856884003 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.856976032 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.856981993 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.857554913 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.857716084 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.859282970 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.859301090 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.859366894 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.859373093 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.906883001 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.907458067 CEST49743443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.907471895 CEST4434974352.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.914706945 CEST44349744142.250.185.100192.168.2.4
                      Jul 3, 2024 02:54:25.917846918 CEST49744443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:54:25.917860031 CEST44349744142.250.185.100192.168.2.4
                      Jul 3, 2024 02:54:25.918720007 CEST44349744142.250.185.100192.168.2.4
                      Jul 3, 2024 02:54:25.918776035 CEST49744443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:54:25.929672956 CEST49746443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.929688931 CEST4434974652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.929752111 CEST49746443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.932733059 CEST49746443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.932746887 CEST4434974652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.936713934 CEST49742443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.936734915 CEST4434974252.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.940745115 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.940762997 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.940815926 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.940830946 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.940867901 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.949620008 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.949635029 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.949671984 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.949680090 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.949707031 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.949723959 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.950601101 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.950618029 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.950650930 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.950656891 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:25.950683117 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:25.950753927 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:26.028027058 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:26.028045893 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:26.028078079 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:26.028089046 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:26.028099060 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:26.028131008 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:26.028310061 CEST4434974152.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:26.028445959 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:26.028445959 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:26.028467894 CEST49741443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:26.267940044 CEST443497452.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:26.268012047 CEST49745443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:26.270780087 CEST49745443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:26.270787001 CEST443497452.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:26.271018982 CEST443497452.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:26.313457966 CEST49745443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:26.360507011 CEST443497452.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:26.448046923 CEST49744443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:54:26.448147058 CEST44349744142.250.185.100192.168.2.4
                      Jul 3, 2024 02:54:26.501903057 CEST49744443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:54:26.501912117 CEST44349744142.250.185.100192.168.2.4
                      Jul 3, 2024 02:54:26.528085947 CEST443497452.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:26.528137922 CEST443497452.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:26.528192997 CEST49745443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:26.545070887 CEST49744443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:54:26.571757078 CEST49745443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:26.571772099 CEST443497452.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:26.571799994 CEST49745443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:26.571805954 CEST443497452.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:26.718420982 CEST49748443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:26.718437910 CEST443497482.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:26.718502998 CEST49748443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:26.719996929 CEST49748443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:26.720005035 CEST443497482.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:26.796616077 CEST4434974652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:26.796962976 CEST49746443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:26.796981096 CEST4434974652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:26.797329903 CEST4434974652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:26.839695930 CEST49746443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:26.839818001 CEST4434974652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:26.879328966 CEST49746443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:26.920502901 CEST4434974652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:27.352657080 CEST443497482.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:27.352740049 CEST49748443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:27.367088079 CEST4434974652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:27.367116928 CEST4434974652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:27.367214918 CEST4434974652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:27.367249966 CEST49746443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:27.367798090 CEST49746443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:27.540529013 CEST49748443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:27.540544033 CEST443497482.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:27.540760040 CEST443497482.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:27.576087952 CEST49748443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:27.591065884 CEST49746443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:27.591080904 CEST4434974652.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:27.616503000 CEST443497482.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:27.757431984 CEST443497482.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:27.757529974 CEST443497482.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:27.758409023 CEST49748443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:27.758476019 CEST49748443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:27.758476019 CEST49748443192.168.2.42.19.104.72
                      Jul 3, 2024 02:54:27.758485079 CEST443497482.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:27.758491993 CEST443497482.19.104.72192.168.2.4
