Edit tour

Windows Analysis Report
https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIw

Overview

General Information

Sample URL:https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2
Analysis ID:1666097
Infos:

Detection

Score:1
Range:0 - 100
Confidence:80%

Signatures

HTML body contains low number of good links
HTML title does not match URL
Submit button contains javascript call

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2388,i,3805651017522146297,17086788622820464535,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2440 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dHTTP Parser: Number of links: 0
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: Number of links: 0
Source: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dHTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dHTTP Parser: No <meta name="author".. found
Source: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dHTTP Parser: No <meta name="author".. found
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: No <meta name="author".. found
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: No <meta name="author".. found
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: No <meta name="author".. found
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: No <meta name="author".. found
Source: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dHTTP Parser: No <meta name="copyright".. found
Source: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dHTTP Parser: No <meta name="copyright".. found
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: No <meta name="copyright".. found
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: No <meta name="copyright".. found
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: No <meta name="copyright".. found
Source: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownHTTPS traffic detected: 108.177.122.104:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.0.175.42:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.0.175.42:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.223.239.60:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownTCP traffic detected without corresponding DNS query: 74.125.21.94
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d HTTP/1.1Host: abichtag-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=ZTXpkOGDJXsJC58nMwqg6AEI2iLBGJtNibCYGTqr1WRpNhGZoZe7GO5x4CB4AgOhvwavWwWi-DYJVa-GP9wtlkMyGh_pTIUItAxyT-U5xEY1&t=638768124586963462 HTTP/1.1Host: abichtag-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/odsp-web-prod_2025-04-04.007/spoguestaccesswebpack/spoguestaccess.js HTTP/1.1Host: res-1.public.onecdn.static.microsoftConnection: keep-aliveOrigin: https://abichtag-my.sharepoint.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://abichtag-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bld/_layouts/15/16.0.25926.12012/require.js HTTP/1.1Host: res-1.public.onecdn.static.microsoftConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://abichtag-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=fYr2zKEhLVz9n3qIAQKgXXRyqFi79JfQ320GBt3PIOguj-7WMMTz0rh6d5dZ6mQ4ozjbnceWA9NxC1wwSUFcM_L-ypqF8SYVNdeK2b_wU6rGYnZ2-bqVpO3SwdM1Mcy2VW0JOcMjWSBXoK1UJEmU-WR_XiNSsCf0_YL28erCFyM1&t=ffffffffc7a8e318 HTTP/1.1Host: abichtag-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=oncRohjT740g9m2GJ4Mdxp3A3bcXsG8myj377fra4UCAhi6vCawSOwE6iaWPPtnnBjv44gz2ih9rvuTsHezZ6vcFpmrGiC5HBCttTpbqt1XqWXcZd91ma3dsNffP6SR95lip1yStvs5wxV6TxUa2JDxpqtuFpm1yKgS-CVsH1hI3UBImHHEORg_iciXKcRlK0&t=2a9d95e3 HTTP/1.1Host: abichtag-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=5N38V3UUgtxFYtlDgtiH3Q6PwE_dF5mKi6pHIDE48u5skWThzO9cIvVhH891gTS5Xf0g0iCkJnDeqgbivdflTIVPR9GHmTUcXwWJi-iiunS0tOlqMS5KAAIIHM-puyzDeJK4RxhkeW6DbDWNiAQzO8Xp02gH4h7s3dTtHjDxayKAgs8FvzjbwB16NEt_P32d0&t=2a9d95e3 HTTP/1.1Host: abichtag-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: abichtag-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: abichtag-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/odsp-web-prod_2025-04-04.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js HTTP/1.1Host: res-1.public.onecdn.static.microsoftConnection: keep-aliveOrigin: https://abichtag-my.sharepoint.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://abichtag-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: abichtag-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: abichtag-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/odsp-web-prod_2025-04-04.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js HTTP/1.1Host: res-1.public.onecdn.static.microsoftConnection: keep-aliveOrigin: https://abichtag-my.sharepoint.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://abichtag-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/odsp-web-prod_2025-04-04.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js HTTP/1.1Host: res-1.public.onecdn.static.microsoftConnection: keep-aliveOrigin: https://abichtag-my.sharepoint.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://abichtag-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/odsp-web-prod_2025-04-04.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js HTTP/1.1Host: res-1.public.onecdn.static.microsoftConnection: keep-aliveOrigin: https://abichtag-my.sharepoint.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://abichtag-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/odsp-web-prod_2025-04-04.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js HTTP/1.1Host: res-1.public.onecdn.static.microsoftConnection: keep-aliveOrigin: https://abichtag-my.sharepoint.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://abichtag-my.sharepoint.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: abichtag-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: res-1.public.onecdn.static.microsoft
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw HTTP/1.1Host: abichtag-my.sharepoint.comConnection: keep-aliveContent-Length: 1592Cache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Origin: https://abichtag-my.sharepoint.comContent-Type: application/x-www-form-urlencodedUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 215x-ms-request-id: fee8bb15-c01e-0029-2899-ae5674000000Date: Wed, 16 Apr 2025 06:34:56 GMTAlt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"Connection: closeAkamai-Request-BC: [a=23.0.175.12,b=360902994,c=g,n=US_GA_ATLANTA,o=20940],[c=c,n=US_GA_LITHIASPRINGS,o=20940],[a=4,c=o]AK-Network: FFReport-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.0caf0017.1744785296.1582f152&TotalRTCDNTime=106&CompressionType=&FileSize=215"}],"include_subdomains ":true}NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}Server-Timing: clientrtt; dur=106, clienttt; dur=69, origin; dur=0 , cdntime; dur=69Akamai-Cache-Status: Miss from child, Miss from parentX-Content-Type-Options: nosniffTiming-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-IdAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: application/javascriptX-CDN-Provider: Akamai
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 215x-ms-request-id: fee8bb15-c01e-0029-2899-ae5674000000Date: Wed, 16 Apr 2025 06:35:19 GMTAlt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"Connection: closeAkamai-Request-BC: [a=23.0.175.38,b=38802470,c=g,n=US_GA_ATLANTA,o=20940],[c=c,n=US_GA_LITHIASPRINGS,o=20940]AK-Network: FFReport-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.26af0017.1744785319.2501426&TotalRTCDNTime=106&CompressionType=&FileSize=215"}],"include_subdomains ":true}NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}Server-Timing: clientrtt; dur=106, clienttt; dur=7, origin; dur=0 , cdntime; dur=7Akamai-Cache-Status: Miss from child, Hit from parentX-Content-Type-Options: nosniffTiming-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-IdAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: application/javascriptX-CDN-Provider: Akamai
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 215x-ms-request-id: fee963b2-c01e-0029-2f99-ae5674000000Date: Wed, 16 Apr 2025 06:35:31 GMTAlt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"Connection: closeAkamai-Request-BC: [a=23.0.175.38,b=38803864,c=g,n=US_GA_ATLANTA,o=20940],[c=c,n=US_GA_LITHIASPRINGS,o=20940],[a=4,c=o]AK-Network: FFReport-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.26af0017.1744785331.2501998&TotalRTCDNTime=106&CompressionType=&FileSize=215"}],"include_subdomains ":true}NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}Server-Timing: clientrtt; dur=106, clienttt; dur=65, origin; dur=0 , cdntime; dur=65Akamai-Cache-Status: Miss from child, Miss from parentX-Content-Type-Options: nosniffTiming-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-IdAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: application/javascriptX-CDN-Provider: Akamai
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 215x-ms-request-id: fee963b2-c01e-0029-2f99-ae5674000000Date: Wed, 16 Apr 2025 06:35:47 GMTAlt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"Connection: closeAkamai-Request-BC: [a=23.0.175.12,b=360914979,c=g,n=US_GA_ATLANTA,o=20940],[c=c,n=US_GA_LITHIASPRINGS,o=20940]AK-Network: FFReport-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.0caf0017.1744785347.15832023&TotalRTCDNTime=105&CompressionType=&FileSize=215"}],"include_subdomains ":true}NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}Server-Timing: clientrtt; dur=105, clienttt; dur=4, origin; dur=0 , cdntime; dur=4Akamai-Cache-Status: Miss from child, Hit from parentX-Content-Type-Options: nosniffTiming-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-IdAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: application/javascriptX-CDN-Provider: Akamai
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 215x-ms-request-id: fee9fc1f-c01e-0029-2d99-ae5674000000Date: Wed, 16 Apr 2025 06:36:08 GMTAlt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"Connection: closeAkamai-Request-BC: [a=23.0.175.38,b=38810881,c=g,n=US_GA_ATLANTA,o=20940],[c=c,n=US_GA_LITHIASPRINGS,o=20940],[a=4,c=o]AK-Network: FFReport-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.26af0017.1744785368.2503501&TotalRTCDNTime=106&CompressionType=&FileSize=215"}],"include_subdomains ":true}NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}Server-Timing: clientrtt; dur=106, clienttt; dur=66, origin; dur=0 , cdntime; dur=66Akamai-Cache-Status: Miss from child, Miss from parentX-Content-Type-Options: nosniffTiming-Allow-Origin: *Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-IdAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=31536000; includeSubDomainsContent-Type: application/javascriptX-CDN-Provider: Akamai
Source: chromecache_78.2.drString found in binary or memory: http://github.com/jrburke/requirejs
Source: chromecache_88.2.drString found in binary or memory: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/images/folder.png
Source: chromecache_87.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_80.2.dr, chromecache_82.2.dr, chromecache_76.2.dr, chromecache_77.2.dr, chromecache_88.2.drString found in binary or memory: https://res-1.public.onecdn.static.microsoft
Source: chromecache_80.2.dr, chromecache_82.2.dr, chromecache_76.2.dr, chromecache_77.2.dr, chromecache_88.2.drString found in binary or memory: https://res-1.public.onecdn.static.microsoft/bld/_layouts/15/16.0.25926.12012/require.js
Source: chromecache_80.2.dr, chromecache_82.2.dr, chromecache_76.2.dr, chromecache_77.2.dr, chromecache_88.2.drString found in binary or memory: https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/
Source: chromecache_80.2.dr, chromecache_82.2.dr, chromecache_76.2.dr, chromecache_77.2.dr, chromecache_88.2.drString found in binary or memory: https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/spoguestaccesswebpac
Source: chromecache_80.2.dr, chromecache_82.2.dr, chromecache_76.2.dr, chromecache_77.2.dr, chromecache_88.2.drString found in binary or memory: https://res-2.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/
Source: chromecache_80.2.dr, chromecache_82.2.dr, chromecache_76.2.dr, chromecache_77.2.dr, chromecache_88.2.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 108.177.122.104:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.0.175.42:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.0.175.42:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.223.239.60:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/32@14/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2388,i,3805651017522146297,17086788622820464535,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2440 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2388,i,3805651017522146297,17086788622820464535,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2440 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1666097 URL: https://abichtag-my.sharepo... Startdate: 16/04/2025 Architecture: WINDOWS Score: 1 5 chrome.exe 3 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49709 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 dual-spo-0005.spo-msedge.net 13.107.136.10, 443, 49724, 49726 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->15 17 www.google.com 108.177.122.104, 443, 49722, 49760 GOOGLEUS United States 10->17 19 12 other IPs or domains 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/images/folder.png0%Avira URL Cloudsafe
https://abichtag-my.sharepoint.com/_layouts/15/images/microsoft-logo.png0%Avira URL Cloudsafe
https://abichtag-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=470%Avira URL Cloudsafe
https://abichtag-my.sharepoint.com/ScriptResource.axd?d=fYr2zKEhLVz9n3qIAQKgXXRyqFi79JfQ320GBt3PIOguj-7WMMTz0rh6d5dZ6mQ4ozjbnceWA9NxC1wwSUFcM_L-ypqF8SYVNdeK2b_wU6rGYnZ2-bqVpO3SwdM1Mcy2VW0JOcMjWSBXoK1UJEmU-WR_XiNSsCf0_YL28erCFyM1&t=ffffffffc7a8e3180%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
a434.dscd.akamai.net
23.0.175.42
truefalse
    high
    dual-spo-0005.spo-msedge.net
    13.107.136.10
    truefalse
      high
      www.google.com
      108.177.122.104
      truefalse
        high
        a1894.dscb.akamai.net
        173.223.239.60
        truefalse
          high
          abichtag-my.sharepoint.com
          unknown
          unknownfalse
            unknown
            res-1.public.onecdn.static.microsoft
            unknown
            unknownfalse
              high
              m365cdn.nel.measure.office.net
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://abichtag-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47false
                • Avira URL Cloud: safe
                unknown
                https://abichtag-my.sharepoint.com/_layouts/15/images/microsoft-logo.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.0caf0017.1744785347.15832023&TotalRTCDNTime=105&CompressionType=&FileSize=215false
                  high
                  https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTwfalse
                    unknown
                    https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/spoguestaccesswebpack/spoguestaccess.jsfalse
                      high
                      https://abichtag-my.sharepoint.com/ScriptResource.axd?d=fYr2zKEhLVz9n3qIAQKgXXRyqFi79JfQ320GBt3PIOguj-7WMMTz0rh6d5dZ6mQ4ozjbnceWA9NxC1wwSUFcM_L-ypqF8SYVNdeK2b_wU6rGYnZ2-bqVpO3SwdM1Mcy2VW0JOcMjWSBXoK1UJEmU-WR_XiNSsCf0_YL28erCFyM1&t=ffffffffc7a8e318false
                      • Avira URL Cloud: safe
                      unknown
                      https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.jsfalse
                        high
                        http://c.pki.goog/r/r4.crlfalse
                          high
                          https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3dfalse
                            unknown
                            https://res-1.public.onecdn.static.microsoft/bld/_layouts/15/16.0.25926.12012/require.jsfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/chromecache_80.2.dr, chromecache_82.2.dr, chromecache_76.2.dr, chromecache_77.2.dr, chromecache_88.2.drfalse
                                high
                                https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/spoguestaccesswebpacchromecache_80.2.dr, chromecache_82.2.dr, chromecache_76.2.dr, chromecache_77.2.dr, chromecache_88.2.drfalse
                                  high
                                  http://github.com/jrburke/requirejschromecache_78.2.drfalse
                                    high
                                    https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/images/folder.pngchromecache_88.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://reactjs.org/docs/error-decoder.html?invariant=chromecache_87.2.drfalse
                                      high
                                      https://res-1.public.onecdn.static.microsoftchromecache_80.2.dr, chromecache_82.2.dr, chromecache_76.2.dr, chromecache_77.2.dr, chromecache_88.2.drfalse
                                        high
                                        https://res-2.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/chromecache_80.2.dr, chromecache_82.2.dr, chromecache_76.2.dr, chromecache_77.2.dr, chromecache_88.2.drfalse
                                          high
                                          https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.jschromecache_80.2.dr, chromecache_82.2.dr, chromecache_76.2.dr, chromecache_77.2.dr, chromecache_88.2.drfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            13.107.136.10
                                            dual-spo-0005.spo-msedge.netUnited States
                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                            23.0.175.42
                                            a434.dscd.akamai.netUnited States
                                            20940AKAMAI-ASN1EUfalse
                                            108.177.122.104
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            173.223.239.60
                                            a1894.dscb.akamai.netUnited States
                                            20940AKAMAI-ASN1EUfalse
                                            IP
                                            192.168.2.4
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1666097
                                            Start date and time:2025-04-16 08:33:44 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 3m 30s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:21
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:CLEAN
                                            Classification:clean1.win@21/32@14/5
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 108.177.122.84, 64.233.185.113, 64.233.185.102, 64.233.185.100, 64.233.185.139, 64.233.185.138, 64.233.185.101, 74.125.138.94, 108.177.122.113, 108.177.122.102, 108.177.122.139, 108.177.122.138, 108.177.122.100, 108.177.122.101, 172.253.124.101, 172.253.124.100, 172.253.124.113, 172.253.124.139, 172.253.124.102, 172.253.124.138, 108.177.122.95, 172.253.124.95, 64.233.177.95, 173.194.219.95, 74.125.138.95, 142.250.105.95, 142.250.9.95, 142.251.15.95, 74.125.21.95, 64.233.176.95, 64.233.185.95, 74.125.136.95, 172.217.215.95, 23.4.43.62, 199.232.210.172, 64.233.177.139, 64.233.177.102, 64.233.177.138, 64.233.177.100, 64.233.177.101, 64.233.177.113, 74.125.21.100, 74.125.21.102, 74.125.21.101, 74.125.21.139, 74.125.21.138, 74.125.21.113, 172.253.124.94, 184.28.213.193, 204.79.197.222, 20.109.210.53
                                            • Excluded domains from analysis (whitelisted): fp.msedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtOpenFile calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&amp;xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&amp;sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d
                                            No simulations
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):40326
                                            Entropy (8bit):5.245555585297941
                                            Encrypted:false
                                            SSDEEP:384:bvrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:bTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                                            MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                                            SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                                            SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                                            SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://abichtag-my.sharepoint.com/ScriptResource.axd?d=5N38V3UUgtxFYtlDgtiH3Q6PwE_dF5mKi6pHIDE48u5skWThzO9cIvVhH891gTS5Xf0g0iCkJnDeqgbivdflTIVPR9GHmTUcXwWJi-iiunS0tOlqMS5KAAIIHM-puyzDeJK4RxhkeW6DbDWNiAQzO8Xp02gH4h7s3dTtHjDxayKAgs8FvzjbwB16NEt_P32d0&t=2a9d95e3
                                            Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):16
                                            Entropy (8bit):3.702819531114783
                                            Encrypted:false
                                            SSDEEP:3:H6xhkY:aQY
                                            MD5:858372DD32511CB4DD08E48A93B4F175
                                            SHA1:CE4555B7B2EFBBD644D8E34CF3453A0E8CAA3C43
                                            SHA-256:3D18F3E1469C83D62CF3A39BA93F8EAA5B22447FE630E59F39DC1B7747635359
                                            SHA-512:6A57E0D4A1C23CB693AA9312F6FDAA1FC4309B5BC91D1B2279B5792BEE3534749FD3693C19AA95E0768800472D11D438EC3116F337679A249C28BE0E038E6DE0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCWIfzvjDLXZfEgUN9IJXIiHzbuJOM5SAJw==?alt=proto
                                            Preview:CgkKBw30glciGgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                            Category:downloaded
                                            Size (bytes):7886
                                            Entropy (8bit):3.9482833105763633
                                            Encrypted:false
                                            SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                                            MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                                            SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                                            SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                                            SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                                            Malicious:false
                                            Reputation:low
                                            URL:https://abichtag-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
                                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):69254
                                            Entropy (8bit):5.665950484087689
                                            Encrypted:false
                                            SSDEEP:1536:PlgguS8rh6/WXBOxSPSW8N6fGNNKJ2Js2wVXFoHx:PLuXCGeTKJJVXFU
                                            MD5:D15320400816C243EA1AE597E18687F3
                                            SHA1:2F41970B5E79CF5DFBD0E3A120C0068ED475F405
                                            SHA-256:303439337427C458FCB333F39E6D4A51141D96B69FA0EE1EA8E78EFFFBA0617D
                                            SHA-512:D4809FC7EFD34F9C157891D166D541E123824541F568210AA0FA490A1416BC8D1B68B1CB3BFC6458AD77F3EFBE1233C00816E77FBDCA7856A4007F93DCA1749B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw
                                            Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):69254
                                            Entropy (8bit):5.66685548574882
                                            Encrypted:false
                                            SSDEEP:1536:PlgguSNihPYWXBOxSPSW8N6fGNNKMg93tJs2wVXFoHx:PLuXCGeTKMg93OVXFU
                                            MD5:01266165487314401657E202764E7269
                                            SHA1:D28B474553059C657D363A57558C1B2FA6075076
                                            SHA-256:DA889A81927D7B52388028C6FF5B5E4298354566B8387ADC49C4D0F229A3009E
                                            SHA-512:F8ED146D9F3B45DB837137DA6218828C68462E139D316D7D913045955BB587E755B4DEA46F596A2CFA0977A6B88C9B7FB44A3C9781A2A311B6DB44199E3282BF
                                            Malicious:false
                                            Reputation:low
                                            URL:https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw
                                            Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (17444)
                                            Category:downloaded
                                            Size (bytes):17672
                                            Entropy (8bit):5.233316811547578
                                            Encrypted:false
                                            SSDEEP:384:lpLsOooX8uvFBiRh+HnEDuvvy1pqvuvDX/0ohHK9mm+tMHvVOPoQeOMmuI:QnoX8uNB2YHnEDsvy1pqvub/0iq4NMHM
                                            MD5:6EFDDF589864D2E146A55C01C6764A35
                                            SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
                                            SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
                                            SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://res-1.public.onecdn.static.microsoft/bld/_layouts/15/16.0.25926.12012/require.js
                                            Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):102801
                                            Entropy (8bit):5.336080509196147
                                            Encrypted:false
                                            SSDEEP:1536:MGLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:MGLXGFKT79DSs6WCE
                                            MD5:C89EAA5B28DF1E17376BE71D71649173
                                            SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                                            SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                                            SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://abichtag-my.sharepoint.com/ScriptResource.axd?d=oncRohjT740g9m2GJ4Mdxp3A3bcXsG8myj377fra4UCAhi6vCawSOwE6iaWPPtnnBjv44gz2ih9rvuTsHezZ6vcFpmrGiC5HBCttTpbqt1XqWXcZd91ma3dsNffP6SR95lip1yStvs5wxV6TxUa2JDxpqtuFpm1yKgS-CVsH1hI3UBImHHEORg_iciXKcRlK0&t=2a9d95e3
                                            Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):69254
                                            Entropy (8bit):5.662449515596094
                                            Encrypted:false
                                            SSDEEP:1536:PlgguSy5hgtWXBOxSPSW8N6fGNNKThe6Js2wVXFoHx:PLuTCGeTKTheNVXFU
                                            MD5:36ECBC0C99C5211B70D13F88317EC3DC
                                            SHA1:5992707ED152E998F314EE4B21A12A353C29588E
                                            SHA-256:C4F56B4F74A11E8E3D8CEED0BB90B76E7B0A1057ECBF9A0C6246CF50D917261E
                                            SHA-512:D4D49C82C2BA529B6FB853775E829A4DD4BB24522561FE194AD1F6A15775CDA2A8B0010F12C3D76599588200D5299B17324CB8CD74BEE2FBC87D428B1D44937E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw
                                            Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):26951
                                            Entropy (8bit):4.514992390210281
                                            Encrypted:false
                                            SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                            MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                            SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                            SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                            SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://abichtag-my.sharepoint.com/ScriptResource.axd?d=fYr2zKEhLVz9n3qIAQKgXXRyqFi79JfQ320GBt3PIOguj-7WMMTz0rh6d5dZ6mQ4ozjbnceWA9NxC1wwSUFcM_L-ypqF8SYVNdeK2b_wU6rGYnZ2-bqVpO3SwdM1Mcy2VW0JOcMjWSBXoK1UJEmU-WR_XiNSsCf0_YL28erCFyM1&t=ffffffffc7a8e318
                                            Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):69254
                                            Entropy (8bit):5.666460441230963
                                            Encrypted:false
                                            SSDEEP:1536:PlgguSYHhuzWXBOxSPSW8N6fGNNKlOJs2wVXFoHx:PLu3CGeTKlRVXFU
                                            MD5:E432CC70C3E4FDEF0F46472F0545CA85
                                            SHA1:B2740CCC1844FE7D8428C6AE1736767B2EE809BD
                                            SHA-256:26D41C35C41E1ABFEF788CA7462F0A815EA3A11DE45139C512C20C2645D82B8C
                                            SHA-512:2BAD8FEE08E712985A2B09EC23DE8C330D650096FA628A4C4FFFB5841BDC4E858AA8E572867CB5DACC3F1132D8FE81BE73B1CEA0B9480BA60EC682CE321E5C9B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw
                                            Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):3331
                                            Entropy (8bit):7.927896166439245
                                            Encrypted:false
                                            SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                                            MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                            SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                            SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                            SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                            Category:dropped
                                            Size (bytes):7886
                                            Entropy (8bit):3.9482833105763633
                                            Encrypted:false
                                            SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                                            MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                                            SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                                            SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                                            SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                                            Malicious:false
                                            Reputation:low
                                            Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                            Category:downloaded
                                            Size (bytes):215
                                            Entropy (8bit):5.3137297426103265
                                            Encrypted:false
                                            SSDEEP:6:JiMVBdgqZjZWtMfgRTH1ceXB6EsRVdKzTfWrXRug6n:MMHdVBZWyUTiEwWYv6
                                            MD5:BE7943C9FE85851124F2C45EA69964E4
                                            SHA1:14D8BA25D68E63A94E805349462170644599C506
                                            SHA-256:CBE09556DC29EEA73BA4C1C3798BDC5C07B09424EFB6444D3307DA8514A90AF2
                                            SHA-512:0B0DAE8BBD3BD72DF89630D176A2B04594601B09B70DB8DA1BB0F1499C9E51A5008300BF6CC3C97276898DE8C6C8CCE7B30FF910C681BBB01635303E91BBF05C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js
                                            Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:fee9fc1f-c01e-0029-2d99-ae5674000000.Time:2025-04-16T06:36:08.4516624Z</Message></Error>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):3331
                                            Entropy (8bit):7.927896166439245
                                            Encrypted:false
                                            SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                                            MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                            SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                            SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                            SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://abichtag-my.sharepoint.com/_layouts/15/images/microsoft-logo.png
                                            Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (45270)
                                            Category:downloaded
                                            Size (bytes):48261
                                            Entropy (8bit):5.404771590012612
                                            Encrypted:false
                                            SSDEEP:768:Tkv87Oy48mfp21u9qVbnYBru/PWGjaKEyeOgbSyclO0vG:T7O8221/bgu/yDb1
                                            MD5:14AF217472241A6E0574804839EA7B38
                                            SHA1:86390082F4909D4DE8A9F92610E0B0046233E5B1
                                            SHA-256:8D6317330CA354F27FBB0E43E652BAD98895AD890A742D93AC7E326691CC8FC2
                                            SHA-512:54BDA880D4A48A9349DB064B4A82DFDD0EB6A05A3329DC1580BB8FEA7EE81C6E6EAFCDBC3E5D8BB7BCB9AC7C7FC9B9773DC8A18EA77ABD28DF376D14C17FCC17
                                            Malicious:false
                                            Reputation:low
                                            URL:https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/spoguestaccesswebpack/spoguestaccess.js
                                            Preview:/*! For license information please see spoguestaccess.js.LICENSE.txt */.document.currentScript,define("@fluentui/react-file-type-icons",[],()=>{var e;return(()=>{"use strict";var t=[e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):69433
                                            Entropy (8bit):5.6640529034389555
                                            Encrypted:false
                                            SSDEEP:1536:PlgguSIXh+jWXBOxSPSW8N6fGNNKFxJs2wVX+oH3i:PLuLCGeTKFSVX+r
                                            MD5:8EBC15DDB74B436B4B91216041005578
                                            SHA1:CBB39585D62E84C2C187C030EECD97182112D57C
                                            SHA-256:9B92D32FF75581350A2ECC0634FE4CF83DA43350F51BD8A434F984225640DC2A
                                            SHA-512:292FB2B1D3346018EA7AD11183B17860BE8F228D7C3E65BB732E7D36B485F59C1CF94D13A237027BCDD14758FF12388E634A44A56227497954C6C8F403D4FA95
                                            Malicious:false
                                            Reputation:low
                                            URL:https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d
                                            Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):23063
                                            Entropy (8bit):4.7535440881548165
                                            Encrypted:false
                                            SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                            MD5:90EA7274F19755002360945D54C2A0D7
                                            SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                            SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                            SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                            Malicious:false
                                            Reputation:low
                                            URL:https://abichtag-my.sharepoint.com/WebResource.axd?d=ZTXpkOGDJXsJC58nMwqg6AEI2iLBGJtNibCYGTqr1WRpNhGZoZe7GO5x4CB4AgOhvwavWwWi-DYJVa-GP9wtlkMyGh_pTIUItAxyT-U5xEY1&t=638768124586963462
                                            Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                            No static file info

                                            Download Network PCAP: filteredfull

                                            • Total Packets: 373
                                            • 443 (HTTPS)
                                            • 80 (HTTP)
                                            • 53 (DNS)
                                            TimestampSource PortDest PortSource IPDest IP
                                            Apr 16, 2025 08:34:44.260493994 CEST49671443192.168.2.4204.79.197.203
                                            Apr 16, 2025 08:34:44.566446066 CEST49671443192.168.2.4204.79.197.203
                                            Apr 16, 2025 08:34:45.175800085 CEST49671443192.168.2.4204.79.197.203
                                            Apr 16, 2025 08:34:46.378905058 CEST49671443192.168.2.4204.79.197.203
                                            Apr 16, 2025 08:34:48.893644094 CEST49671443192.168.2.4204.79.197.203
                                            Apr 16, 2025 08:34:51.911062956 CEST49722443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:34:51.911099911 CEST44349722108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:34:51.911225080 CEST49722443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:34:51.911470890 CEST49722443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:34:51.911484957 CEST44349722108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:34:52.135920048 CEST44349722108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:34:52.135994911 CEST49722443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:34:52.137248993 CEST49722443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:34:52.137258053 CEST44349722108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:34:52.137557030 CEST44349722108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:34:52.191591024 CEST49722443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:34:52.942173958 CEST49678443192.168.2.420.189.173.27
                                            Apr 16, 2025 08:34:53.139447927 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:53.139502048 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:53.139666080 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:53.139945984 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:53.139961958 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:53.174844980 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:53.174885988 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:53.175095081 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:53.177285910 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:53.177299023 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:53.243423939 CEST49678443192.168.2.420.189.173.27
                                            Apr 16, 2025 08:34:53.470864058 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:53.470957994 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:53.503784895 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:53.503951073 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:53.657562017 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:53.657597065 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:53.657957077 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:53.658267975 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:53.658298969 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:53.658644915 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:53.658843994 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:53.697228909 CEST49671443192.168.2.4204.79.197.203
                                            Apr 16, 2025 08:34:53.700308084 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:53.712688923 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:53.851999998 CEST49678443192.168.2.420.189.173.27
                                            Apr 16, 2025 08:34:54.521034956 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.521074057 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.521112919 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.521120071 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.521136045 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.521156073 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.521167994 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.521213055 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.521218061 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.521264076 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.624614000 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.624682903 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.624697924 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.627010107 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.627058029 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.627078056 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.627090931 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.627182007 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.627187014 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.676430941 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.728379965 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.728697062 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.728712082 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.730469942 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.730526924 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.730561018 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.730566978 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.730591059 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.730628967 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.731039047 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.733515024 CEST49726443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.733530045 CEST4434972613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.735760927 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:54.735793114 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:54.736572027 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:54.736572027 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:54.736597061 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:54.743818045 CEST49730443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:54.743851900 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:54.743935108 CEST49730443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:54.744570971 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.744575024 CEST49731443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.744617939 CEST4434973113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.744729996 CEST49731443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.746026993 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.746028900 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.746037006 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.746063948 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.746407986 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.746438980 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.746448994 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.746450901 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.747042894 CEST49730443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:54.747052908 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:54.747092962 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.747581005 CEST49731443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.747596025 CEST4434973113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.748680115 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.748693943 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.749015093 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.749032974 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.749178886 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.749195099 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.788284063 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.969522953 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:54.969815969 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:54.969940901 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:54.970163107 CEST49730443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:54.971052885 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:54.971060991 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:54.971220016 CEST49730443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:54.971230030 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:54.971354008 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:54.971465111 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:54.971617937 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:54.971873999 CEST49730443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:54.992235899 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.992368937 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.992376089 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.992403984 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.992432117 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.992439985 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.992444992 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.992468119 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.992496014 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.992502928 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.992511034 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.992535114 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.992539883 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.992569923 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.992573023 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.992599964 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.993148088 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:54.993155003 CEST4434972413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:54.993184090 CEST49724443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.016264915 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.016280890 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.066159010 CEST49678443192.168.2.420.189.173.27
                                            Apr 16, 2025 08:34:55.074168921 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.074645996 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.074645996 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.074681997 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.074697971 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.074873924 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.075122118 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.075122118 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.075148106 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.075164080 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.079746008 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.079988003 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.079988003 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.080010891 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.080028057 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.086785078 CEST4434973113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.087127924 CEST49731443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.087127924 CEST49731443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.087160110 CEST4434973113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.087173939 CEST4434973113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.182735920 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.182764053 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.182780981 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.182821989 CEST49730443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.182854891 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.182887077 CEST49730443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.182987928 CEST49730443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.183757067 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.183832884 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.183864117 CEST49730443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.184614897 CEST49730443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.184631109 CEST4434973023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.184658051 CEST49730443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.186752081 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.186779976 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.186799049 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.186912060 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.186927080 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.187047005 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.193609953 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.193644047 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.193753004 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.193753004 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.193758965 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.193846941 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.200625896 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.200675964 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.200709105 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.200726986 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.200752020 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.200795889 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.200800896 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.200970888 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.201035023 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.201862097 CEST49729443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:55.201888084 CEST4434972923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:55.405273914 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.405332088 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.405493975 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.405642986 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.405672073 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.405723095 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.405761003 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.405766964 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.405800104 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.406996965 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.510934114 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.511051893 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.511074066 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.511171103 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.511367083 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.511435986 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.511435986 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.511472940 CEST4434973213.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.511682034 CEST49732443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.648116112 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.648138046 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.648238897 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.648261070 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.648365974 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.648417950 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.648438931 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.648504972 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.648504972 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.648514032 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.648525953 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.648672104 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.648677111 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.648905039 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.658484936 CEST4434973113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.658504963 CEST4434973113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.658576012 CEST4434973113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.658612013 CEST49731443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.658720970 CEST49731443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.659552097 CEST49731443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.659568071 CEST4434973113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.739684105 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.739736080 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.739792109 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.739862919 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.739864111 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.739933968 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.740061998 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.751847029 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.751964092 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.751991034 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.753895998 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.753979921 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.753987074 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.754057884 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.754111052 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.754115105 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.754179001 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.754236937 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.754431009 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.754448891 CEST4434973413.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.754456997 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.754496098 CEST49734443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.843574047 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.843683004 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.843709946 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.846479893 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.846541882 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.846563101 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.846584082 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.846632957 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.846638918 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.846647978 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.846678019 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.846689939 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.846735001 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.846741915 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.887250900 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.901355028 CEST49736443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.901397943 CEST4434973613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.901792049 CEST49736443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.901792049 CEST49736443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.901825905 CEST4434973613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.949837923 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.949889898 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.949964046 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.949992895 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.950011969 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.950030088 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.952487946 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.952549934 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.952589989 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.952595949 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.952605009 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.952609062 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.952655077 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.952662945 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.952677011 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.952719927 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:55.952727079 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.952764034 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:55.952805042 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.009795904 CEST49733443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.009829998 CEST4434973313.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.228219986 CEST4434973613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.228332043 CEST49736443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.244278908 CEST49736443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.244322062 CEST4434973613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.244637966 CEST4434973613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.247033119 CEST49736443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.292272091 CEST4434973613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.327200890 CEST49737443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:56.327260971 CEST4434973723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:56.327320099 CEST49737443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:56.327662945 CEST49738443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.327721119 CEST4434973813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.327888012 CEST49738443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.327888966 CEST49737443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:56.327903986 CEST4434973723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:56.328054905 CEST49738443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.328068972 CEST4434973813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.565483093 CEST4434973723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:56.565735102 CEST49737443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:56.565773964 CEST4434973723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:56.565912962 CEST49737443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:56.565917969 CEST4434973723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:56.653527975 CEST4434973813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.653762102 CEST49738443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.653795004 CEST4434973813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.653984070 CEST49738443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.653990030 CEST4434973813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.791698933 CEST4434973613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.791721106 CEST4434973613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.791778088 CEST49736443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.791800976 CEST4434973613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.791814089 CEST4434973613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.791853905 CEST49736443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.792690992 CEST49736443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:56.792705059 CEST4434973613.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:56.845911026 CEST4434973723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:56.846004009 CEST4434973723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:56.846065044 CEST49737443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:56.851435900 CEST49737443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:34:56.851464987 CEST4434973723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:34:57.231626987 CEST4434973813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:57.231650114 CEST4434973813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:57.231708050 CEST49738443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:57.231715918 CEST4434973813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:57.231728077 CEST4434973813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:57.231762886 CEST49738443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:57.231798887 CEST4434973813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:57.231847048 CEST49738443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:57.233062983 CEST49738443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:57.233077049 CEST4434973813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:57.237431049 CEST49740443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:57.237464905 CEST4434974013.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:57.237678051 CEST49740443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:57.237878084 CEST49740443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:57.237886906 CEST4434974013.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:57.474416971 CEST49678443192.168.2.420.189.173.27
                                            Apr 16, 2025 08:34:57.563839912 CEST4434974013.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:57.564131021 CEST49740443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:57.564151049 CEST4434974013.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:57.564291954 CEST49740443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:57.564296961 CEST4434974013.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:58.129126072 CEST4434974013.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:58.129152060 CEST4434974013.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:58.129208088 CEST4434974013.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:58.129223108 CEST49740443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:58.129242897 CEST4434974013.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:58.129256964 CEST49740443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:58.129297972 CEST4434974013.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:58.129446030 CEST49740443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:58.130179882 CEST49740443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:58.130198002 CEST4434974013.107.136.10192.168.2.4
                                            Apr 16, 2025 08:34:58.130207062 CEST49740443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:58.130251884 CEST49740443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:34:58.506366968 CEST4968180192.168.2.42.17.190.73
                                            Apr 16, 2025 08:34:58.817892075 CEST4968180192.168.2.42.17.190.73
                                            Apr 16, 2025 08:34:58.864420891 CEST49709443192.168.2.4131.253.33.254
                                            Apr 16, 2025 08:34:58.867213011 CEST49709443192.168.2.4131.253.33.254
                                            Apr 16, 2025 08:34:58.867237091 CEST49709443192.168.2.4131.253.33.254
                                            Apr 16, 2025 08:34:58.985416889 CEST44349709131.253.33.254192.168.2.4
                                            Apr 16, 2025 08:34:58.986644030 CEST44349709131.253.33.254192.168.2.4
                                            Apr 16, 2025 08:34:58.986695051 CEST49709443192.168.2.4131.253.33.254
                                            Apr 16, 2025 08:34:58.986700058 CEST44349709131.253.33.254192.168.2.4
                                            Apr 16, 2025 08:34:58.986748934 CEST49709443192.168.2.4131.253.33.254
                                            Apr 16, 2025 08:34:58.987504959 CEST49709443192.168.2.4131.253.33.254
                                            Apr 16, 2025 08:34:58.988210917 CEST44349709131.253.33.254192.168.2.4
                                            Apr 16, 2025 08:34:58.990658998 CEST44349709131.253.33.254192.168.2.4