                      Jul 3, 2024 02:54:28.042983055 CEST49750443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:28.043016911 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:28.043080091 CEST49750443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:28.043672085 CEST49750443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:28.043685913 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:28.191241026 CEST49751443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:28.191288948 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.191350937 CEST49751443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:28.195256948 CEST49751443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:28.195270061 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.758471012 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.759613991 CEST49751443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:28.759644985 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.760646105 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.760704994 CEST49751443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:28.832777023 CEST49751443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:28.832906008 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.836868048 CEST49751443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:28.836884022 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.851352930 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:28.852042913 CEST49750443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:28.852051973 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:28.852381945 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:28.853272915 CEST49750443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:28.853334904 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:28.853539944 CEST49750443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:28.889518976 CEST49751443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:28.900512934 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:28.959480047 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.959498882 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.959547997 CEST49751443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:28.959561110 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.959671974 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.959717989 CEST49751443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:28.959723949 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.959741116 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:28.959781885 CEST49751443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:28.980082035 CEST49751443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:28.980097055 CEST4434975113.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.217618942 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:29.217642069 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:29.217683077 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:29.217704058 CEST49750443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:29.217721939 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:29.217732906 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:29.217741013 CEST49750443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:29.217771053 CEST49750443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:29.218990088 CEST49750443192.168.2.452.107.243.199
                      Jul 3, 2024 02:54:29.219007015 CEST4434975052.107.243.199192.168.2.4
                      Jul 3, 2024 02:54:29.223974943 CEST49752443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:29.223997116 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.224064112 CEST49752443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:29.224298000 CEST49752443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:29.224309921 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.851563931 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.851946115 CEST49752443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:29.851963997 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.852312088 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.852920055 CEST49752443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:29.852983952 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.853429079 CEST49752443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:29.896555901 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.993568897 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.993588924 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.993637085 CEST49752443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:29.993650913 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.993693113 CEST49752443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:29.993886948 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.993932962 CEST49752443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:29.994142056 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.994193077 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:29.994231939 CEST49752443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:29.995126963 CEST49752443192.168.2.413.107.136.10
                      Jul 3, 2024 02:54:29.995141029 CEST4434975213.107.136.10192.168.2.4
                      Jul 3, 2024 02:54:35.835859060 CEST44349744142.250.185.100192.168.2.4
                      Jul 3, 2024 02:54:35.835928917 CEST44349744142.250.185.100192.168.2.4
                      Jul 3, 2024 02:54:35.835978031 CEST49744443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:54:37.299643040 CEST49744443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:54:37.299664021 CEST44349744142.250.185.100192.168.2.4
                      Jul 3, 2024 02:55:25.082248926 CEST49763443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:55:25.082303047 CEST44349763142.250.185.100192.168.2.4
                      Jul 3, 2024 02:55:25.082395077 CEST49763443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:55:25.082803965 CEST49763443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:55:25.082823992 CEST44349763142.250.185.100192.168.2.4
                      Jul 3, 2024 02:55:25.730581045 CEST44349763142.250.185.100192.168.2.4
                      Jul 3, 2024 02:55:25.731312990 CEST49763443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:55:25.731375933 CEST44349763142.250.185.100192.168.2.4
                      Jul 3, 2024 02:55:25.731688976 CEST44349763142.250.185.100192.168.2.4
                      Jul 3, 2024 02:55:25.734689951 CEST49763443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:55:25.734765053 CEST44349763142.250.185.100192.168.2.4
                      Jul 3, 2024 02:55:25.780375957 CEST49763443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:55:35.656862974 CEST44349763142.250.185.100192.168.2.4
                      Jul 3, 2024 02:55:35.656917095 CEST44349763142.250.185.100192.168.2.4
                      Jul 3, 2024 02:55:35.659375906 CEST49763443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:55:37.340790033 CEST49763443192.168.2.4142.250.185.100
                      Jul 3, 2024 02:55:37.340862989 CEST44349763142.250.185.100192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Jul 3, 2024 02:54:20.778353930 CEST53503211.1.1.1192.168.2.4
                      Jul 3, 2024 02:54:20.843997955 CEST53514051.1.1.1192.168.2.4
                      Jul 3, 2024 02:54:21.804516077 CEST53583171.1.1.1192.168.2.4
                      Jul 3, 2024 02:54:22.522758961 CEST5340353192.168.2.41.1.1.1
                      Jul 3, 2024 02:54:22.522934914 CEST5403053192.168.2.41.1.1.1
                      Jul 3, 2024 02:54:25.271240950 CEST5730253192.168.2.41.1.1.1
                      Jul 3, 2024 02:54:25.271240950 CEST5785553192.168.2.41.1.1.1
                      Jul 3, 2024 02:54:25.279181957 CEST53573021.1.1.1192.168.2.4
                      Jul 3, 2024 02:54:25.279200077 CEST53578551.1.1.1192.168.2.4
                      Jul 3, 2024 02:54:26.668123007 CEST53496631.1.1.1192.168.2.4
                      Jul 3, 2024 02:54:28.059086084 CEST5744553192.168.2.41.1.1.1