                                            Apr 16, 2025 08:34:58.990674973 CEST44349709131.253.33.254192.168.2.4
                                            Apr 16, 2025 08:34:58.990716934 CEST49709443192.168.2.4131.253.33.254
                                            Apr 16, 2025 08:34:58.990735054 CEST49709443192.168.2.4131.253.33.254
                                            Apr 16, 2025 08:34:58.997750998 CEST49709443192.168.2.4131.253.33.254
                                            Apr 16, 2025 08:34:59.111069918 CEST44349709131.253.33.254192.168.2.4
                                            Apr 16, 2025 08:34:59.118560076 CEST44349709131.253.33.254192.168.2.4
                                            Apr 16, 2025 08:34:59.120944977 CEST44349709131.253.33.254192.168.2.4
                                            Apr 16, 2025 08:34:59.120959044 CEST44349709131.253.33.254192.168.2.4
                                            Apr 16, 2025 08:34:59.121011972 CEST49709443192.168.2.4131.253.33.254
                                            Apr 16, 2025 08:34:59.121049881 CEST49709443192.168.2.4131.253.33.254
                                            Apr 16, 2025 08:34:59.348754883 CEST4974480192.168.2.474.125.21.94
                                            Apr 16, 2025 08:34:59.425508976 CEST4968180192.168.2.42.17.190.73
                                            Apr 16, 2025 08:34:59.455008984 CEST804974474.125.21.94192.168.2.4
                                            Apr 16, 2025 08:34:59.455084085 CEST4974480192.168.2.474.125.21.94
                                            Apr 16, 2025 08:34:59.455251932 CEST4974480192.168.2.474.125.21.94
                                            Apr 16, 2025 08:34:59.561675072 CEST804974474.125.21.94192.168.2.4
                                            Apr 16, 2025 08:34:59.562087059 CEST804974474.125.21.94192.168.2.4
                                            Apr 16, 2025 08:34:59.615338087 CEST4974480192.168.2.474.125.21.94
                                            Apr 16, 2025 08:35:00.628570080 CEST4968180192.168.2.42.17.190.73
                                            Apr 16, 2025 08:35:02.126265049 CEST44349722108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:35:02.126327991 CEST44349722108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:35:02.126447916 CEST49722443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:35:02.284753084 CEST49678443192.168.2.420.189.173.27
                                            Apr 16, 2025 08:35:02.926704884 CEST49722443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:35:02.926732063 CEST44349722108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:35:03.034997940 CEST4968180192.168.2.42.17.190.73
                                            Apr 16, 2025 08:35:03.299350977 CEST49671443192.168.2.4204.79.197.203
                                            Apr 16, 2025 08:35:07.845432043 CEST4968180192.168.2.42.17.190.73
                                            Apr 16, 2025 08:35:11.898205042 CEST49678443192.168.2.420.189.173.27
                                            Apr 16, 2025 08:35:17.447192907 CEST4968180192.168.2.42.17.190.73
                                            Apr 16, 2025 08:35:17.539777994 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:17.539834023 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:17.540004969 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:17.540344954 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:17.540359974 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:17.545988083 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:17.545999050 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:17.546075106 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:17.546775103 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:17.546783924 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:17.871202946 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:17.871670961 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:17.871695995 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:17.872020960 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:17.872028112 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:17.872148991 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:17.872153997 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:17.876677990 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:17.877191067 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:17.877211094 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.091272116 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.091306925 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.091375113 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.091399908 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.091425896 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.091486931 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.091506958 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.194830894 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.194916964 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.194941998 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.197745085 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.197808027 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.197814941 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.197823048 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.197871923 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.197875023 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.197885990 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.197923899 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.197926044 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.197978973 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.197985888 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.201132059 CEST49749443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:19.201215982 CEST4434974923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:19.201318026 CEST49749443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:19.202630043 CEST49749443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:19.202662945 CEST4434974923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:19.246056080 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.301019907 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.301090956 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.301130056 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.301147938 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.301172972 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.301182032 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.301203966 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.301235914 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.308007956 CEST49747443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:19.308023930 CEST4434974713.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:19.421797991 CEST4434974923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:19.434473991 CEST49749443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:19.434546947 CEST4434974923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:19.459117889 CEST49749443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:19.459156990 CEST4434974923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:19.641452074 CEST4434974923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:19.641597986 CEST4434974923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:19.642328978 CEST49749443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:19.683327913 CEST49749443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:19.683393002 CEST4434974923.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:29.635262966 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:29.635315895 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:29.635374069 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:29.635416031 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:29.638803005 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:29.638859034 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:29.638946056 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:29.639480114 CEST49752443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:29.639494896 CEST4434975223.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:29.639590025 CEST49752443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:29.640345097 CEST49752443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:29.640362978 CEST4434975223.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:29.640424013 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:29.640434980 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:29.871530056 CEST4434975223.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:29.871948004 CEST49752443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:29.871979952 CEST4434975223.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:29.971131086 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:29.971637011 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:29.971662998 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.591531992 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.591566086 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.591639996 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.591624022 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.591696024 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.591721058 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.591757059 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.695390940 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.695492983 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.695523024 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.697529078 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.697587967 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.697596073 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.697613955 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.697660923 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.697662115 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.697671890 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.697714090 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.697724104 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.697767019 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.701805115 CEST49753443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:30.701853037 CEST4434975323.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:30.701922894 CEST49753443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:30.702471018 CEST49753443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:30.702486992 CEST4434975323.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:30.799700975 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.799789906 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.799819946 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.802419901 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.802486897 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.802495003 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.802506924 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.802537918 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.802544117 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.802563906 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.802597046 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.803116083 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.805433035 CEST49748443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:30.805449009 CEST4434974813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:30.920444965 CEST4434975323.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:30.924921036 CEST49753443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:30.924958944 CEST4434975323.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:30.932570934 CEST49753443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:30.932601929 CEST4434975323.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:31.199867964 CEST4434975323.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:31.199964046 CEST4434975323.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:31.200023890 CEST49753443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:31.226567984 CEST49753443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:31.226610899 CEST4434975323.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:45.817161083 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:45.817193985 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:45.817209959 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:45.817218065 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:45.820276022 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:45.820318937 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:45.820401907 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:45.820857048 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:45.820871115 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:46.147300959 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:46.147586107 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:46.147609949 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:46.943363905 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:46.943407059 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:46.943461895 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:46.943483114 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:46.943500996 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:46.943533897 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:46.943542957 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:46.943557978 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:46.943572998 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:46.943598986 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:46.943603992 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:46.943645000 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:46.991620064 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.047354937 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.047384977 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.047442913 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.047454119 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.049140930 CEST49757443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:47.049200058 CEST4434975723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:47.049262047 CEST49757443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:47.049344063 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.049408913 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.049417973 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.049534082 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.049597025 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.049603939 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.049648046 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.049705982 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.049712896 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.051034927 CEST49757443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:47.051048994 CEST4434975723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:47.098256111 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.151583910 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.151622057 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.151839018 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.151859045 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.153143883 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.153167963 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.153228998 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.153291941 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.153302908 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.153464079 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.153527021 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.153533936 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.153671026 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.153723955 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.154797077 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.154815912 CEST4434975113.107.136.10192.168.2.4
                                            Apr 16, 2025 08:35:47.154824018 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.154866934 CEST49751443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:35:47.281056881 CEST4434975723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:47.281258106 CEST49757443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:47.281291962 CEST4434975723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:47.281373024 CEST49757443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:47.281378031 CEST4434975723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:47.499407053 CEST4434975723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:47.499622107 CEST4434975723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:47.499694109 CEST49757443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:47.500643969 CEST49757443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:47.500663996 CEST4434975723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:48.980269909 CEST4434975223.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:48.980437040 CEST4434975223.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:48.980573893 CEST49752443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:49.188051939 CEST49752443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:35:49.188076973 CEST4434975223.0.175.42192.168.2.4
                                            Apr 16, 2025 08:35:51.865994930 CEST49760443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:35:51.866056919 CEST44349760108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:35:51.866132975 CEST49760443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:35:51.866377115 CEST49760443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:35:51.866394043 CEST44349760108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:35:52.089656115 CEST44349760108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:35:52.094238997 CEST49760443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:35:52.094269991 CEST44349760108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:35:56.365320921 CEST49762443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.365369081 CEST44349762173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:56.365457058 CEST49762443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.365598917 CEST49762443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.365607977 CEST44349762173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:56.605571985 CEST44349762173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:56.605681896 CEST49762443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.606904030 CEST49762443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.606913090 CEST44349762173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:56.607299089 CEST44349762173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:56.607628107 CEST49762443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.648277044 CEST44349762173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:56.812716007 CEST44349762173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:56.812896013 CEST44349762173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:56.812947035 CEST49762443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.813085079 CEST49762443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.813107967 CEST44349762173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:56.813121080 CEST49762443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.813147068 CEST49762443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.813843012 CEST49763443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.813889027 CEST44349763173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:56.813958883 CEST49763443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.814099073 CEST49763443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:56.814114094 CEST44349763173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:57.046207905 CEST44349763173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:57.046494961 CEST49763443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:57.046535969 CEST44349763173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:57.046669006 CEST49763443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:57.046675920 CEST44349763173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:57.046716928 CEST49763443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:57.046721935 CEST44349763173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:57.315759897 CEST44349763173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:57.315866947 CEST44349763173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:57.315923929 CEST49763443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:57.316158056 CEST49763443192.168.2.4173.223.239.60
                                            Apr 16, 2025 08:35:57.316179037 CEST44349763173.223.239.60192.168.2.4
                                            Apr 16, 2025 08:35:59.894625902 CEST4974480192.168.2.474.125.21.94
                                            Apr 16, 2025 08:36:00.001329899 CEST804974474.125.21.94192.168.2.4
                                            Apr 16, 2025 08:36:00.001385927 CEST4974480192.168.2.474.125.21.94
                                            Apr 16, 2025 08:36:02.087163925 CEST44349760108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:36:02.087233067 CEST44349760108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:36:02.087445974 CEST49760443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:36:02.911823034 CEST49760443192.168.2.4108.177.122.104
                                            Apr 16, 2025 08:36:02.911863089 CEST44349760108.177.122.104192.168.2.4
                                            Apr 16, 2025 08:36:06.975807905 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:06.975841999 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:06.975941896 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:06.975963116 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:07.082493067 CEST49767443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:36:07.082547903 CEST4434976723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:36:07.082619905 CEST49767443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:36:07.082889080 CEST49767443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:36:07.082902908 CEST4434976723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:36:07.167664051 CEST49768443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:07.167720079 CEST4434976813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:07.167817116 CEST49768443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:07.167953968 CEST49768443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:07.167969942 CEST4434976813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:07.306746006 CEST4434976723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:36:07.307107925 CEST49767443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:36:07.307135105 CEST4434976723.0.175.42192.168.2.4
                                            Apr 16, 2025 08:36:07.497216940 CEST4434976813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:07.497529984 CEST49768443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:07.497551918 CEST4434976813.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:07.931502104 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:07.931531906 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:07.931576014 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:07.931593895 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:07.931646109 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:07.931647062 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:07.931659937 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:07.931679010 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:07.931706905 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:07.931716919 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:07.931727886 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:07.973939896 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:08.036602020 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.036712885 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:08.036732912 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.037610054 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.037678003 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:08.037686110 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.037743092 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.037796974 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:08.037802935 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.037911892 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.037965059 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:08.037971973 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.043411970 CEST49770443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:36:08.043452024 CEST4434977023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:36:08.043519020 CEST49770443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:36:08.043767929 CEST49770443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:36:08.043778896 CEST4434977023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:36:08.086695910 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:08.141844034 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.141854048 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.141938925 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:08.141952038 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.142679930 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.142719984 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.142750978 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:08.142757893 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.142779112 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.142782927 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:08.142822027 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:08.142827988 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.142868042 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.142909050 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:08.143578053 CEST49755443192.168.2.413.107.136.10
                                            Apr 16, 2025 08:36:08.143589020 CEST4434975513.107.136.10192.168.2.4
                                            Apr 16, 2025 08:36:08.261746883 CEST4434977023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:36:08.261961937 CEST49770443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:36:08.261981010 CEST4434977023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:36:08.262175083 CEST49770443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:36:08.262178898 CEST4434977023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:36:08.541402102 CEST4434977023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:36:08.541588068 CEST4434977023.0.175.42192.168.2.4
                                            Apr 16, 2025 08:36:08.541663885 CEST49770443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:36:08.542526007 CEST49770443192.168.2.423.0.175.42
                                            Apr 16, 2025 08:36:08.542553902 CEST4434977023.0.175.42192.168.2.4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Apr 16, 2025 08:34:47.931001902 CEST53546451.1.1.1192.168.2.4
                                            Apr 16, 2025 08:34:47.947603941 CEST53631281.1.1.1192.168.2.4
                                            Apr 16, 2025 08:34:48.516021013 CEST53616751.1.1.1192.168.2.4
                                            Apr 16, 2025 08:34:49.001017094 CEST53652801.1.1.1192.168.2.4
                                            Apr 16, 2025 08:34:51.802227974 CEST5020853192.168.2.41.1.1.1
                                            Apr 16, 2025 08:34:51.802505970 CEST6275253192.168.2.41.1.1.1
                                            Apr 16, 2025 08:34:51.909559011 CEST53627521.1.1.1192.168.2.4
                                            Apr 16, 2025 08:34:51.909722090 CEST53502081.1.1.1192.168.2.4
                                            Apr 16, 2025 08:34:52.914048910 CEST5765453192.168.2.41.1.1.1
                                            Apr 16, 2025 08:34:52.914366007 CEST6407153192.168.2.41.1.1.1
                                            Apr 16, 2025 08:34:53.095521927 CEST53640711.1.1.1192.168.2.4
                                            Apr 16, 2025 08:34:53.132575035 CEST53576541.1.1.1192.168.2.4
                                            Apr 16, 2025 08:34:54.626118898 CEST5003353192.168.2.41.1.1.1
                                            Apr 16, 2025 08:34:54.626354933 CEST5957853192.168.2.41.1.1.1
                                            Apr 16, 2025 08:34:54.733484983 CEST53500331.1.1.1192.168.2.4
                                            Apr 16, 2025 08:34:54.733999014 CEST53595781.1.1.1192.168.2.4
                                            Apr 16, 2025 08:34:55.662466049 CEST6301753192.168.2.41.1.1.1
                                            Apr 16, 2025 08:34:55.662605047 CEST5050453192.168.2.41.1.1.1
                                            Apr 16, 2025 08:34:55.857665062 CEST53630171.1.1.1192.168.2.4
                                            Apr 16, 2025 08:34:55.900837898 CEST53505041.1.1.1192.168.2.4
                                            Apr 16, 2025 08:34:56.386859894 CEST53516841.1.1.1192.168.2.4
                                            Apr 16, 2025 08:35:06.113842010 CEST53601111.1.1.1192.168.2.4
                                            Apr 16, 2025 08:35:07.451189041 CEST53512371.1.1.1192.168.2.4
                                            Apr 16, 2025 08:35:25.050081968 CEST53630231.1.1.1192.168.2.4
                                            Apr 16, 2025 08:35:47.354521036 CEST53637161.1.1.1192.168.2.4
                                            Apr 16, 2025 08:35:48.113064051 CEST53511981.1.1.1192.168.2.4
                                            Apr 16, 2025 08:35:50.283792019 CEST53572191.1.1.1192.168.2.4
                                            Apr 16, 2025 08:35:52.510931969 CEST138138192.168.2.4192.168.2.255
                                            Apr 16, 2025 08:35:56.256589890 CEST6037953192.168.2.41.1.1.1
                                            Apr 16, 2025 08:35:56.256747007 CEST5739353192.168.2.41.1.1.1
                                            Apr 16, 2025 08:35:56.363401890 CEST53603791.1.1.1192.168.2.4
                                            Apr 16, 2025 08:35:56.364804983 CEST53573931.1.1.1192.168.2.4
                                            Apr 16, 2025 08:36:06.971985102 CEST6475053192.168.2.41.1.1.1
                                            Apr 16, 2025 08:36:06.972337961 CEST5207253192.168.2.41.1.1.1
                                            Apr 16, 2025 08:36:06.972577095 CEST6307153192.168.2.41.1.1.1
                                            Apr 16, 2025 08:36:06.972738981 CEST5233553192.168.2.41.1.1.1
                                            Apr 16, 2025 08:36:07.080117941 CEST53523351.1.1.1192.168.2.4
                                            Apr 16, 2025 08:36:07.081387997 CEST53630711.1.1.1192.168.2.4
                                            Apr 16, 2025 08:36:07.151679993 CEST53520721.1.1.1192.168.2.4
                                            Apr 16, 2025 08:36:07.166703939 CEST53647501.1.1.1192.168.2.4
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Apr 16, 2025 08:34:51.802227974 CEST192.168.2.41.1.1.10xf86dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:51.802505970 CEST192.168.2.41.1.1.10xdbe8Standard query (0)www.google.com65IN (0x0001)false
                                            Apr 16, 2025 08:34:52.914048910 CEST192.168.2.41.1.1.10x40bfStandard query (0)abichtag-my.sharepoint.comA (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:52.914366007 CEST192.168.2.41.1.1.10xff82Standard query (0)abichtag-my.sharepoint.com65IN (0x0001)false
                                            Apr 16, 2025 08:34:54.626118898 CEST192.168.2.41.1.1.10x6593Standard query (0)res-1.public.onecdn.static.microsoftA (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:54.626354933 CEST192.168.2.41.1.1.10x68cbStandard query (0)res-1.public.onecdn.static.microsoft65IN (0x0001)false
                                            Apr 16, 2025 08:34:55.662466049 CEST192.168.2.41.1.1.10x9923Standard query (0)abichtag-my.sharepoint.comA (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.662605047 CEST192.168.2.41.1.1.10xf518Standard query (0)abichtag-my.sharepoint.com65IN (0x0001)false
                                            Apr 16, 2025 08:35:56.256589890 CEST192.168.2.41.1.1.10x5bcfStandard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:35:56.256747007 CEST192.168.2.41.1.1.10x14a3Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                            Apr 16, 2025 08:36:06.971985102 CEST192.168.2.41.1.1.10xa213Standard query (0)abichtag-my.sharepoint.comA (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:36:06.972337961 CEST192.168.2.41.1.1.10x2ae9Standard query (0)abichtag-my.sharepoint.com65IN (0x0001)false
                                            Apr 16, 2025 08:36:06.972577095 CEST192.168.2.41.1.1.10x741fStandard query (0)res-1.public.onecdn.static.microsoftA (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:36:06.972738981 CEST192.168.2.41.1.1.10xaaf6Standard query (0)res-1.public.onecdn.static.microsoft65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Apr 16, 2025 08:34:51.909559011 CEST1.1.1.1192.168.2.40xdbe8No error (0)www.google.com65IN (0x0001)false
                                            Apr 16, 2025 08:34:51.909722090 CEST1.1.1.1192.168.2.40xf86dNo error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:51.909722090 CEST1.1.1.1192.168.2.40xf86dNo error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:51.909722090 CEST1.1.1.1192.168.2.40xf86dNo error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:51.909722090 CEST1.1.1.1192.168.2.40xf86dNo error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:51.909722090 CEST1.1.1.1192.168.2.40xf86dNo error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:51.909722090 CEST1.1.1.1192.168.2.40xf86dNo error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.095521927 CEST1.1.1.1192.168.2.40xff82No error (0)abichtag-my.sharepoint.comabichtag.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.095521927 CEST1.1.1.1192.168.2.40xff82No error (0)abichtag.sharepoint.com13468-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.095521927 CEST1.1.1.1192.168.2.40xff82No error (0)13468-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.com188777-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.095521927 CEST1.1.1.1192.168.2.40xff82No error (0)188777-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.com188777-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.095521927 CEST1.1.1.1192.168.2.40xff82No error (0)188777-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.net188777-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.132575035 CEST1.1.1.1192.168.2.40x40bfNo error (0)abichtag-my.sharepoint.comabichtag.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.132575035 CEST1.1.1.1192.168.2.40x40bfNo error (0)abichtag.sharepoint.com13468-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.132575035 CEST1.1.1.1192.168.2.40x40bfNo error (0)13468-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.com188777-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.132575035 CEST1.1.1.1192.168.2.40x40bfNo error (0)188777-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.com188777-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.132575035 CEST1.1.1.1192.168.2.40x40bfNo error (0)188777-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.net188777-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.132575035 CEST1.1.1.1192.168.2.40x40bfNo error (0)188777-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.132575035 CEST1.1.1.1192.168.2.40x40bfNo error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:53.132575035 CEST1.1.1.1192.168.2.40x40bfNo error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:54.733484983 CEST1.1.1.1192.168.2.40x6593No error (0)res-1.public.onecdn.static.microsoftres-ocdi-stls-prod.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:54.733484983 CEST1.1.1.1192.168.2.40x6593No error (0)res-ocdi-stls-prod.edgesuite.neta434.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:54.733484983 CEST1.1.1.1192.168.2.40x6593No error (0)a434.dscd.akamai.net23.0.175.42A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:54.733484983 CEST1.1.1.1192.168.2.40x6593No error (0)a434.dscd.akamai.net23.0.175.16A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:54.733999014 CEST1.1.1.1192.168.2.40x68cbNo error (0)res-1.public.onecdn.static.microsoftres-ocdi-stls-prod.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:54.733999014 CEST1.1.1.1192.168.2.40x68cbNo error (0)res-ocdi-stls-prod.edgesuite.neta434.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.857665062 CEST1.1.1.1192.168.2.40x9923No error (0)abichtag-my.sharepoint.comabichtag.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.857665062 CEST1.1.1.1192.168.2.40x9923No error (0)abichtag.sharepoint.com13468-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.857665062 CEST1.1.1.1192.168.2.40x9923No error (0)13468-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.com188777-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.857665062 CEST1.1.1.1192.168.2.40x9923No error (0)188777-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.com188777-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.857665062 CEST1.1.1.1192.168.2.40x9923No error (0)188777-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.net188777-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.857665062 CEST1.1.1.1192.168.2.40x9923No error (0)188777-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.857665062 CEST1.1.1.1192.168.2.40x9923No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.857665062 CEST1.1.1.1192.168.2.40x9923No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.900837898 CEST1.1.1.1192.168.2.40xf518No error (0)abichtag-my.sharepoint.comabichtag.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.900837898 CEST1.1.1.1192.168.2.40xf518No error (0)abichtag.sharepoint.com13468-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.900837898 CEST1.1.1.1192.168.2.40xf518No error (0)13468-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.com188777-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.900837898 CEST1.1.1.1192.168.2.40xf518No error (0)188777-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.com188777-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:34:55.900837898 CEST1.1.1.1192.168.2.40xf518No error (0)188777-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.net188777-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:35:56.363401890 CEST1.1.1.1192.168.2.40x5bcfNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:35:56.363401890 CEST1.1.1.1192.168.2.40x5bcfNo error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:35:56.363401890 CEST1.1.1.1192.168.2.40x5bcfNo error (0)a1894.dscb.akamai.net173.223.239.60A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:35:56.363401890 CEST1.1.1.1192.168.2.40x5bcfNo error (0)a1894.dscb.akamai.net173.223.239.64A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:35:56.364804983 CEST1.1.1.1192.168.2.40x14a3No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:35:56.364804983 CEST1.1.1.1192.168.2.40x14a3No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.080117941 CEST1.1.1.1192.168.2.40xaaf6No error (0)res-1.public.onecdn.static.microsoftres-ocdi-stls-prod.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.080117941 CEST1.1.1.1192.168.2.40xaaf6No error (0)res-ocdi-stls-prod.edgesuite.neta434.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.081387997 CEST1.1.1.1192.168.2.40x741fNo error (0)res-1.public.onecdn.static.microsoftres-ocdi-stls-prod.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.081387997 CEST1.1.1.1192.168.2.40x741fNo error (0)res-ocdi-stls-prod.edgesuite.neta434.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.081387997 CEST1.1.1.1192.168.2.40x741fNo error (0)a434.dscd.akamai.net23.0.175.42A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.081387997 CEST1.1.1.1192.168.2.40x741fNo error (0)a434.dscd.akamai.net23.0.175.16A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.151679993 CEST1.1.1.1192.168.2.40x2ae9No error (0)abichtag-my.sharepoint.comabichtag.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.151679993 CEST1.1.1.1192.168.2.40x2ae9No error (0)abichtag.sharepoint.com13468-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.151679993 CEST1.1.1.1192.168.2.40x2ae9No error (0)13468-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.com188777-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.151679993 CEST1.1.1.1192.168.2.40x2ae9No error (0)188777-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.com188777-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.151679993 CEST1.1.1.1192.168.2.40x2ae9No error (0)188777-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.net188777-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.166703939 CEST1.1.1.1192.168.2.40xa213No error (0)abichtag-my.sharepoint.comabichtag.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.166703939 CEST1.1.1.1192.168.2.40xa213No error (0)abichtag.sharepoint.com13468-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.166703939 CEST1.1.1.1192.168.2.40xa213No error (0)13468-ipv4v6e.clump.dprodmgd104.aa-rt.sharepoint.com188777-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.166703939 CEST1.1.1.1192.168.2.40xa213No error (0)188777-ipv4v6e.farm.dprodmgd104.aa-rt.sharepoint.com188777-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.166703939 CEST1.1.1.1192.168.2.40xa213No error (0)188777-ipv4v6w.farm.dprodmgd104.sharepointonline.com.akadns.net188777-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.166703939 CEST1.1.1.1192.168.2.40xa213No error (0)188777-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.166703939 CEST1.1.1.1192.168.2.40xa213No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                            Apr 16, 2025 08:36:07.166703939 CEST1.1.1.1192.168.2.40xa213No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                            • abichtag-my.sharepoint.com
                                              • res-1.public.onecdn.static.microsoft
                                            • m365cdn.nel.measure.office.net
                                            • c.pki.goog
                                            Session IDSource IPSource PortDestination IPDestination Port
                                            0192.168.2.44974474.125.21.9480
                                            TimestampBytes transferredDirectionData
                                            Apr 16, 2025 08:34:59.455251932 CEST200OUTGET /r/r4.crl HTTP/1.1
                                            Cache-Control: max-age = 3000
                                            Connection: Keep-Alive
                                            Accept: */*
                                            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                            User-Agent: Microsoft-CryptoAPI/10.0
                                            Host: c.pki.goog
                                            Apr 16, 2025 08:34:59.562087059 CEST1243INHTTP/1.1 200 OK
                                            Accept-Ranges: bytes
                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                            Cross-Origin-Resource-Policy: cross-origin
                                            Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                            Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                            Content-Length: 530
                                            X-Content-Type-Options: nosniff
                                            Server: sffe
                                            X-XSS-Protection: 0
                                            Date: Wed, 16 Apr 2025 06:06:20 GMT
                                            Expires: Wed, 16 Apr 2025 06:56:20 GMT
                                            Cache-Control: public, max-age=3000
                                            Age: 1719
                                            Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                            Content-Type: application/pkix-crl
                                            Vary: Accept-Encoding
                                            Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                            Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.44972613.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:34:53 UTC1170OUTGET /:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:34:54 UTC2017INHTTP/1.1 200 OK
                                            Cache-Control: private
                                            Content-Length: 69433
                                            Content-Type: text/html; charset=utf-8
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,0,0,0,0,0,0,0
                                            X-SharePointHealthScore: 0
                                            X-AspNet-Version: 4.0.30319
                                            IsOCDI: 0
                                            X-DataBoundary: EU
                                            X-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/
                                            X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0
                                            SPRequestGuid: b9f794a1-a0ab-c000-545c-536a6a80e50e
                                            request-id: b9f794a1-a0ab-c000-545c-536a6a80e50e
                                            MS-CV: oZT3uaugAMBUXFNqaoDlDg.0
                                            Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=0dcd9f89-d60c-4a94-89d7-54c55b96f212&destinationEndpoint=Edge-Prod-ATL33r5a&frontEnd=AFD&RemoteIP=89.187.171.0"}]}
                                            NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                            Strict-Transport-Security: max-age=31536000
                                            X-FRAME-OPTIONS: SAMEORIGIN
                                            Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                            SPRequestDuration: 386
                                            SPIisLatency: 7
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: 5C6B0ED3C1BC4C628D762A6A6EC39879 Ref B: ATL331000102033 Ref C: 2025-04-16T06:34:53Z
                                            Date: Wed, 16 Apr 2025 06:34:54 GMT
                                            Connection: close
                                            2025-04-16 06:34:54 UTC2153INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f
                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /
                                            2025-04-16 06:34:54 UTC8192INData Raw: 73 72 69 6e 67 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 62 75 74 74 6f 6e 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 42 75 74 74 6f 6e 54 65 78 74 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 37 35 65 6d 20 2e 36 32 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 70 72 6f
                                            Data Ascii: sring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;white-space:normal}pro
                                            2025-04-16 06:34:54 UTC4144INData Raw: 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 7b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 65 73 6b 74 6f 70 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 35 37 70 78 20 30 20 32 30 70 78 7d 2e 6d 6f 62 69 6c 65 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 7d 2e 6d 69 63 72 6f 73 6f 66 74 2d 6c 6f 67
                                            Data Ascii: webkit-inner-spin-button,input::-webkit-outer-spin-button{margin:0;-webkit-appearance:none}input[type=number]{-moz-appearance:textfield}input[type=number]::-ms-clear{display:none}.desktop-logo{margin:57px 0 20px}.mobile-logo{margin-top:24px}.microsoft-log
                                            2025-04-16 06:34:54 UTC8192INData Raw: 69 67 69 6e 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 70 75 62 6c 69 63 2e 6f 6e 65 63 64 6e 2e 73 74 61 74 69 63 2e 6d 69 63 72 6f 73 6f 66 74 2f 66 69 6c 65 73 2f 6f 64 73 70 2d 77 65 62 2d 70 72 6f 64 5f 32 30 32 35 2d 30 34 2d 30 34 2e 30 30 37 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 77 65 62 70 61 63 6b 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 6a 57 4d 58 4d 77 79 6a 56 50 4a 2f 75 77 35 44 35 6c 4b 36 32 59 69 56 72 59 6b 4b 64 43 32 54 72 48 34 79 5a 70 48 4d 6a 38 49 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f
                                            Data Ascii: igin /><link rel="preload" href="https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/spoguestaccesswebpack/spoguestaccess.js" as="script" integrity="sha256-jWMXMwyjVPJ/uw5D5lK62YiVrYkKdC2TrH4yZpHMj8I=" crossorigin="anonymous" /
                                            2025-04-16 06:34:54 UTC8192INData Raw: 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 69 2e 70 3d 22 22 2c 69 28 69 2e 73 3d 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 2c 6e 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21
                                            Data Ascii: bject.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=2);function i(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return r[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}var r,n});!function(e,t){"object"==typeof exports&&"undefined"!
                                            2025-04-16 06:34:54 UTC8192INData Raw: 71 75 69 72 65 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 73 2e 68 74 6d 6c 23 22 2b 65 29 3b 69 2e 72 65 71 75 69 72 65 54 79 70 65 3d 65 3b 69 2e 72 65 71 75 69 72 65 4d 6f 64 75 6c 65 73 3d 6e 3b 72 26 26 28 69 2e 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 3d 72 29 3b 72 65 74 75 72 6e 20 69 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 65 66 69 6e 65 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 6a 73 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 6a 73 29 29 72 65 74 75 72 6e 3b 63 66 67 3d 72 65 71 75 69 72 65 6a 73 3b 72 65 71 75 69 72 65 6a 73 3d 76 6f 69 64 20 30 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 26 26 21 69 73 46 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 29 29 7b 63 66 67 3d 72
                                            Data Ascii: quirejs.org/docs/errors.html#"+e);i.requireType=e;i.requireModules=n;r&&(i.originalError=r);return i}if(void 0===define){if(void 0!==requirejs){if(isFunction(requirejs))return;cfg=requirejs;requirejs=void 0}if(void 0!==require&&!isFunction(require)){cfg=r
                                            2025-04-16 06:34:54 UTC8192INData Raw: 66 28 74 68 69 73 2e 65 76 65 6e 74 73 2e 65 72 72 6f 72 26 26 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 7c 7c 72 65 71 2e 6f 6e 45 72 72 6f 72 21 3d 3d 64 65 66 61 75 6c 74 4f 6e 45 72 72 6f 72 29 74 72 79 7b 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 65 7d 65 6c 73 65 20 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 3b 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 26 26 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 28 65 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 29 3f 69 3d 65 2e 65 78 70 6f 72 74 73 3a 74 68 69 73 2e 75 73 69 6e 67 45 78 70 6f 72 74 73 26 26 28 69 3d 74 68 69 73 2e 65 78 70 6f 72 74 73 29 29 3b 69 66 28 74 29 7b 74 2e 72 65 71 75 69 72 65 4d 61 70 3d 74 68 69 73 2e 6d 61 70
                                            Data Ascii: f(this.events.error&&this.map.isDefine||req.onError!==defaultOnError)try{i=d.execCb(r,o,n,i)}catch(e){t=e}else i=d.execCb(r,o,n,i);this.map.isDefine&&void 0===i&&((e=this.module)?i=e.exports:this.usingExports&&(i=this.exports));if(t){t.requireMap=this.map
                                            2025-04-16 06:34:54 UTC8192INData Raw: 20 20 72 65 74 75 72 6e 20 6d 61 74 63 68 20 26 26 20 6d 61 74 63 68 5b 30 5d 3b 0d 0a 20 20 7d 0d 0a 20 20 76 61 72 20 6f 72 69 67 69 6e 73 20 3d 20 62 61 73 65 55 72 6c 73 2e 6d 61 70 28 67 65 74 4f 72 69 67 69 6e 29 3b 0d 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 66 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 28 77 69 6e 64 6f 77 2e 5f 5f 63 64 6e 46 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 7b 0d 0a 20 20 20 20 62 61 73 65 55 72 6c 46 61 69 6c 65 64 4f 76 65 72 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 6d 6f 64 75 6c 65 73 46 61 6c 6c 65 64
                                            Data Ascii: return match && match[0]; } var origins = baseUrls.map(getOrigin); window.__backupBaseUrl = baseUrls[1]; var backupBaseUrl = baseUrls[1]; var failOverState = (window.__cdnFailOverState = { baseUrlFailedOver: false, modulesFalled
                                            2025-04-16 06:34:54 UTC8192INData Raw: 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 53 63 72 69 70 74 52 65 73 6f 75 72 63 65 2e 61 78 64 3f 64 3d 35 4e 33 38 56 33 55 55 67 74 78 46 59 74 6c 44 67 74 69 48 33 51 36 50 77 45 5f 64 46 35 6d 4b 69 36 70 48 49 44 45 34 38 75 35 73 6b 57 54 68 7a 4f 39 63 49 76 56 68 48 38 39 31 67 54 53 35 58 66 30 67 30 69 43 6b 4a 6e 44 65 71 67 62 69 76 64 66 6c 54 49 56 50 52 39 47 48 6d 54 55 63 58 77 57 4a 69 2d 69 69 75 6e 53 30 74 4f 6c 71 4d 53 35 4b 41 41 49 49 48 4d 2d 70 75 79 7a 44 65 4a 4b 34 52 78 68 6b 65 57 36 44 62 44 57 4e 69 41 51 7a 4f 38 58 70 30 32 67 48 34 68 37 73 33 64 54 74 48 6a 44 78 61 79 4b 41 67 73 38 46 76 7a 6a 62 77 42 31 36 4e 45 74 5f 50 33 32 64 30 26 61 6d 70 3b 74 3d 32 61 39
                                            Data Ascii: ript"></script><script src="/ScriptResource.axd?d=5N38V3UUgtxFYtlDgtiH3Q6PwE_dF5mKi6pHIDE48u5skWThzO9cIvVhH891gTS5Xf0g0iCkJnDeqgbivdflTIVPR9GHmTUcXwWJi-iiunS0tOlqMS5KAAIIHM-puyzDeJK4RxhkeW6DbDWNiAQzO8Xp02gH4h7s3dTtHjDxayKAgs8FvzjbwB16NEt_P32d0&amp;t=2a9
                                            2025-04-16 06:34:54 UTC5792INData Raw: 4d 61 69 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 76 61 6c 69 64 61 74 65 20 3d 20 22 74 78 74 54 4f 41 41 45 6d 61 69 6c 22 3b 0d 0a 09 56 61 6c 69 64 61 74 65 54 4f 41 41 45 4d 61 69 6c 2e 66 6f 63 75 73 4f 6e 45 72 72 6f 72 20 3d 20 22 74 22 3b 0d 0a 09 56 61 6c 69 64 61 74 65 54 4f 41 41 45 4d 61 69 6c 2e 65 72 72 6f 72 6d 65 73 73 61 67 65 20 3d 20 22 59 6f 75 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 63 6f 72 72 65 63 74 20 65 6d 61 69 6c 20 66 6f 72 6d 61 74 20 28 65 2e 67 2e 20 5c 22 75 73 65 72 40 63 6f 6e 74 6f 73 6f 2e 63 6f 6d 5c 22 29 22 3b 0d 0a 09 56 61 6c 69 64 61 74 65 54 4f 41 41 45 4d 61 69 6c 2e 64 69 73 70 6c 61 79 20 3d 20 22 44 79 6e 61 6d 69 63 22 3b 0d 0a 09 56 61 6c 69 64 61 74 65 54 4f
                                            Data Ascii: Mail.controltovalidate = "txtTOAAEmail";ValidateTOAAEMail.focusOnError = "t";ValidateTOAAEMail.errormessage = "Your email address must be in the correct email format (e.g. \"user@contoso.com\")";ValidateTOAAEMail.display = "Dynamic";ValidateTO