                      Jul 3, 2024 02:54:28.059390068 CEST5755853192.168.2.41.1.1.1
                      Jul 3, 2024 02:54:29.265947104 CEST5024853192.168.2.41.1.1.1
                      Jul 3, 2024 02:54:29.266279936 CEST5864953192.168.2.41.1.1.1
                      Jul 3, 2024 02:54:38.929291964 CEST53501091.1.1.1192.168.2.4
                      Jul 3, 2024 02:54:42.364583015 CEST138138192.168.2.4192.168.2.255
                      Jul 3, 2024 02:54:57.826420069 CEST53635771.1.1.1192.168.2.4
                      Jul 3, 2024 02:55:20.455699921 CEST53640321.1.1.1192.168.2.4
                      Jul 3, 2024 02:55:20.961132050 CEST53595711.1.1.1192.168.2.4
                      TimestampSource IPDest IPChecksumCodeType
                      Jul 3, 2024 02:54:28.383882046 CEST192.168.2.41.1.1.1c368(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Jul 3, 2024 02:54:22.522758961 CEST192.168.2.41.1.1.10xd4fStandard query (0)quijotefoods-my.sharepoint.comA (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:22.522934914 CEST192.168.2.41.1.1.10x45beStandard query (0)quijotefoods-my.sharepoint.com65IN (0x0001)false
                      Jul 3, 2024 02:54:25.271240950 CEST192.168.2.41.1.1.10x5049Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:25.271240950 CEST192.168.2.41.1.1.10x4b05Standard query (0)www.google.com65IN (0x0001)false
                      Jul 3, 2024 02:54:28.059086084 CEST192.168.2.41.1.1.10x1b3cStandard query (0)quijotefoods-my.sharepoint.comA (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:28.059390068 CEST192.168.2.41.1.1.10xc365Standard query (0)quijotefoods-my.sharepoint.com65IN (0x0001)false
                      Jul 3, 2024 02:54:29.265947104 CEST192.168.2.41.1.1.10xa098Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:29.266279936 CEST192.168.2.41.1.1.10x98fbStandard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Jul 3, 2024 02:54:22.569097996 CEST1.1.1.1192.168.2.40xd4fNo error (0)quijotefoods-my.sharepoint.comquijotefoods.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:22.569097996 CEST1.1.1.1192.168.2.40xd4fNo error (0)quijotefoods.sharepoint.com12307-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:22.569097996 CEST1.1.1.1192.168.2.40xd4fNo error (0)12307-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com191768-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:22.569097996 CEST1.1.1.1192.168.2.40xd4fNo error (0)191768-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com191768-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:22.569097996 CEST1.1.1.1192.168.2.40xd4fNo error (0)mira-ssc.tm-4.office.com52.107.243.199A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:22.569097996 CEST1.1.1.1192.168.2.40xd4fNo error (0)mira-ssc.tm-4.office.com52.107.243.210A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:22.569097996 CEST1.1.1.1192.168.2.40xd4fNo error (0)mira-ssc.tm-4.office.com52.107.243.91A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:22.569097996 CEST1.1.1.1192.168.2.40xd4fNo error (0)mira-ssc.tm-4.office.com52.107.243.198A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:22.569097996 CEST1.1.1.1192.168.2.40xd4fNo error (0)mira-ssc.tm-4.office.com52.107.243.68A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:22.569097996 CEST1.1.1.1192.168.2.40xd4fNo error (0)mira-ssc.tm-4.office.com52.107.243.82A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:22.569097996 CEST1.1.1.1192.168.2.40xd4fNo error (0)mira-ssc.tm-4.office.com52.107.225.1A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:22.569097996 CEST1.1.1.1192.168.2.40xd4fNo error (0)mira-ssc.tm-4.office.com52.107.243.76A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:22.580897093 CEST1.1.1.1192.168.2.40x45beNo error (0)quijotefoods-my.sharepoint.comquijotefoods.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:22.580897093 CEST1.1.1.1192.168.2.40x45beNo error (0)quijotefoods.sharepoint.com12307-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:22.580897093 CEST1.1.1.1192.168.2.40x45beNo error (0)12307-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com191768-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:22.580897093 CEST1.1.1.1192.168.2.40x45beNo error (0)191768-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com191768-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:25.279181957 CEST1.1.1.1192.168.2.40x5049No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:25.279200077 CEST1.1.1.1192.168.2.40x4b05No error (0)www.google.com65IN (0x0001)false
                      Jul 3, 2024 02:54:28.119684935 CEST1.1.1.1192.168.2.40x1b3cNo error (0)quijotefoods-my.sharepoint.comquijotefoods.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:28.119684935 CEST1.1.1.1192.168.2.40x1b3cNo error (0)quijotefoods.sharepoint.com12307-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:28.119684935 CEST1.1.1.1192.168.2.40x1b3cNo error (0)12307-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com191768-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:28.119684935 CEST1.1.1.1192.168.2.40x1b3cNo error (0)191768-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com191768-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:28.119684935 CEST1.1.1.1192.168.2.40x1b3cNo error (0)191768-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:28.119684935 CEST1.1.1.1192.168.2.40x1b3cNo error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:28.119684935 CEST1.1.1.1192.168.2.40x1b3cNo error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:28.383816004 CEST1.1.1.1192.168.2.40xc365No error (0)quijotefoods-my.sharepoint.comquijotefoods.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:28.383816004 CEST1.1.1.1192.168.2.40xc365No error (0)quijotefoods.sharepoint.com12307-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:28.383816004 CEST1.1.1.1192.168.2.40xc365No error (0)12307-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com191768-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:28.383816004 CEST1.1.1.1192.168.2.40xc365No error (0)191768-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com191768-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:29.272770882 CEST1.1.1.1192.168.2.40xa098No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:29.273313046 CEST1.1.1.1192.168.2.40x98fbNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:36.890527964 CEST1.1.1.1192.168.2.40xdce7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:36.890527964 CEST1.1.1.1192.168.2.40xdce7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:54:49.991767883 CEST1.1.1.1192.168.2.40x1101No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:54:49.991767883 CEST1.1.1.1192.168.2.40x1101No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:55:12.961044073 CEST1.1.1.1192.168.2.40x10baNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:55:12.961044073 CEST1.1.1.1192.168.2.40x10baNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Jul 3, 2024 02:55:33.538770914 CEST1.1.1.1192.168.2.40xceffNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 3, 2024 02:55:33.538770914 CEST1.1.1.1192.168.2.40xceffNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      • quijotefoods-my.sharepoint.com
                      • https:
                      • fs.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.44973652.107.243.199443932C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-03 00:54:23 UTC775OUTGET /:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9 HTTP/1.1
                      Host: quijotefoods-my.sharepoint.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-03 00:54:24 UTC2232INHTTP/1.1 200 OK
                      Cache-Control: private
                      Content-Length: 69211
                      Content-Type: text/html; charset=utf-8
                      Server: Microsoft-IIS/10.0
                      request-id: fee4eae6-2806-23af-3197-f7c3240ca92a
                      Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                      X-BackEndHttpStatus: 200
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      x-networkstatistics: 0,525568,0,0,191,0,26280,84
                      x-sharepointhealthscore: 1
                      x-aspnet-version: 4.0.30319
                      x-databoundary: NONE
                      x-1dscollectorurl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                      x-ariacollectorurl: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                      ms-cv: oTiEK5UwAFDcdRdx/H3Pdw.0
                      report-to: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=fabe3a23-afdd-4580-afa8-8c2e832f3589&destinationEndpoint=MIRA-SIP-FR0&frontEnd=MIRA&RemoteIP=8.46.123.0"}]}
                      nel: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                      strict-transport-security: max-age=31536000
                      x-frame-options: SAMEORIGIN
                      content-security-policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                      sprequestduration: 112
                      spiislatency: 4
                      microsoftsharepointteamservices: 16.0.0.25005
                      x-content-type-options: nosniff
                      x-ms-invokeapp: 1; RequireReadOnly
                      X-Proxy-RoutingCorrectness: 1
                      X-MSEdge-Ref: MIRA: fee4eae6-2806-23af-3197-f7c3240ca92a FR0P281CA0234 2024-07-03T00:54:23.562Z
                      SPRequestGuid: 2b8438a1-3095-5000-dc75-1771fc7dcf77
                      X-Proxy-BackendServerStatus: 200
                      X-FirstHopCafeEFZ: HHN
                      X-FEProxyInfo: FR0P281CA0234.DEUP281.PROD.OUTLOOK.COM
                      X-FEEFZInfo: HHN
                      X-Powered-By: ASP.NET
                      X-FEServer: FR0P281CA0234
                      Date: Wed, 03 Jul 2024 00:54:23 GMT
                      Connection: close
                      2024-07-03 00:54:24 UTC14152INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f
                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /
                      2024-07-03 00:54:24 UTC2232INData Raw: 35 33 2c 2e 32 31 2c 2e 32 39 2c 2e 36 37 29 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 41 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 70 72 69 76 61 63 79 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 0d 0a 09 3c 2f 73 74 79 6c 65 3e 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6d 6f 64 75 6c 65 4c 69 6e 6b 50 61 6e 65 6c 22 3e 0d 0a 09 0d 0a 09
                      Data Ascii: 53,.21,.29,.67)}@keyframes spinAnimation{0%{transform:rotate(0)}100%{transform:rotate(360deg)}}.form-checkbox-container{margin-top:24px;font-size:14px;font-weight:400}.privacy{padding-top:16px;font-size:12px;}</style><div id="moduleLinkPanel">
                      2024-07-03 00:54:24 UTC16375INData Raw: 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 72 28 33 29 28 29 3f 53 79 6d 62 6f 6c 3a 72 28 34 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 7b 6f 62 6a 65 63 74 3a 21 30 2c 73 79 6d 62 6f 6c 3a 21 30 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 29 72 65 74 75 72 6e 21 31 3b 65 3d 53 79 6d 62 6f 6c 28 22 74 65 73 74 20 73 79 6d 62 6f 6c 22 29 3b 74 72 79 7b 53 74 72 69 6e 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 21 6e 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
                      Data Ascii: n(e,t,r){"use strict";e.exports=r(3)()?Symbol:r(4)},function(e,t,r){"use strict";var n={object:!0,symbol:!0};e.exports=function(){var e;if("function"!=typeof Symbol)return!1;e=Symbol("test symbol");try{String(e)}catch(e){return!1}return!!n[typeof Symbol.i
                      2024-07-03 00:54:24 UTC16384INData Raw: 6f 72 74 53 63 72 69 70 74 73 20 66 61 69 6c 65 64 20 66 6f 72 20 22 2b 72 2b 22 20 61 74 20 22 2b 6e 2c 65 2c 5b 72 5d 29 29 7d 7d 3b 69 73 42 72 6f 77 73 65 72 26 26 21 63 66 67 2e 73 6b 69 70 44 61 74 61 4d 61 69 6e 26 26 65 61 63 68 52 65 76 65 72 73 65 28 73 63 72 69 70 74 73 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 65 61 64 3d 68 65 61 64 7c 7c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 66 28 64 61 74 61 4d 61 69 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 61 69 6e 22 29 29 7b 6d 61 69 6e 53 63 72 69 70 74 3d 64 61 74 61 4d 61 69 6e 3b 69 66 28 21 63 66 67 2e 62 61 73 65 55 72 6c 26 26 2d 31 3d 3d 3d 6d 61 69 6e 53 63 72 69 70 74 2e 69 6e 64 65 78 4f 66 28 22 21 22 29 29 7b 6d 61 69 6e 53 63 72 69 70 74 3d 28 73 72
                      Data Ascii: ortScripts failed for "+r+" at "+n,e,[r]))}};isBrowser&&!cfg.skipDataMain&&eachReverse(scripts(),function(e){head=head||e.parentNode;if(dataMain=e.getAttribute("data-main")){mainScript=dataMain;if(!cfg.baseUrl&&-1===mainScript.indexOf("!")){mainScript=(sr
                      2024-07-03 00:54:24 UTC16384INData Raw: 74 79 70 65 2d 69 63 6f 6e 73 2f 6c 69 62 2f 67 65 74 46 69 6c 65 54 79 70 65 49 63 6f 6e 50 72 6f 70 73 22 2c 22 40 66 6c 75 65 6e 74 75 69 2f 73 74 79 6c 65 2d 75 74 69 6c 69 74 69 65 73 2f 6c 69 62 2f 75 74 69 6c 69 74 69 65 73 2f 69 63 6f 6e 73 22 5d 7d 2c 73 68 69 6d 3a 7b 7d 2c 64 65 70 73 3a 5b 22 40 66 6c 75 65 6e 74 75 69 2f 72 65 61 63 74 2d 66 69 6c 65 2d 74 79 70 65 2d 69 63 6f 6e 73 22 5d 2c 62 61 73 65 55 72 6c 3a 22 68 74 74 70 73 3a 5c 75 30 30 32 66 5c 75 30 30 32 66 72 65 73 2d 31 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 5c 75 30 30 32 66 66 69 6c 65 73 5c 75 30 30 32 66 6f 64 73 70 2d 77 65 62 2d 70 72 6f 64 5f 32 30 32 34 2d 30 36 2d 32 31 2e 30 31 32 5c 75 30 30 32 66 22 2c 77 61 69 74 53 65 63 6f 6e 64 73 3a 30 2c 6f 6e 4e 6f 64
                      Data Ascii: type-icons/lib/getFileTypeIconProps","@fluentui/style-utilities/lib/utilities/icons"]},shim:{},deps:["@fluentui/react-file-type-icons"],baseUrl:"https:\u002f\u002fres-1.cdn.office.net\u002ffiles\u002fodsp-web-prod_2024-06-21.012\u002f",waitSeconds:0,onNod
                      2024-07-03 00:54:24 UTC3684INData Raw: 64 65 66 28 69 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 28 6e 75 6c 6c 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6b 69 70 4d 61 70 3a 20 74 72 75 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 28 5b 69 64 5d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 2e 63 6f 6e 66 69 67 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 62 61 73 65 55 72 6c 3a 20 62 61 63 6b 75 70 42 61 73 65 55 72 6c 2c 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 66 61 69 6c 4f 76 65 72 53 74 61 74 65 2e 62 61 73 65 55 72 6c 46 61 69 6c 65 64 4f 76 65 72 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 2c 0d 0a
                      Data Ascii: def(id); require(null, { skipMap: true })([id]); } } require.config({ baseUrl: backupBaseUrl, }); failOverState.baseUrlFailedOver = true; } },


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.44973552.107.243.199443932C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-03 00:54:24 UTC794OUTGET /WebResource.axd?d=5BGtvGP8bbfKgwztZIIk-gYGm27nV0w_sIVRXxEISWziwytbyZ7eKMxouTPYDRgjVxz5riUYJIThJp_QDuRPtkoMrm_6lri23AVdrPxLXfY1&t=638533172441064469 HTTP/1.1
                      Host: quijotefoods-my.sharepoint.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-03 00:54:24 UTC1071INHTTP/1.1 200 OK
                      Cache-Control: public
                      Content-Length: 23063
                      Content-Type: application/x-javascript
                      Expires: Wed, 02 Jul 2025 15:03:19 GMT
                      Last-Modified: Fri, 07 Jun 2024 07:34:04 GMT
                      Server: Microsoft-IIS/10.0
                      request-id: af7c4be2-643e-a9c7-6480-e2e6b24fe908
                      Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                      X-BackEndHttpStatus: 200
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      x-networkstatistics: 0,525568,0,24,459758,0,281122,25
                      x-aspnet-version: 4.0.30319
                      sprequestduration: 4