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.44972413.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:34:54 UTC1185OUTGET /WebResource.axd?d=ZTXpkOGDJXsJC58nMwqg6AEI2iLBGJtNibCYGTqr1WRpNhGZoZe7GO5x4CB4AgOhvwavWwWi-DYJVa-GP9wtlkMyGh_pTIUItAxyT-U5xEY1&t=638768124586963462 HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:34:54 UTC760INHTTP/1.1 200 OK
                                            Cache-Control: public
                                            Content-Length: 23063
                                            Content-Type: application/x-javascript
                                            Expires: Wed, 15 Apr 2026 22:33:05 GMT
                                            Last-Modified: Thu, 06 Mar 2025 07:00:58 GMT
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,4194720,0,0,190,26343,26343,91002
                                            X-AspNet-Version: 4.0.30319
                                            SPRequestDuration: 3
                                            SPIisLatency: 1
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: 6F2AAAAD8E7A4129903586156ADADAF7 Ref B: ATL331000106011 Ref C: 2025-04-16T06:34:54Z
                                            Date: Wed, 16 Apr 2025 06:34:54 GMT
                                            Connection: close
                                            2025-04-16 06:34:54 UTC1394INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                            Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                            2025-04-16 06:34:54 UTC8192INData Raw: 28 28 74 79 70 65 6f 66 28 61 63 74 69 76 65 2e 69 64 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 61 63 74 69 76 65 2e 69 64 20 21 3d 20 6e 75 6c 6c 29 20 26 26 20 28 61 63 74 69 76 65 2e 69 64 2e 6c 65 6e 67 74 68 20 3e 20 30 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 46 6f 63 75 73 2e 76 61 6c 75 65 20 3d 20 61 63 74 69 76 65 2e 69 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 28 61 63 74 69 76 65 2e 6e 61 6d 65 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20
                                            Data Ascii: ((typeof(active.id) != "undefined") && (active.id != null) && (active.id.length > 0)) { lastFocus.value = active.id; } else if (typeof(active.name) != "undefined") {
                                            2025-04-16 06:34:54 UTC6160INData Raw: 6c 62 61 63 6b 4f 62 6a 65 63 74 2e 78 6d 6c 52 65 71 75 65 73 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 0d 0a 20 20 20 20 69 66 20 28 72 65 73 70 6f 6e 73 65 2e 63 68 61 72 41 74 28 30 29 20 3d 3d 20 22 73 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 2e 65 76 65 6e 74 43 61 6c 6c 62 61 63 6b 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 2e 65 76 65 6e 74 43 61 6c 6c 62 61 63 6b 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 2e 65 76 65 6e 74 43 61 6c 6c 62 61 63 6b 28 72 65 73 70 6f 6e 73 65 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2c 20 63 61 6c
                                            Data Ascii: lbackObject.xmlRequest.responseText; if (response.charAt(0) == "s") { if ((typeof(callbackObject.eventCallback) != "undefined") && (callbackObject.eventCallback != null)) { callbackObject.eventCallback(response.substring(1), cal
                                            2025-04-16 06:34:54 UTC7317INData Raw: 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 5b 74 61 72 67 65 74 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 57 65 62 46 6f 72 6d 5f 53 69 6d 75 6c 61 74 65 43 6c 69 63 6b 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 2c 20 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 47 65 74 53 63 72 6f 6c 6c 58 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77
                                            Data Ascii: { defaultButton = document.all[target]; } if (defaultButton) { return WebForm_SimulateClick(defaultButton, event); } } return true;}function WebForm_GetScrollX() { if (__nonMSDOMBrow


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.44972923.0.175.424431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:34:54 UTC668OUTGET /files/odsp-web-prod_2025-04-04.007/spoguestaccesswebpack/spoguestaccess.js HTTP/1.1
                                            Host: res-1.public.onecdn.static.microsoft
                                            Connection: keep-alive
                                            Origin: https://abichtag-my.sharepoint.com
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://abichtag-my.sharepoint.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:34:55 UTC1545INHTTP/1.1 200 OK
                                            Last-Modified: Thu, 10 Apr 2025 19:13:07 GMT
                                            x-ms-request-id: dd6cc74c-601e-0030-383d-add6cf000000
                                            x-ms-meta-Sourcebuild: odsp-web-prod_2025-04-04.007
                                            x-ms-meta-Sourceid: CD1B36A4EB52FA160AEEBBC79D84322287E59982217EFC940D927E60FBC3571900
                                            Cache-Control: public, max-age=630720000
                                            Date: Wed, 16 Apr 2025 06:34:55 GMT
                                            Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Connection: Transfer-Encoding
                                            Akamai-Request-BC: [a=23.0.175.12,b=360902408,c=g,n=US_GA_ATLANTA,o=20940],[c=p,n=US_GA_ATLANTA,o=20940]
                                            AK-Network: FF
                                            Report-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.0caf0017.1744785295.1582ef08&TotalRTCDNTime=105&CompressionType=gzip&FileSize=16897"}],"include_subdomains ":true}
                                            NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                            Server-Timing: clientrtt; dur=105, clienttt; dur=3, origin; dur=0 , cdntime; dur=3
                                            Akamai-Cache-Status: Miss from child, Hit from parent
                                            X-Content-Type-Options: nosniff
                                            Timing-Allow-Origin: *
                                            Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                                            Access-Control-Allow-Origin: *
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                            Content-Type: application/javascript
                                            X-CDN-Provider: Akamai
                                            2025-04-16 06:34:55 UTC14839INData Raw: 30 30 30 30 42 37 35 35 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 64 65 66 69 6e 65 28 22 40 66 6c 75 65 6e 74 75 69 2f 72 65 61 63 74 2d 66 69 6c 65 2d 74 79 70 65 2d 69 63 6f 6e 73 22 2c 5b 5d 2c 28 29 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 5b 65 3d 3e 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77
                                            Data Ascii: 0000B755/*! For license information please see spoguestaccess.js.LICENSE.txt */document.currentScript,define("@fluentui/react-file-type-icons",[],()=>{var e;return(()=>{"use strict";var t=[e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOw
                                            2025-04-16 06:34:55 UTC16272INData Raw: 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 61 3d 5b 5d 2c 69 3d 5b 5d 2c 72 3d 65 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 65 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 73 3d 6e 5b 74 5d 3b 69 66 28 73 26 26 21 5f 28 73 29 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 29 69 66 28 73 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3e 3d 30 29 6f 28 73 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 72 2e 61 72 67 73 46 72 6f 6d 43 6c 61 73 73 4e 61 6d 65
                                            Data Ascii: ;var r=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var a=[],i=[],r=e;function o(e){for(var t=0,n=e;t<n.length;t++){var s=n[t];if(s&&!_(s))if("string"==typeof s)if(s.indexOf(" ")>=0)o(s.split(" "));else{var c=r.argsFromClassName
                                            2025-04-16 06:34:55 UTC15834INData Raw: 74 29 2c 78 78 4c 61 72 67 65 50 6c 75 73 3a 49 74 28 68 74 2e 78 78 4c 61 72 67 65 50 6c 75 73 2c 62 74 2e 73 65 6d 69 62 6f 6c 64 2c 43 74 29 2c 73 75 70 65 72 4c 61 72 67 65 3a 49 74 28 68 74 2e 73 75 70 65 72 4c 61 72 67 65 2c 62 74 2e 73 65 6d 69 62 6f 6c 64 2c 43 74 29 2c 6d 65 67 61 3a 49 74 28 68 74 2e 6d 65 67 61 2c 62 74 2e 73 65 6d 69 62 6f 6c 64 2c 43 74 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 2c 74 2c 6e 2c 61 29 7b 4b 28 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 65 3d 22 27 22 2e 63 6f 6e 63 61 74 28 65 2c 22 27 22 29 2c 73 72 63 3a 28 76 6f 69 64 20 30 21 3d 3d 61 3f 22 6c 6f 63 61 6c 28 27 22 2e 63 6f 6e 63 61 74 28 61 2c 22 27 29 2c 22 29 3a 22 22 29 2b 22 75 72 6c 28 27 22 2e 63 6f 6e 63 61 74 28 74 2c 22 2e 77 6f 66 66 32 27 29 20
                                            Data Ascii: t),xxLargePlus:It(ht.xxLargePlus,bt.semibold,Ct),superLarge:It(ht.superLarge,bt.semibold,Ct),mega:It(ht.mega,bt.semibold,Ct)});function wt(e,t,n,a){K({fontFamily:e="'".concat(e,"'"),src:(void 0!==a?"local('".concat(a,"'),"):"")+"url('".concat(t,".woff2')
                                            2025-04-16 06:34:55 UTC1340INData Raw: 30 30 30 30 30 35 33 30 0d 0a 3d 22 70 6c 61 79 6c 69 73 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 52 74 2e 6c 6f 6f 70 77 6f 72 6b 73 70 61 63 65 3a 6e 3d 22 6c 6f 6f 70 77 6f 72 6b 73 70 61 63 65 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 52 74 2e 70 6c 61 6e 6e 65 72 3a 6e 3d 22 70 6c 61 6e 6e 65 72 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 52 74 2e 74 6f 64 6f 49 74 65 6d 3a 6e 3d 22 74 6f 64 6f 69 74 65 6d 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 52 74 2e 70 6f 72 74 66 6f 6c 69 6f 3a 6e 3d 22 70 6f 72 74 66 6f 6c 69 6f 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 52 74 2e 61 6c 62 75 6d 3a 6e 3d 22 61 6c 62 75 6d 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 52 74 2e 6c 69 73 74 46 6f 72 6d 3a 6e 3d 22 6c 69 73 74 66 6f 72 6d 22 7d 72 65 74 75 72 6e 20 6e 7c 7c 4b 74 7d
                                            Data Ascii: 00000530="playlist";break;case Rt.loopworkspace:n="loopworkspace";break;case Rt.planner:n="planner";break;case Rt.todoItem:n="todoitem";break;case Rt.portfolio:n="portfolio";break;case Rt.album:n="album";break;case Rt.listForm:n="listform"}return n||Kt}
                                            2025-04-16 06:34:55 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                            Data Ascii: 00000000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.44973023.0.175.424431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:34:54 UTC630OUTGET /bld/_layouts/15/16.0.25926.12012/require.js HTTP/1.1
                                            Host: res-1.public.onecdn.static.microsoft
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Sec-Fetch-Storage-Access: active
                                            Referer: https://abichtag-my.sharepoint.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:34:55 UTC1307INHTTP/1.1 200 OK
                                            Last-Modified: Sat, 12 Apr 2025 05:20:34 GMT
                                            x-ms-request-id: 98f3ddf6-801e-0038-71a5-abccc0000000
                                            Cache-Control: max-age=630720000
                                            Date: Wed, 16 Apr 2025 06:34:55 GMT
                                            Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"
                                            Content-Length: 17672
                                            Connection: close
                                            Akamai-Request-BC: [a=23.0.175.38,b=38799063,c=g,n=US_GA_ATLANTA,o=20940]
                                            AK-Network: FF
                                            Report-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.26af0017.1744785295.25006d7&TotalRTCDNTime=105&CompressionType=gzip&FileSize=6643"}],"include_subdomains ":true}
                                            NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                            Server-Timing: clientrtt; dur=105, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                            Akamai-Cache-Status: Hit from child
                                            X-Content-Type-Options: nosniff
                                            Timing-Allow-Origin: *
                                            Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                                            Access-Control-Allow-Origin: *
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                            Content-Type: application/javascript
                                            X-CDN-Provider: Akamai
                                            2025-04-16 06:34:55 UTC15077INData Raw: 2f 2a 2a 20 76 69 6d 3a 20 65 74 3a 74 73 3d 34 3a 73 77 3d 34 3a 73 74 73 3d 34 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 71 75 69 72 65 4a 53 20 32 2e 31 2e 32 32 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 2d 32 30 31 35 2c 20 54 68 65 20 44 6f 6a 6f 20 46 6f 75 6e 64 61 74 69 6f 6e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 74 68 65 20 4d 49 54 20 6f 72 20 6e 65 77 20 42 53 44 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 73 65 65 3a 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 72 62 75 72 6b 65 2f 72 65 71 75 69 72 65 6a 73 20 66 6f 72 20 64 65 74 61 69 6c 73 0a 20 2a 2f 0a 76 61 72 20 72 65 71 75 69 72 65 6a 73 2c 72 65 71 75 69 72 65 2c 64 65 66 69 6e
                                            Data Ascii: /** vim: et:ts=4:sw=4:sts=4 * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved. * Available via the MIT or new BSD license. * see: http://github.com/jrburke/requirejs for details */var requirejs,require,defin
                                            2025-04-16 06:34:55 UTC2595INData Raw: 2c 34 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 29 7d 2c 72 65 71 75 69 72 65 7c 7c 28 72 65 71 75 69 72 65 3d 72 65 71 29 2c 72 65 71 2e 76 65 72 73 69 6f 6e 3d 76 65 72 73 69 6f 6e 2c 72 65 71 2e 6a 73 45 78 74 52 65 67 45 78 70 3d 2f 5e 5c 2f 7c 3a 7c 5c 3f 7c 5c 2e 6a 73 24 2f 2c 72 65 71 2e 69 73 42 72 6f 77 73 65 72 3d 69 73 42 72 6f 77 73 65 72 2c 73 3d 72 65 71 2e 73 3d 7b 63 6f 6e 74 65 78 74 73 3a 63 6f 6e 74 65 78 74 73 2c 6e 65 77 43 6f 6e 74 65 78 74 3a 6e 65 77 43 6f 6e 74 65 78 74 7d 2c 72 65 71 28 7b 7d 29 2c 65 61 63 68 28 5b 22 74 6f 55 72 6c 22 2c 22 75 6e 64 65 66 22 2c 22 64 65 66 69 6e 65 64 22 2c 22 73 70 65 63 69 66 69 65 64 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 71 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                            Data Ascii: ,4)}:function(e){e()},require||(require=req),req.version=version,req.jsExtRegExp=/^\/|:|\?|\.js$/,req.isBrowser=isBrowser,s=req.s={contexts:contexts,newContext:newContext},req({}),each(["toUrl","undef","defined","specified"],function(e){req[e]=function(){