                      spiislatency: 0
                      microsoftsharepointteamservices: 16.0.0.25005
                      x-content-type-options: nosniff
                      x-ms-invokeapp: 1; RequireReadOnly
                      X-Proxy-RoutingCorrectness: 1
                      X-MSEdge-Ref: MIRA: af7c4be2-643e-a9c7-6480-e2e6b24fe908 FR0P281CA0226 2024-07-03T00:54:24.393Z
                      X-Proxy-BackendServerStatus: 200
                      X-FirstHopCafeEFZ: HHN
                      X-FEProxyInfo: FR0P281CA0226.DEUP281.PROD.OUTLOOK.COM
                      X-FEEFZInfo: HHN
                      X-Powered-By: ASP.NET
                      X-FEServer: FR0P281CA0226
                      Date: Wed, 03 Jul 2024 00:54:24 GMT
                      Connection: close
                      2024-07-03 00:54:24 UTC15313INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                      Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                      2024-07-03 00:54:24 UTC7750INData Raw: 20 28 73 72 63 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 20 22 73 75 62 6d 69 74 22 20 7c 7c 20 73 72 63 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 20 22 62 75 74 74 6f 6e 22 29 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 28 73 72 63 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 20 22 61 22 29 20 26 26 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 28 73 72 63 2e 68 72 65 66 20 21 3d 20 6e 75 6c 6c 29 20 26 26 20 28 73 72 63 2e 68 72 65 66 20 21 3d 20 22 22 29 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 73 72 63 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 20 22 74 65 78 74 61 72 65 61 22 29 29 20 7b 0d 0a 20 20 20 20 20 20 20
                      Data Ascii: (src.type.toLowerCase() == "submit" || src.type.toLowerCase() == "button")) || ((src.tagName.toLowerCase() == "a") && (src.href != null) && (src.href != "")) || (src.tagName.toLowerCase() == "textarea")) {


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.44974352.107.243.199443932C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-03 00:54:25 UTC859OUTGET /ScriptResource.axd?d=deZZZp0hdMqIflvKGfW1jsumsSAUPiOIAVH428ThZnVCjHAK5Ep1jq9VytE0O-A5-t0Iw_YXl1ohnW3XRFJH_wNVBMUcnrZTXCLohMHzoEv2KXdgVA5UPzM_wGOAYrle5or4ZXF1nmk-jCS7Q_I0tZ6m6xXyEEgMjQFaAJ-o1XA1&t=ffffffffa8ad04d3 HTTP/1.1
                      Host: quijotefoods-my.sharepoint.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-03 00:54:25 UTC1081INHTTP/1.1 200 OK
                      Cache-Control: public
                      Content-Length: 26951
                      Content-Type: application/x-javascript; charset=utf-8
                      Expires: Wed, 02 Jul 2025 17:35:00 GMT
                      Last-Modified: Tue, 02 Jul 2024 17:35:00 GMT
                      Server: Microsoft-IIS/10.0
                      request-id: 8ea1b617-0af1-ecb5-9d7b-ce5562a7aa29
                      Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                      X-BackEndHttpStatus: 200
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      x-networkstatistics: 0,262656,0,0,947,0,26818,45
                      x-aspnet-version: 4.0.30319
                      sprequestduration: 4
                      spiislatency: 1
                      microsoftsharepointteamservices: 16.0.0.25005
                      x-content-type-options: nosniff
                      x-ms-invokeapp: 1; RequireReadOnly
                      X-Proxy-RoutingCorrectness: 1
                      X-MSEdge-Ref: MIRA: 8ea1b617-0af1-ecb5-9d7b-ce5562a7aa29 FR0P281CA0233 2024-07-03T00:54:25.361Z
                      X-Proxy-BackendServerStatus: 200
                      X-FirstHopCafeEFZ: HHN
                      X-FEProxyInfo: FR0P281CA0233.DEUP281.PROD.OUTLOOK.COM
                      X-FEEFZInfo: HHN
                      X-Powered-By: ASP.NET
                      X-FEServer: FR0P281CA0233
                      Date: Wed, 03 Jul 2024 00:54:25 GMT
                      Connection: close
                      2024-07-03 00:54:25 UTC15303INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                      Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                      2024-07-03 00:54:25 UTC1081INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 6f 70 31 20 21 3d 20 6f 70 32 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 22 47 72 65 61 74 65 72 54 68 61 6e 22 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 6f 70 31 20 3e 20 6f 70 32 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 22 47 72 65 61 74 65 72 54 68 61 6e 45 71 75 61 6c 22 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 6f 70 31 20 3e 3d 20 6f 70 32 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 22 4c 65 73 73 54 68 61 6e 22 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 6f 70 31 20 3c 20 6f 70 32 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 22 4c 65 73 73 54 68 61 6e 45 71 75 61 6c 22 3a 0d 0a 20
                      Data Ascii: return (op1 != op2); case "GreaterThan": return (op1 > op2); case "GreaterThanEqual": return (op1 >= op2); case "LessThan": return (op1 < op2); case "LessThanEqual":
                      2024-07-03 00:54:25 UTC10567INData Raw: 6c 69 64 61 74 6f 72 43 6f 6d 70 61 72 65 28 76 61 6c 75 65 2c 20 63 6f 6d 70 61 72 65 54 6f 2c 20 6f 70 65 72 61 74 6f 72 2c 20 76 61 6c 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 43 75 73 74 6f 6d 56 61 6c 69 64 61 74 6f 72 45 76 61 6c 75 61 74 65 49 73 56 61 6c 69 64 28 76 61 6c 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 22 22 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 76 61 6c 69 64 61 74 65 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 76 61 6c 69 64 61 74 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 28 56 61 6c 69 64 61 74
                      Data Ascii: lidatorCompare(value, compareTo, operator, val);}function CustomValidatorEvaluateIsValid(val) { var value = ""; if (typeof(val.controltovalidate) == "string") { value = ValidatorGetValue(val.controltovalidate); if ((Validat


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.44974152.107.243.199443932C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-03 00:54:25 UTC872OUTGET /ScriptResource.axd?d=PQdiZcrYS84uY1LXoMLvjkarI7Fy-yxP2od-UnqaBKohOmE2848d7AeZIug1TnfdwjbsPbTeSzDrQWe5fTOEoKQF8eRjTQX9N-xNL5pnbyT81w3KObGR4QjsxC39UQYIGhe-RJEBrqzmbgJ8hMraYA9mop5ByXH-L3xOnNw1mVp9QaWtFhpSWGiuj05E1Hzj0&t=74258c30 HTTP/1.1
                      Host: quijotefoods-my.sharepoint.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-03 00:54:25 UTC1082INHTTP/1.1 200 OK
                      Cache-Control: public
                      Content-Length: 102801
                      Content-Type: application/x-javascript; charset=utf-8
                      Expires: Thu, 03 Jul 2025 00:54:25 GMT
                      Last-Modified: Wed, 03 Jul 2024 00:54:25 GMT
                      Server: Microsoft-IIS/10.0
                      request-id: 260237ac-621c-1363-14a6-c071fb281c3a
                      Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                      X-BackEndHttpStatus: 200
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      x-networkstatistics: 0,525568,0,0,192,0,26280,85
                      x-aspnet-version: 4.0.30319
                      sprequestduration: 7
                      spiislatency: 1
                      microsoftsharepointteamservices: 16.0.0.25012
                      x-content-type-options: nosniff
                      x-ms-invokeapp: 1; RequireReadOnly
                      X-Proxy-RoutingCorrectness: 1
                      X-MSEdge-Ref: MIRA: 260237ac-621c-1363-14a6-c071fb281c3a FR0P281CA0235 2024-07-03T00:54:25.355Z
                      X-Proxy-BackendServerStatus: 200
                      X-FirstHopCafeEFZ: HHN
                      X-FEProxyInfo: FR0P281CA0235.DEUP281.PROD.OUTLOOK.COM
                      X-FEEFZInfo: HHN
                      X-Powered-By: ASP.NET