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.44973213.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:34:55 UTC1250OUTGET /ScriptResource.axd?d=fYr2zKEhLVz9n3qIAQKgXXRyqFi79JfQ320GBt3PIOguj-7WMMTz0rh6d5dZ6mQ4ozjbnceWA9NxC1wwSUFcM_L-ypqF8SYVNdeK2b_wU6rGYnZ2-bqVpO3SwdM1Mcy2VW0JOcMjWSBXoK1UJEmU-WR_XiNSsCf0_YL28erCFyM1&t=ffffffffc7a8e318 HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:34:55 UTC779INHTTP/1.1 200 OK
                                            Cache-Control: public
                                            Content-Length: 26951
                                            Content-Type: application/x-javascript; charset=utf-8
                                            Expires: Thu, 16 Apr 2026 06:34:55 GMT
                                            Last-Modified: Wed, 16 Apr 2025 06:34:55 GMT
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,4194720,0,208,1286,59004,59004,104021
                                            X-AspNet-Version: 4.0.30319
                                            SPRequestDuration: 6
                                            SPIisLatency: 1
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: FE6745673B3E4F4191AF5AA48F06E618 Ref B: ATL331000102033 Ref C: 2025-04-16T06:34:55Z
                                            Date: Wed, 16 Apr 2025 06:34:55 GMT
                                            Connection: close
                                            2025-04-16 06:34:55 UTC3391INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                                            Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                                            2025-04-16 06:34:55 UTC8192INData Raw: 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 64 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 52 65 63 75 72 73 69 76 65 28 63 6f 6e 74 72 6f 6c 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 52 65 63 75 72 73 69 76 65 28 63 6f 6e 74 72 6f 6c 29 0d 0a 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 29 20 3d 3d 20 22 73 74 72 69 6e 67
                                            Data Ascii: document.getElementById(id); if (typeof(control.value) == "string") { return control.value; } return ValidatorGetValueRecursive(control);}function ValidatorGetValueRecursive(control){ if (typeof(control.value) == "string
                                            2025-04-16 06:34:55 UTC4144INData Raw: 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6f 70 2e 6d 61 74 63 68 28 65 78 70 29 20 3d 3d 20 6e 75 6c 6c 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 6e 75 6d 20 3d 20 70 61 72 73 65 49 6e 74 28 6f 70 2c 20 31 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 69 73 4e 61 4e 28 6e 75 6d 29 20 3f 20 6e 75 6c 6c 20 3a 20 6e 75 6d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 69 66 28 64 61 74 61 54 79 70 65 20 3d 3d 20 22 44 6f 75 62 6c 65 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 70 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 28 5b 2d 5c 5c 2b 5d 29 3f 28 5c 5c 64 2a 29 5c 5c 22 20 2b 20 76 61 6c 2e 64 65 63 69 6d 61 6c 63 68 61 72 20 2b 20 22
                                            Data Ascii: if (op.match(exp) == null) return null; num = parseInt(op, 10); return (isNaN(num) ? null : num); } else if(dataType == "Double") { exp = new RegExp("^\\s*([-\\+])?(\\d*)\\" + val.decimalchar + "
                                            2025-04-16 06:34:55 UTC8192INData Raw: 47 65 74 56 61 6c 75 65 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 76 61 6c 69 64 61 74 65 29 3b 0d 0a 20 20 20 20 69 66 20 28 56 61 6c 69 64 61 74 6f 72 54 72 69 6d 28 76 61 6c 75 65 29 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 76 61 72 20 63 6f 6d 70 61 72 65 54 6f 20 3d 20 22 22 3b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 20 21 3d 20 22 73 74 72 69 6e 67 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64
                                            Data Ascii: GetValue(val.controltovalidate); if (ValidatorTrim(value).length == 0) return true; var compareTo = ""; if ((typeof(val.controltocompare) != "string") || (typeof(document.getElementById(val.controltocompare)) == "undefined
                                            2025-04-16 06:34:55 UTC3032INData Raw: 74 6f 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 6e 67 74 68 20 3d 20 70 61 72 73 65 53 70 65 63 69 66 69 63 41 74 74 72 69 62 75 74 65 28 73 65 6c 65 63 74 6f 72 2c 20 64 61 74 61 56 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 6f 72 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 6e 67 74 68 20 2b 3d 20 70 61 72 73 65 53 70 65 63 69 66 69 63 41 74 74 72 69 62 75 74 65 28 73 65 6c 65 63 74 6f 72 2c 20 64 61 74 61 56 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 79 41 74 74 72 69 62 75 74 65 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 69 65 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6c 65 6e 67 74 68 3b 0d 0a 20 20
                                            Data Ascii: tor) { var length = parseSpecificAttribute(selector, dataValidationAttribute, Page_Validators); length += parseSpecificAttribute(selector, dataValidationSummaryAttribute, Page_ValidationSummaries); return length;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.44973313.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:34:55 UTC1263OUTGET /ScriptResource.axd?d=oncRohjT740g9m2GJ4Mdxp3A3bcXsG8myj377fra4UCAhi6vCawSOwE6iaWPPtnnBjv44gz2ih9rvuTsHezZ6vcFpmrGiC5HBCttTpbqt1XqWXcZd91ma3dsNffP6SR95lip1yStvs5wxV6TxUa2JDxpqtuFpm1yKgS-CVsH1hI3UBImHHEORg_iciXKcRlK0&t=2a9d95e3 HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:34:55 UTC777INHTTP/1.1 200 OK
                                            Cache-Control: public
                                            Content-Length: 102801
                                            Content-Type: application/x-javascript; charset=utf-8
                                            Expires: Thu, 16 Apr 2026 06:34:55 GMT
                                            Last-Modified: Wed, 16 Apr 2025 06:34:55 GMT
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,4194720,0,0,219,26343,26343,104175
                                            X-AspNet-Version: 4.0.30319
                                            SPRequestDuration: 7
                                            SPIisLatency: 1
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: 21F2E772D16440968E31F6F97E84473C Ref B: ATL331000101035 Ref C: 2025-04-16T06:34:55Z
                                            Date: Wed, 16 Apr 2025 06:34:55 GMT
                                            Connection: close
                                            2025-04-16 06:34:55 UTC3393INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 2e 6a 73 0d 0a 46 75 6e 63 74 69 6f 6e 2e 5f 5f 74 79 70 65 4e 61 6d 65 3d 22 46 75 6e 63 74 69 6f 6e 22 3b 46 75 6e 63 74 69 6f 6e 2e 5f 5f 63 6c 61 73 73 3d
                                            Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjax.jsFunction.__typeName="Function";Function.__class=
                                            2025-04-16 06:34:55 UTC8192INData Raw: 3b 76 61 72 20 64 3d 45 72 72 6f 72 2e 63 72 65 61 74 65 28 62 2c 7b 6e 61 6d 65 3a 22 53 79 73 2e 41 72 67 75 6d 65 6e 74 4e 75 6c 6c 45 78 63 65 70 74 69 6f 6e 22 2c 70 61 72 61 6d 4e 61 6d 65 3a 61 7d 29 3b 64 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 64 7d 3b 45 72 72 6f 72 2e 61 72 67 75 6d 65 6e 74 4f 75 74 4f 66 52 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 61 2c 64 29 7b 76 61 72 20 62 3d 22 53 79 73 2e 41 72 67 75 6d 65 6e 74 4f 75 74 4f 66 52 61 6e 67 65 45 78 63 65 70 74 69 6f 6e 3a 20 22 2b 28 64 3f 64 3a 53 79 73 2e 52 65 73 2e 61 72 67 75 6d 65 6e 74 4f 75 74 4f 66 52 61 6e 67 65 29 3b 69 66 28 63 29 62 2b 3d 22 5c 6e 22 2b 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 52 65 73 2e 70 61 72 61 6d 4e
                                            Data Ascii: ;var d=Error.create(b,{name:"Sys.ArgumentNullException",paramName:a});d.popStackFrame();return d};Error.argumentOutOfRange=function(c,a,d){var b="Sys.ArgumentOutOfRangeException: "+(d?d:Sys.Res.argumentOutOfRange);if(c)b+="\n"+String.format(Sys.Res.paramN
                                            2025-04-16 06:34:55 UTC4144INData Raw: 63 29 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 73 49 6e 74 65 72 66 61 63 65 26 26 61 2e 69 6d 70 6c 65 6d 65 6e 74 73 49 6e 74 65 72 66 61 63 65 28 63 29 7d 3b 53 79 73 2e 5f 67 65 74 42 61 73 65 4d 65 74 68 6f 64 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 63 29 7b 76 61 72 20 62 3d 64 2e 67 65 74 42 61 73 65 54 79 70 65 28 29 3b 69 66 28 62 29 7b 76 61 72 20 61 3d 62 2e 70 72 6f 74 6f 74 79 70 65 5b 63 5d 3b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 3f 61 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 53 79 73 2e 5f 69 73 44 6f 6d 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 66 61 6c 73 65 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 22 6e 75 6d
                                            Data Ascii: c)||a.implementsInterface&&a.implementsInterface(c)};Sys._getBaseMethod=function(d,e,c){var b=d.getBaseType();if(b){var a=b.prototype[c];return a instanceof Function?a:null}return null};Sys._isDomElement=function(a){var c=false;if(typeof a.nodeType!=="num
                                            2025-04-16 06:34:55 UTC8192INData Raw: 2c 53 79 73 2e 45 76 65 6e 74 41 72 67 73 29 3b 54 79 70 65 2e 72 65 67 69 73 74 65 72 4e 61 6d 65 73 70 61 63 65 28 22 53 79 73 2e 55 49 22 29 3b 53 79 73 2e 5f 44 65 62 75 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 53 79 73 2e 5f 44 65 62 75 67 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 5f 61 70 70 65 6e 64 43 6f 6e 73 6f 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 44 65 62 75 67 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 44 65 62 75 67 2e 77 72 69 74 65 6c 6e 29 44 65 62 75 67 2e 77 72 69 74 65 6c 6e 28 61 29 3b 69 66 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 29 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 61 29 3b 69 66 28 77 69 6e 64 6f 77 2e 6f
                                            Data Ascii: ,Sys.EventArgs);Type.registerNamespace("Sys.UI");Sys._Debug=function(){};Sys._Debug.prototype={_appendConsole:function(a){if(typeof Debug!=="undefined"&&Debug.writeln)Debug.writeln(a);if(window.console&&window.console.log)window.console.log(a);if(window.o
                                            2025-04-16 06:34:55 UTC8192INData Raw: 6f 76 65 2c 6e 75 6c 6c 2c 2d 31 2c 5b 62 5d 2c 63 29 29 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 72 65 6d 6f 76 65 41 74 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 69 66 28 61 3e 2d 31 26 26 61 3c 62 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 3d 62 5b 61 5d 3b 41 72 72 61 79 2e 72 65 6d 6f 76 65 41 74 28 62 2c 61 29 3b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 5f 63 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 28 62 2c 6e 65 77 20 53 79 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 28 53 79 73 2e 4e 6f 74 69 66 79 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 64 41 63 74 69 6f 6e 2e 72 65 6d 6f 76 65 2c 6e 75 6c 6c 2c 2d 31 2c 5b 63 5d 2c 61 29 29 7d 7d 3b 53 79 73 2e
                                            Data Ascii: ove,null,-1,[b],c));return true}return false};Sys.Observer.removeAt=function(b,a){if(a>-1&&a<b.length){var c=b[a];Array.removeAt(b,a);Sys.Observer._collectionChange(b,new Sys.CollectionChange(Sys.NotifyCollectionChangedAction.remove,null,-1,[c],a))}};Sys.
                                            2025-04-16 06:34:55 UTC8192INData Raw: 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 29 7b 69 66 28 61 3c 31 30 29 72 65 74 75 72 6e 20 22 30 30 30 22 2b 61 3b 65 6c 73 65 20 69 66 28 61 3c 31 30 30 29 72 65 74 75 72 6e 20 22 30 30 22 2b 61 3b 65 6c 73 65 20 69 66 28 61 3c 31 30 30 30 29 72 65 74 75 72 6e 20 22 30 22 2b 61 3b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 68 2c 70 2c 74 3d 2f 28 5b 5e 64 5d 7c 5e 29 28 64 7c 64 64 29 28 5b 5e 64 5d 7c 24 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 68 7c 7c 70 29 72 65 74 75 72 6e 20 68 3b 68 3d 74 2e 74 65 73 74 28 65 29 3b 70 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 68 7d 76 61 72 20 71 3d 30 2c 6f 3d 44 61 74 65 2e 5f 67 65 74 54 6f 6b 65 6e 52 65 67 45 78 70 28 29 2c 66
                                            Data Ascii: a.toString()}function v(a){if(a<10)return "000"+a;else if(a<100)return "00"+a;else if(a<1000)return "0"+a;return a.toString()}var h,p,t=/([^d]|^)(d|dd)([^d]|$)/g;function s(){if(h||p)return h;h=t.test(e);p=true;return h}var q=0,o=Date._getTokenRegExp(),f
                                            2025-04-16 06:34:55 UTC8192INData Raw: 61 79 73 29 74 68 69 73 2e 5f 75 70 70 65 72 41 62 62 72 44 61 79 73 3d 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 41 72 72 61 79 28 74 68 69 73 2e 64 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 2e 41 62 62 72 65 76 69 61 74 65 64 44 61 79 4e 61 6d 65 73 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 5f 75 70 70 65 72 41 62 62 72 44 61 79 73 2c 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 28 61 29 29 7d 2c 5f 74 6f 55 70 70 65 72 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 61 3d 30 2c 64 3d 63 2e 6c 65 6e 67 74 68 3b 61 3c 64 3b 61 2b 2b 29 62 5b 61 5d 3d 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 28 63 5b 61 5d 29 3b 72 65 74 75 72 6e 20 62 7d 2c 5f 74 6f 55 70 70 65 72 3a 66
                                            Data Ascii: ays)this._upperAbbrDays=this._toUpperArray(this.dateTimeFormat.AbbreviatedDayNames);return Array.indexOf(this._upperAbbrDays,this._toUpper(a))},_toUpperArray:function(c){var b=[];for(var a=0,d=c.length;a<d;a++)b[a]=this._toUpper(c[a]);return b},_toUpper:f
                                            2025-04-16 06:34:55 UTC8192INData Raw: 66 28 62 29 21 3d 3d 2d 31 29 69 66 28 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 4f 70 65 72 61 7c 7c 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 46 69 72 65 46 6f 78 29 61 3d 61 2e 73 70 6c 69 74 28 62 29 2e 6a 6f 69 6e 28 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 65 73 63 61 70 65 43 68 61 72 73 5b 62 5d 29 3b 65 6c 73 65 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 63 68 61 72 73 54 6f 45 73 63 61 70 65 52 65 67 45 78 73 5b 62 5d 2c 53 79 73 2e 53 65 72 69 61
                                            Data Ascii: f(b)!==-1)if(Sys.Browser.agent===Sys.Browser.Opera||Sys.Browser.agent===Sys.Browser.FireFox)a=a.split(b).join(Sys.Serialization.JavaScriptSerializer._escapeChars[b]);else a=a.replace(Sys.Serialization.JavaScriptSerializer._charsToEscapeRegExs[b],Sys.Seria
                                            2025-04-16 06:34:55 UTC8192INData Raw: 79 22 29 29 69 66 28 74 79 70 65 6f 66 20 61 2e 6f 66 66 73 65 74 58 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 61 2e 6f 66 66 73 65 74 59 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 61 2e 6f 66 66 73 65 74 58 3b 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 61 2e 6f 66 66 73 65 74 59 7d 65 6c 73 65 20 69 66 28 74 68 69 73 2e 74 61 72 67 65 74 26 26 74 68 69 73 2e 74 61 72 67 65 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 33 26 26 74 79 70 65 6f 66 20 61 2e 63 6c 69 65 6e 74 58 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 76 61 72 20 63 3d 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 28 74 68 69 73 2e 74 61 72 67 65 74 29 2c 64 3d 53 79 73 2e 55 49 2e 44 6f 6d 45
                                            Data Ascii: y"))if(typeof a.offsetX!=="undefined"&&typeof a.offsetY!=="undefined"){this.offsetX=a.offsetX;this.offsetY=a.offsetY}else if(this.target&&this.target.nodeType!==3&&typeof a.clientX==="number"){var c=Sys.UI.DomElement.getLocation(this.target),d=Sys.UI.DomE
                                            2025-04-16 06:34:55 UTC8192INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 29 7b 76 61 72 20 62 3d 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 7c 7c 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 5f 67 65 74 43 75 72 72 65 6e 74 53 74 79 6c 65 28 61 29 3b 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 3d 62 3f 62 2e 64 69 73 70 6c 61 79 3a 6e 75 6c 6c 3b 69 66 28 21 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 7c 7c 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 3d 3d 3d 22 6e 6f 6e 65 22 29 73 77 69 74 63 68 28 61 2e 74 61 67 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 20 22 44 49 56 22 3a 63 61 73 65 20 22 50 22 3a 63 61 73 65 20 22 41 44 44 52 45 53 53 22 3a 63 61 73 65 20 22 42 4c
                                            Data Ascii: function(a){if(!a._oldDisplayMode){var b=a.currentStyle||Sys.UI.DomElement._getCurrentStyle(a);a._oldDisplayMode=b?b.display:null;if(!a._oldDisplayMode||a._oldDisplayMode==="none")switch(a.tagName.toUpperCase()){case "DIV":case "P":case "ADDRESS":case "BL