                      X-FEServer: FR0P281CA0235
                      Date: Wed, 03 Jul 2024 00:54:25 GMT
                      Connection: close
                      2024-07-03 00:54:25 UTC15302INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 2e 6a 73 0d 0a 46 75 6e 63 74 69 6f 6e 2e 5f 5f 74 79 70 65 4e 61 6d 65 3d 22 46 75 6e 63 74 69 6f 6e 22 3b 46 75 6e 63 74 69 6f 6e 2e 5f 5f 63 6c 61 73 73 3d
                      Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjax.jsFunction.__typeName="Function";Function.__class=
                      2024-07-03 00:54:25 UTC1082INData Raw: 6e 64 65 78 4f 66 28 22 4f 70 65 72 61 2f 22 29 3e 2d 31 29 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 4f 70 65 72 61 3b 53 79 73 2e 45 76 65 6e 74 41 72 67 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 53 79 73 2e 45 76 65 6e 74 41 72 67 73 2e 72 65 67 69 73 74 65 72 43 6c 61 73 73 28 22 53 79 73 2e 45 76 65 6e 74 41 72 67 73 22 29 3b 53 79 73 2e 45 76 65 6e 74 41 72 67 73 2e 45 6d 70 74 79 3d 6e 65 77 20 53 79 73 2e 45 76 65 6e 74 41 72 67 73 3b 53 79 73 2e 43 61 6e 63 65 6c 45 76 65 6e 74 41 72 67 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 79 73 2e 43 61 6e 63 65 6c 45 76 65 6e 74 41 72 67 73 2e 69 6e 69 74 69 61 6c 69 7a 65 42 61 73 65 28 74 68 69 73 29 3b 74 68 69 73 2e 5f 63 61 6e 63 65 6c 3d 66 61 6c 73
                      Data Ascii: ndexOf("Opera/")>-1)Sys.Browser.agent=Sys.Browser.Opera;Sys.EventArgs=function(){};Sys.EventArgs.registerClass("Sys.EventArgs");Sys.EventArgs.Empty=new Sys.EventArgs;Sys.CancelEventArgs=function(){Sys.CancelEventArgs.initializeBase(this);this._cancel=fals
                      2024-07-03 00:54:25 UTC16375INData Raw: 65 73 2e 62 72 65 61 6b 49 6e 74 6f 44 65 62 75 67 67 65 72 2c 61 29 29 29 74 68 69 73 2e 66 61 69 6c 28 61 29 7d 7d 2c 63 6c 65 61 72 54 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 54 72 61 63 65 43 6f 6e 73 6f 6c 65 22 29 3b 69 66 28 61 26 26 61 2e 74 61 67 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3d 3d 3d 22 54 45 58 54 41 52 45 41 22 29 61 2e 76 61 6c 75 65 3d 22 22 7d 2c 66 61 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 6d 65 73 73 61 67 65 29 7b 74 68 69 73 2e 5f 61 70 70 65 6e 64 43 6f 6e 73 6f 6c 65 28 6d 65 73 73 61 67 65 29 3b 69 66 28 53 79 73 2e 42 72 6f 77 73 65 72 2e 68 61 73 44 65 62 75 67 67 65 72 53 74 61 74 65 6d 65 6e 74 29 65 76 61 6c
                      Data Ascii: es.breakIntoDebugger,a)))this.fail(a)}},clearTrace:function(){var a=document.getElementById("TraceConsole");if(a&&a.tagName.toUpperCase()==="TEXTAREA")a.value=""},fail:function(message){this._appendConsole(message);if(Sys.Browser.hasDebuggerStatement)eval
                      2024-07-03 00:54:25 UTC16384INData Raw: 64 64 64 22 3a 61 2e 61 70 70 65 6e 64 28 62 2e 41 62 62 72 65 76 69 61 74 65 64 44 61 79 4e 61 6d 65 73 5b 74 68 69 73 2e 67 65 74 44 61 79 28 29 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 64 64 22 3a 68 3d 74 72 75 65 3b 61 2e 61 70 70 65 6e 64 28 64 28 67 28 74 68 69 73 2c 32 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 64 22 3a 68 3d 74 72 75 65 3b 61 2e 61 70 70 65 6e 64 28 67 28 74 68 69 73 2c 32 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 4d 4d 4d 4d 22 3a 61 2e 61 70 70 65 6e 64 28 62 2e 4d 6f 6e 74 68 47 65 6e 69 74 69 76 65 4e 61 6d 65 73 26 26 73 28 29 3f 62 2e 4d 6f 6e 74 68 47 65 6e 69 74 69 76 65 4e 61 6d 65 73 5b 67 28 74 68 69 73 2c 31 29 5d 3a 62 2e 4d 6f 6e 74 68 4e 61 6d 65 73 5b 67 28 74 68 69 73 2c 31 29 5d 29 3b 62 72 65 61 6b
                      Data Ascii: ddd":a.append(b.AbbreviatedDayNames[this.getDay()]);break;case "dd":h=true;a.append(d(g(this,2)));break;case "d":h=true;a.append(g(this,2));break;case "MMMM":a.append(b.MonthGenitiveNames&&s()?b.MonthGenitiveNames[g(this,1)]:b.MonthNames[g(this,1)]);break
                      2024-07-03 00:54:25 UTC16384INData Raw: 69 74 68 42 75 69 6c 64 65 72 28 62 2c 61 29 3b 65 6c 73 65 20 69 66 28 53 74 72 69 6e 67 2e 69 73 49 6e 73 74 61 6e 63 65 4f 66 54 79 70 65 28 62 29 29 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 73 65 72 69 61 6c 69 7a 65 53 74 72 69 6e 67 57 69 74 68 42 75 69 6c 64 65 72 28 62 2c 61 29 3b 65 6c 73 65 20 69 66 28 41 72 72 61 79 2e 69 73 49 6e 73 74 61 6e 63 65 4f 66 54 79 70 65 28 62 29 29 7b 61 2e 61 70 70 65 6e 64 28 22 5b 22 29 3b 66 6f 72 28 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 7b 69 66 28 63 3e 30 29 61 2e 61 70 70 65 6e 64 28 22 2c 22 29 3b 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72
                      Data Ascii: ithBuilder(b,a);else if(String.isInstanceOfType(b))Sys.Serialization.JavaScriptSerializer._serializeStringWithBuilder(b,a);else if(Array.isInstanceOfType(b)){a.append("[");for(c=0;c<b.length;++c){if(c>0)a.append(",");Sys.Serialization.JavaScriptSerializer
                      2024-07-03 00:54:25 UTC9INData Raw: 7d 7d 7d 3b 53 79 73 2e 55
                      Data Ascii: }}};Sys.U
                      2024-07-03 00:54:25 UTC16375INData Raw: 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 5f 67 65 74 57 69 6e 64 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 64 6f 63 75 6d 65 6e 74 7c 7c 61 3b 72 65 74 75 72 6e 20 62 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 62 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 7d 3b 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 5f 67 65 74 43 75 72 72 65 6e 74 53 74 79 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 33 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 63 3d 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 5f 67 65 74 57 69 6e 64 6f 77 28 61 29 3b 69 66 28 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 61 3d 61 2e 64 6f 63 75
                      Data Ascii: I.DomElement._getWindow=function(a){var b=a.ownerDocument||a.document||a;return b.defaultView||b.parentWindow};Sys.UI.DomElement._getCurrentStyle=function(a){if(a.nodeType===3)return null;var c=Sys.UI.DomElement._getWindow(a);if(a.documentElement)a=a.docu
                      2024-07-03 00:54:26 UTC16384INData Raw: 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 22 29 3b 63 2e 63 6c 6f 73 65 28 29 7d 74 68 69 73 2e 5f 69 67 6e 6f 72 65 54 69 6d 65 72 3d 66 61 6c 73 65 3b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 45 6e 74 72 79 3d 61 3b 69 66 28 74 68 69 73 2e 5f 68 69 73 74 6f 72 79 46 72 61 6d 65 7c 7c 74 68 69 73 2e 5f 68 69 73 74 6f 72 79 50 6f 69 6e 74 49 73 4e 65 77 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 67 65 74 5f 73 74 61 74 65 53 74 72 69 6e 67 28 29 3b 69 66 28 61 21 3d 3d 68 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3d 61 3b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 45 6e 74 72 79 3d 74 68 69 73 2e 67 65 74 5f 73 74 61 74 65 53 74 72 69 6e 67 28 29 3b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 62
                      Data Ascii: dy></body></html>");c.close()}this._ignoreTimer=false;this._currentEntry=a;if(this._historyFrame||this._historyPointIsNew){var h=this.get_stateString();if(a!==h){window.location.hash=a;this._currentEntry=this.get_stateString();if(typeof b!=="undefined"&&b
                      2024-07-03 00:54:26 UTC4506INData Raw: 74 5f 74 69 6d 65 64 4f 75 74 28 29 29 69 3d 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 52 65 73 2e 77 65 62 53 65 72 76 69 63 65 54 69 6d 65 64 4f 75 74 2c 61 29 3b 65 6c 73 65 20 69 3d 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 52 65 73 2e 77 65 62 53 65 72 76 69 63 65 46 61 69 6c 65 64 4e 6f 4d 73 67 2c 61 29 3b 69 66 28 62 29 62 28 6e 65 77 20 53 79 73 2e 4e 65 74 2e 57 65 62 53 65 72 76 69 63 65 45 72 72 6f 72 28 64 2e 67 65 74 5f 74 69 6d 65 64 4f 75 74 28 29 2c 69 2c 22 22 2c 22 22 29 2c 67 2c 61 29 7d 7d 72 65 74 75 72 6e 20 64 7d 3b 53 79 73 2e 4e 65 74 2e 57 65 62 53 65 72 76 69 63 65 50 72 6f 78 79 2e 5f 67 65 6e 65 72 61 74 65 54 79 70 65 64 43 6f 6e 73 74 72 75 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74