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.44973413.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:34:55 UTC1263OUTGET /ScriptResource.axd?d=5N38V3UUgtxFYtlDgtiH3Q6PwE_dF5mKi6pHIDE48u5skWThzO9cIvVhH891gTS5Xf0g0iCkJnDeqgbivdflTIVPR9GHmTUcXwWJi-iiunS0tOlqMS5KAAIIHM-puyzDeJK4RxhkeW6DbDWNiAQzO8Xp02gH4h7s3dTtHjDxayKAgs8FvzjbwB16NEt_P32d0&t=2a9d95e3 HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:34:55 UTC776INHTTP/1.1 200 OK
                                            Cache-Control: public
                                            Content-Length: 40326
                                            Content-Type: application/x-javascript; charset=utf-8
                                            Expires: Thu, 16 Apr 2026 06:34:55 GMT
                                            Last-Modified: Wed, 16 Apr 2025 06:34:55 GMT
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,4194720,0,0,221,26343,26343,105355
                                            X-AspNet-Version: 4.0.30319
                                            SPRequestDuration: 4
                                            SPIisLatency: 1
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: EB2F61F0040D4E9DAC7E3E232ECF44AC Ref B: ATL331000101027 Ref C: 2025-04-16T06:34:55Z
                                            Date: Wed, 16 Apr 2025 06:34:55 GMT
                                            Connection: close
                                            2025-04-16 06:34:55 UTC3394INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f 72 6d 73 2e 6a 73 0d 0a 54 79 70 65 2e 5f 72 65 67 69 73 74 65 72 53 63 72 69 70 74 28 22 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f
                                            Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjaxWebForms.jsType._registerScript("MicrosoftAjaxWebFo
                                            2025-04-16 06:34:55 UTC8192INData Raw: 6c 73 65 3b 69 66 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 29 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 3b 74 68 69 73 2e 5f 73 65 73 73 69 6f 6e 73 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 73 63 72 69 70 74 4c 6f 61 64 65 64 44 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 7d 2c 6c 6f 61 64 53 63 72 69 70 74 73 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 62 2c 63 2c 61 29 7b 76 61 72 20 65 3d 7b 61 6c 6c 53 63 72 69 70 74 73 4c 6f 61 64 65 64 43 61 6c 6c 62 61 63 6b 3a 62 2c 73 63 72 69 70 74 4c 6f 61 64 46 61 69 6c 65 64 43 61 6c 6c 62 61 63 6b 3a 63 2c 73 63 72 69 70 74 4c 6f 61 64 54 69 6d 65 6f 75 74 43 61 6c 6c 62 61 63 6b 3a 61 2c 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 3a 74 68 69
                                            Data Ascii: lse;if(this._events)delete this._events;this._sessions=null;this._currentSession=null;this._scriptLoadedDelegate=null},loadScripts:function(d,b,c,a){var e={allScriptsLoadedCallback:b,scriptLoadFailedCallback:c,scriptLoadTimeoutCallback:a,scriptsToLoad:thi
                                            2025-04-16 06:34:55 UTC4144INData Raw: 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 53 65 72 76 65 72 45 72 72 6f 72 45 78 63 65 70 74 69 6f 6e 3a 20 22 2b 28 64 7c 7c 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 52 65 73 2e 50 52 4d 5f 53 65 72 76 65 72 45 72 72 6f 72 2c 61 29 29 2c 62 3d 45 72 72 6f 72 2e 63 72 65 61 74 65 28 63 2c 7b 6e 61 6d 65 3a 22 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 53 65 72 76 65 72 45 72 72 6f 72 45 78 63 65 70 74 69 6f 6e 22 2c 68 74 74 70 53 74 61 74 75 73 43 6f 64 65 3a 61 7d 29 3b 62 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 62 7d 2c 5f 63 72 65 61 74 65 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e
                                            Data Ascii: Sys.WebForms.PageRequestManagerServerErrorException: "+(d||String.format(Sys.WebForms.Res.PRM_ServerError,a)),b=Error.create(c,{name:"Sys.WebForms.PageRequestManagerServerErrorException",httpStatusCode:a});b.popStackFrame();return b},_createPageRequestMan
                                            2025-04-16 06:34:55 UTC8192INData Raw: 6c 69 65 6e 74 56 61 6c 69 64 61 74 65 28 61 2e 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 29 3b 69 66 28 64 29 7b 69 66 28 74 79 70 65 6f 66 20 61 2e 61 63 74 69 6f 6e 55 72 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 2e 61 63 74 69 6f 6e 55 72 6c 21 3d 6e 75 6c 6c 26 26 61 2e 61 63 74 69 6f 6e 55 72 6c 2e 6c 65 6e 67 74 68 3e 30 29 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 3d 61 2e 61 63 74 69 6f 6e 55 72 6c 3b 69 66 28 61 2e 74 72 61 63 6b 46 6f 63 75 73 29 7b 76 61 72 20 63 3d 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 5b 22 5f 5f 4c 41 53 54 46 4f 43 55 53 22 5d 3b 69 66 28 74 79 70 65 6f 66 20 63 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 63 21 3d 6e 75 6c 6c 29 69 66 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76
                                            Data Ascii: lientValidate(a.validationGroup);if(d){if(typeof a.actionUrl!="undefined"&&a.actionUrl!=null&&a.actionUrl.length>0)theForm.action=a.actionUrl;if(a.trackFocus){var c=theForm.elements["__LASTFOCUS"];if(typeof c!="undefined"&&c!=null)if(typeof document.activ
                                            2025-04-16 06:34:55 UTC8192INData Raw: 66 28 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 29 7b 62 2e 61 70 70 65 6e 64 28 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 29 3b 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 3d 6e 75 6c 6c 7d 76 61 72 20 63 3d 6e 65 77 20 53 79 73 2e 4e 65 74 2e 57 65 62 52 65 71 75 65 73 74 2c 61 3d 77 2e 61 63 74 69 6f 6e 3b 69 66 28 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 49 6e 74 65 72 6e 65 74 45 78 70 6c 6f 72 65 72 29 7b 76 61 72 20 72 3d 61 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 69 66 28 72 21 3d 3d 2d 31 29 61 3d 61 2e 73 75 62 73 74 72 28 30 2c 72 29 3b 76 61 72 20 6f 3d 22 22 2c 76 3d 22 22 2c 6d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3b
                                            Data Ascii: f(this._additionalInput){b.append(this._additionalInput);this._additionalInput=null}var c=new Sys.Net.WebRequest,a=w.action;if(Sys.Browser.agent===Sys.Browser.InternetExplorer){var r=a.indexOf("#");if(r!==-1)a=a.substr(0,r);var o="",v="",m=a.indexOf("?");
                                            2025-04-16 06:34:55 UTC8192INData Raw: 72 69 70 74 44 69 73 70 6f 73 65 73 5b 61 5d 2c 62 29 7d 2c 5f 73 63 72 69 70 74 49 6e 63 6c 75 64 65 73 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 62 29 7b 69 66 28 62 2e 65 78 65 63 75 74 6f 72 2e 67 65 74 5f 77 65 62 52 65 71 75 65 73 74 28 29 21 3d 3d 74 68 69 73 2e 5f 72 65 71 75 65 73 74 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 5f 63 6f 6d 6d 69 74 43 6f 6e 74 72 6f 6c 73 28 62 2e 75 70 64 61 74 65 50 61 6e 65 6c 44 61 74 61 2c 62 2e 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 54 69 6d 65 6f 75 74 4e 6f 64 65 3f 62 2e 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 54 69 6d 65 6f 75 74 4e 6f 64 65 2e 63 6f 6e 74 65 6e 74 3a 6e 75 6c 6c 29 3b 69 66 28 62 2e 66 6f 72 6d 41 63 74 69 6f 6e 4e 6f 64 65 29 74 68 69 73 2e 5f 66 6f 72 6d 2e 61
                                            Data Ascii: riptDisposes[a],b)},_scriptIncludesLoadComplete:function(e,b){if(b.executor.get_webRequest()!==this._request)return;this._commitControls(b.updatePanelData,b.asyncPostBackTimeoutNode?b.asyncPostBackTimeoutNode.content:null);if(b.formActionNode)this._form.a
                                            2025-04-16 06:34:55 UTC20INData Raw: 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 2e 22 7d 3b
                                            Data Ascii: d more than once."};


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.44973113.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:34:55 UTC1135OUTGET /_layouts/15/images/microsoft-logo.png HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:34:55 UTC735INHTTP/1.1 200 OK
                                            Cache-Control: max-age=31536000
                                            Content-Length: 3331
                                            Content-Type: image/png
                                            Last-Modified: Tue, 08 Apr 2025 05:33:55 GMT
                                            Accept-Ranges: bytes
                                            ETag: "26c7fcd147a8db1:0"
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,4194720,0,0,222,26343,26343,105592
                                            SPRequestDuration: 3
                                            SPIisLatency: 1
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: 02431E809D4C4072814E79A3D2736A64 Ref B: ATL331000105009 Ref C: 2025-04-16T06:34:55Z
                                            Date: Wed, 16 Apr 2025 06:34:54 GMT
                                            Connection: close
                                            2025-04-16 06:34:55 UTC3331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a 08 34 22 b0 dd
                                            Data Ascii: PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ4"


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.44973613.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:34:56 UTC427OUTGET /_layouts/15/images/microsoft-logo.png HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:34:56 UTC735INHTTP/1.1 200 OK
                                            Cache-Control: max-age=31536000
                                            Content-Length: 3331
                                            Content-Type: image/png
                                            Last-Modified: Tue, 08 Apr 2025 05:33:55 GMT
                                            Accept-Ranges: bytes
                                            ETag: "26c7fcd147a8db1:0"
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,4194720,0,0,216,26343,26343,104243
                                            SPRequestDuration: 3
                                            SPIisLatency: 1
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: 158365AFA9B24DACBE942B729CE31F9F Ref B: ATL331000106053 Ref C: 2025-04-16T06:34:56Z
                                            Date: Wed, 16 Apr 2025 06:34:55 GMT
                                            Connection: close
                                            2025-04-16 06:34:56 UTC3331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a 08 34 22 b0 dd
                                            Data Ascii: PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ4"


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.44973723.0.175.424431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:34:56 UTC685OUTGET /files/odsp-web-prod_2025-04-04.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js HTTP/1.1
                                            Host: res-1.public.onecdn.static.microsoft
                                            Connection: keep-alive
                                            Origin: https://abichtag-my.sharepoint.com
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://abichtag-my.sharepoint.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:34:56 UTC1297INHTTP/1.1 404 Not Found
                                            Content-Length: 215
                                            x-ms-request-id: fee8bb15-c01e-0029-2899-ae5674000000
                                            Date: Wed, 16 Apr 2025 06:34:56 GMT
                                            Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"
                                            Connection: close
                                            Akamai-Request-BC: [a=23.0.175.12,b=360902994,c=g,n=US_GA_ATLANTA,o=20940],[c=c,n=US_GA_LITHIASPRINGS,o=20940],[a=4,c=o]
                                            AK-Network: FF
                                            Report-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.0caf0017.1744785296.1582f152&TotalRTCDNTime=106&CompressionType=&FileSize=215"}],"include_subdomains ":true}
                                            NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                            Server-Timing: clientrtt; dur=106, clienttt; dur=69, origin; dur=0 , cdntime; dur=69
                                            Akamai-Cache-Status: Miss from child, Miss from parent
                                            X-Content-Type-Options: nosniff
                                            Timing-Allow-Origin: *
                                            Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                                            Access-Control-Allow-Origin: *
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                            Content-Type: application/javascript
                                            X-CDN-Provider: Akamai
                                            2025-04-16 06:34:56 UTC215INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 42 6c 6f 62 4e 6f 74 46 6f 75 6e 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 62 6c 6f 62 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 66 65 65 38 62 62 31 35 2d 63 30 31 65 2d 30 30 32 39 2d 32 38 39 39 2d 61 65 35 36 37 34 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 35 2d 30 34 2d 31 36 54 30 36 3a 33 34 3a 35 36 2e 37 35 36 36 31 32 38 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist.RequestId:fee8bb15-c01e-0029-2899-ae5674000000Time:2025-04-16T06:34:56.7566128Z</Message></Error>


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.44973813.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:34:56 UTC1135OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:34:57 UTC738INHTTP/1.1 200 OK
                                            Cache-Control: max-age=31536000
                                            Content-Length: 7886
                                            Content-Type: image/x-icon
                                            Last-Modified: Tue, 08 Apr 2025 05:33:37 GMT
                                            Accept-Ranges: bytes
                                            ETag: "918622c747a8db1:0"
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,4194720,0,0,212,26343,26343,105553
                                            SPRequestDuration: 3
                                            SPIisLatency: 1
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: A7DB780DF688488099FCD8FA9EA5B3F7 Ref B: ATL331000103035 Ref C: 2025-04-16T06:34:56Z
                                            Date: Wed, 16 Apr 2025 06:34:56 GMT
                                            Connection: close
                                            2025-04-16 06:34:57 UTC3432INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii: 6 hf( @ 7077777770
                                            2025-04-16 06:34:57 UTC4454INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 bf 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 40 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii: plplplplplplplplplplplplplplplplplplpl@plplplplplplplplplplplplplplplplpl@


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.44974013.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:34:57 UTC427OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:34:58 UTC738INHTTP/1.1 200 OK
                                            Cache-Control: max-age=31536000
                                            Content-Length: 7886
                                            Content-Type: image/x-icon
                                            Last-Modified: Tue, 08 Apr 2025 05:33:37 GMT
                                            Accept-Ranges: bytes
                                            ETag: "918622c747a8db1:0"
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,4194720,0,0,220,26343,26343,105541
                                            SPRequestDuration: 3
                                            SPIisLatency: 1
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: 656B55EBBDA54A48BFFC4F529EAC9511 Ref B: ATL331000106009 Ref C: 2025-04-16T06:34:57Z
                                            Date: Wed, 16 Apr 2025 06:34:57 GMT
                                            Connection: close
                                            2025-04-16 06:34:58 UTC3432INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii: 6 hf( @ 7077777770
                                            2025-04-16 06:34:58 UTC4454INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 bf 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 40 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                            Data Ascii: plplplplplplplplplplplplplplplplplplpl@plplplplplplplplplplplplplplplplpl@


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.44974713.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:35:17 UTC1491OUTPOST /personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            Content-Length: 1592
                                            Cache-Control: max-age=0
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://abichtag-my.sharepoint.com
                                            Content-Type: application/x-www-form-urlencoded
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Referer: https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:35:17 UTC1592OUTData Raw: 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 3d 62 74 6e 53 75 62 6d 69 74 45 6d 61 69 6c 26 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 3d 26 53 69 64 65 42 79 53 69 64 65 54 6f 6b 65 6e 3d 31 36 2e 30 2e 32 35 39 32 36 2e 31 32 30 31 32 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 4b 33 30 75 4c 75 46 5a 6b 52 47 38 5a 47 5a 79 57 49 51 79 51 76 47 47 64 48 71 25 32 42 57 74 6f 72 65 66 74 50 42 42 44 71 30 6a 4a 4d 5a 66 48 79 34 58 68 46 68 6a 6b 72 4a 6b 59 41 50 32 59 30 25 32 42 51 38 