                      Data Ascii: t_timedOut())i=String.format(Sys.Res.webServiceTimedOut,a);else i=String.format(Sys.Res.webServiceFailedNoMsg,a);if(b)b(new Sys.Net.WebServiceError(d.get_timedOut(),i,"",""),g,a)}}return d};Sys.Net.WebServiceProxy._generateTypedConstructor=function(a){ret


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.44974252.107.243.199443932C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-03 00:54:25 UTC872OUTGET /ScriptResource.axd?d=pdu2AA1W_JESlMFegug_1MbXypFREmSwjI56aIogXwq_jz2F6hsxyPVckWwwoA_KAUrjoSnC4hKXYCEGkHbtGVTJR1vYhAU_7Aix7mgRI8Aiyoli1Bv1BaP_NbgqT31PT-vsPoXb1KvMHML2RdNKhDO8lMJ-VL8G7hLXuvKbusfaEu-C5_n6Lop7aeA-Yy7D0&t=74258c30 HTTP/1.1
                      Host: quijotefoods-my.sharepoint.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-03 00:54:25 UTC1080INHTTP/1.1 200 OK
                      Cache-Control: public
                      Content-Length: 40326
                      Content-Type: application/x-javascript; charset=utf-8
                      Expires: Wed, 02 Jul 2025 22:18:08 GMT
                      Last-Modified: Tue, 02 Jul 2024 22:18:08 GMT
                      Server: Microsoft-IIS/10.0
                      request-id: fc5c9ab2-8e44-cc2e-0897-ac5f7582dd07
                      Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                      X-BackEndHttpStatus: 200
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      x-networkstatistics: 0,262656,0,0,82,0,26373,22
                      x-aspnet-version: 4.0.30319
                      sprequestduration: 4
                      spiislatency: 0
                      microsoftsharepointteamservices: 16.0.0.25005
                      x-content-type-options: nosniff
                      x-ms-invokeapp: 1; RequireReadOnly
                      X-Proxy-RoutingCorrectness: 1
                      X-MSEdge-Ref: MIRA: fc5c9ab2-8e44-cc2e-0897-ac5f7582dd07 FR0P281CA0232 2024-07-03T00:54:25.359Z
                      X-Proxy-BackendServerStatus: 200
                      X-FirstHopCafeEFZ: HHN
                      X-FEProxyInfo: FR0P281CA0232.DEUP281.PROD.OUTLOOK.COM
                      X-FEEFZInfo: HHN
                      X-Powered-By: ASP.NET
                      X-FEServer: FR0P281CA0232
                      Date: Wed, 03 Jul 2024 00:54:25 GMT
                      Connection: close
                      2024-07-03 00:54:25 UTC15304INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f 72 6d 73 2e 6a 73 0d 0a 54 79 70 65 2e 5f 72 65 67 69 73 74 65 72 53 63 72 69 70 74 28 22 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f
                      Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjaxWebForms.jsType._registerScript("MicrosoftAjaxWebFo
                      2024-07-03 00:54:25 UTC1080INData Raw: 68 69 73 2e 5f 63 72 65 61 74 65 50 6f 73 74 42 61 63 6b 53 65 74 74 69 6e 67 73 28 66 61 6c 73 65 29 7d 7d 7d 65 6c 73 65 20 74 68 69 73 2e 5f 70 6f 73 74 42 61 63 6b 53 65 74 74 69 6e 67 73 3d 74 68 69 73 2e 5f 67 65 74 50 6f 73 74 42 61 63 6b 53 65 74 74 69 6e 67 73 28 67 2c 61 29 7d 69 66 28 21 74 68 69 73 2e 5f 70 6f 73 74 42 61 63 6b 53 65 74 74 69 6e 67 73 2e 61 73 79 6e 63 29 7b 68 2e 6f 6e 73 75 62 6d 69 74 3d 74 68 69 73 2e 5f 6f 6e 73 75 62 6d 69 74 3b 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 44 6f 50 6f 73 74 42 61 63 6b 28 61 2c 6b 29 3b 68 2e 6f 6e 73 75 62 6d 69 74 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 7d 68 2e 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 2e 76 61 6c 75 65 3d 61 3b 68 2e 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 2e 76 61 6c 75
                      Data Ascii: his._createPostBackSettings(false)}}}else this._postBackSettings=this._getPostBackSettings(g,a)}if(!this._postBackSettings.async){h.onsubmit=this._onsubmit;this._originalDoPostBack(a,k);h.onsubmit=null;return}h.__EVENTTARGET.value=a;h.__EVENTARGUMENT.valu
                      2024-07-03 00:54:25 UTC16375INData Raw: 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 64 2c 66 29 7b 69 66 28 74 68 69 73 2e 5f 72 65 71 75 65 73 74 3d 3d 3d 64 2e 67 65 74 5f 77 65 62 52 65 71 75 65 73 74 28 29 29 7b 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 69 6e 67 52 65 71 75 65 73 74 3d 66 61 6c 73 65 3b 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 72 65 71 75 65 73 74 3d 6e 75 6c 6c 7d 76 61 72 20 65 3d 74 68 69 73 2e 5f 67 65 74 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 4c 69 73 74 28 29 2e 67 65 74 48 61 6e 64 6c 65 72 28 22 65 6e 64 52 65 71 75 65 73 74 22 29 2c 62 3d 66 61 6c 73 65 3b 69 66 28 65 29 7b 76 61 72 20 63 3d 6e 65 77 20 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 45 6e 64 52 65 71 75 65 73 74 45 76 65 6e 74 41 72 67 73 28 61 2c 66 3f
                      Data Ascii: ck:function(a,d,f){if(this._request===d.get_webRequest()){this._processingRequest=false;this._additionalInput=null;this._request=null}var e=this._get_eventHandlerList().getHandler("endRequest"),b=false;if(e){var c=new Sys.WebForms.EndRequestEventArgs(a,f?
                      2024-07-03 00:54:25 UTC7567INData Raw: 73 70 6f 73 65 53 63 72 69 70 74 28 63 2e 69 64 2c 63 2e 63 6f 6e 74 65 6e 74 29 7d 66 6f 72 28 61 3d 30 2c 64 3d 74 68 69 73 2e 5f 74 72 61 6e 73 69 65 6e 74 46 69 65 6c 64 73 2e 6c 65 6e 67 74 68 3b 61 3c 64 3b 61 2b 2b 29 7b 76 61 72 20 67 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 68 69 73 2e 5f 74 72 61 6e 73 69 65 6e 74 46 69 65 6c 64 73 5b 61 5d 29 3b 69 66 28 67 29 7b 76 61 72 20 6b 3d 67 2e 5f 69 73 43 6f 6e 74 61 69 6e 65 64 3f 67 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 67 3b 6b 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6b 29 7d 7d 66 6f 72 28 61 3d 30 2c 64 3d 62 2e 68 69 64 64 65 6e 46 69 65 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 61 3c 64 3b 61 2b 2b 29 7b 63 3d 62 2e 68 69 64
                      Data Ascii: sposeScript(c.id,c.content)}for(a=0,d=this._transientFields.length;a<d;a++){var g=document.getElementById(this._transientFields[a]);if(g){var k=g._isContained?g.parentNode:g;k.parentNode.removeChild(k)}}for(a=0,d=b.hiddenFieldNodes.length;a<d;a++){c=b.hid


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.4497452.19.104.72443
                      TimestampBytes transferredDirectionData
                      2024-07-03 00:54:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-07-03 00:54:26 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-neu-z1
                      Cache-Control: public, max-age=141352
                      Date: Wed, 03 Jul 2024 00:54:26 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.44974652.107.243.199443932C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-03 00:54:26 UTC744OUTGET /_layouts/15/images/microsoft-logo.png HTTP/1.1
                      Host: quijotefoods-my.sharepoint.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-03 00:54:27 UTC1039INHTTP/1.1 200 OK
                      Cache-Control: max-age=31536000
                      Content-Length: 3331
                      Content-Type: image/png
                      Last-Modified: Tue, 25 Jun 2024 04:08:42 GMT
                      Accept-Ranges: bytes
                      ETag: "a62f35eb5c6da1:0"
                      Server: Microsoft-IIS/10.0
                      request-id: 9374908b-f732-95aa-136d-a5cb507141e1
                      Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                      X-BackEndHttpStatus: 200
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      x-networkstatistics: 0,525568,0,0,188,0,26280,82
                      sprequestduration: 6
                      spiislatency: 1
                      microsoftsharepointteamservices: 16.0.0.25012
                      x-content-type-options: nosniff
                      x-ms-invokeapp: 1; RequireReadOnly
                      X-Proxy-RoutingCorrectness: 1
                      X-MSEdge-Ref: MIRA: 9374908b-f732-95aa-136d-a5cb507141e1 FR0P281CA0231 2024-07-03T00:54:26.961Z
                      X-Proxy-BackendServerStatus: 200
                      X-FirstHopCafeEFZ: HHN
                      X-FEProxyInfo: FR0P281CA0231.DEUP281.PROD.OUTLOOK.COM
                      X-FEEFZInfo: HHN
                      X-Powered-By: ASP.NET
                      X-FEServer: FR0P281CA0231
                      Date: Wed, 03 Jul 2024 00:54:26 GMT
                      Connection: close
                      2024-07-03 00:54:27 UTC3331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a 08 34 22 b0 dd
                      Data Ascii: PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ4"


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.4497482.19.104.72443
                      TimestampBytes transferredDirectionData
                      2024-07-03 00:54:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-07-03 00:54:27 UTC535INHTTP/1.1 200 OK
                      Content-Type: application/octet-stream
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                      Cache-Control: public, max-age=141404
                      Date: Wed, 03 Jul 2024 00:54:27 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-07-03 00:54:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.44975113.107.136.10443932C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-03 00:54:28 UTC391OUTGET /_layouts/15/images/microsoft-logo.png HTTP/1.1
                      Host: quijotefoods-my.sharepoint.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-03 00:54:28 UTC726INHTTP/1.1 200 OK
                      Cache-Control: max-age=31536000
                      Content-Length: 3331
                      Content-Type: image/png
                      Last-Modified: Tue, 25 Jun 2024 04:08:42 GMT
                      Accept-Ranges: bytes
                      ETag: "a62f35eb5c6da1:0"
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      X-NetworkStatistics: 0,525568,0,0,37225,0,64518,6
                      SPRequestDuration: 4
                      SPIisLatency: 0
                      X-Powered-By: ASP.NET
                      MicrosoftSharePointTeamServices: 16.0.0.25005
                      X-Content-Type-Options: nosniff
                      X-MS-InvokeApp: 1; RequireReadOnly
                      X-Cache: CONFIG_NOCACHE
                      X-MSEdge-Ref: Ref A: E117257E64B841759B28CF924DBEDC1F Ref B: EWR311000108051 Ref C: 2024-07-03T00:54:28Z
                      Date: Wed, 03 Jul 2024 00:54:28 GMT
                      Connection: close
                      2024-07-03 00:54:28 UTC1502INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a 08 34 22 b0 dd
                      Data Ascii: PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ4"
                      2024-07-03 00:54:28 UTC1829INData Raw: 0d ef 07 ce 7f 43 33 81 95 d4 b9 61 eb 89 70 22 1e 72 61 75 f8 e8 a1 b7 e2 3c c5 a6 70 5e a4 9c a1 9c 72 8f 84 03 98 f7 e7 46 ce 3f b4 e1 40 be 1d d5 3c 8b ef ca f9 d8 96 eb 79 f0 33 a2 ce 6d ab 33 e9 1e 65 a5 c1 a0 b4 65 3c 0b 74 a9 5e cb ce a9 e0 3e c6 b7 3b b9 65 1a 2b a1 ef 87 b7 ed 7f 79 58 75 bf 5e 69 ff 9b ec db f5 7a 6c d7 9b 06 14 20 4e 3c 10 ef d3 39 03 ca 34 20 fc eb be ab a0 e3 4b 57 5e 57 5e 9d 48 9b fc 81 76 ce c4 d1 53 9b 9b e2 b8 a4 6a b2 71 f4 05 f6 23 47 ce 2c 19 c0 64 e8 ea 4d 5e 5f 00 e5 0d b8 64 9a 90 18 c0 05 b6 af bd ba c2 73 e8 b4 db 27 c3 22 ae 57 2f 33 b1 4a 57 6f 5e f2 e4 ae ce e4 ef f9 cf 63 6d 14 9b 36 e4 10 7e 8a ae 32 51 80 75 81 ee 90 7b 23 57 da 9a 36 c3 5c fa 45 a6 73 2a 6a cd f8 90 a3 eb 2a 5b 7c 49 53 21 bc 62 42 fa 81
                      Data Ascii: C3ap"rau<p^rF?@<y3m3ee<t^>;e+yXu^izl N<94 KW^W^HvSjq#G,dM^_ds'"W/3JWo^cm6~2Qu{#W6\Es*j*[|IS!bB


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.44975052.107.243.199443932C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-03 00:54:28 UTC744OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                      Host: quijotefoods-my.sharepoint.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-03 00:54:29 UTC1044INHTTP/1.1 200 OK
                      Cache-Control: max-age=31536000
                      Content-Length: 7886
                      Content-Type: image/x-icon
                      Last-Modified: Fri, 28 Jun 2024 04:03:56 GMT
                      Accept-Ranges: bytes
                      ETag: "eb8a753210c9da1:0"
                      Server: Microsoft-IIS/10.0
                      request-id: a811d42b-7796-dd93-aa98-7c5003a0ffde
                      Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                      X-BackEndHttpStatus: 200
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      x-networkstatistics: 0,525568,0,0,4602,0,40845,82
                      sprequestduration: 6
                      spiislatency: 1
                      microsoftsharepointteamservices: 16.0.0.25005
                      x-content-type-options: nosniff
                      x-ms-invokeapp: 1; RequireReadOnly
                      X-Proxy-RoutingCorrectness: 1
                      X-MSEdge-Ref: MIRA: a811d42b-7796-dd93-aa98-7c5003a0ffde FR0P281CA0226 2024-07-03T00:54:29.017Z
                      X-Proxy-BackendServerStatus: 200
                      X-FirstHopCafeEFZ: HHN
                      X-FEProxyInfo: FR0P281CA0226.DEUP281.PROD.OUTLOOK.COM
                      X-FEEFZInfo: HHN
                      X-Powered-By: ASP.NET
                      X-FEServer: FR0P281CA0226
                      Date: Wed, 03 Jul 2024 00:54:29 GMT
                      Connection: close
                      2024-07-03 00:54:29 UTC7886INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii: 6 hf( @ 7077777770


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.44975213.107.136.10443932C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-03 00:54:29 UTC391OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                      Host: quijotefoods-my.sharepoint.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-03 00:54:29 UTC732INHTTP/1.1 200 OK
                      Cache-Control: max-age=31536000
                      Content-Length: 7886
                      Content-Type: image/x-icon
                      Last-Modified: Tue, 25 Jun 2024 04:09:01 GMT
                      Accept-Ranges: bytes
                      ETag: "7aea5269b5c6da1:0"
                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                      X-NetworkStatistics: 0,525568,0,13,13739,0,131757,7
                      SPRequestDuration: 6
                      SPIisLatency: 1
                      X-Powered-By: ASP.NET
                      MicrosoftSharePointTeamServices: 16.0.0.25005
                      X-Content-Type-Options: nosniff
                      X-MS-InvokeApp: 1; RequireReadOnly
                      X-Cache: CONFIG_NOCACHE
                      X-MSEdge-Ref: Ref A: B820D125E8434A359BB1CE65B8B3BC41 Ref B: EWR311000107029 Ref C: 2024-07-03T00:54:29Z
                      Date: Wed, 03 Jul 2024 00:54:29 GMT
                      Connection: close
                      2024-07-03 00:54:29 UTC3416INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii: 6 hf( @ 7077777770
                      2024-07-03 00:54:29 UTC4470INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 bf 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 40 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Data Ascii: plplplplplplplplplplplplplplplplplplpl@plplplplplplplplplplplplplplplplpl@


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:20:54:16
                      Start date:02/07/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:20:54:19
                      Start date:02/07/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2236,i,13185825590942279148,6342745724401147017,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:20:54:21
                      Start date:02/07/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://quijotefoods-my.sharepoint.com/:o:/g/personal/nuria_vega_palacios_us/EvjUhubtVKJCgLuhY5Chp6MBgkkDAMsjXwhocdtqWkK-Bg?e=5%3aKcxBR3&at=9"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly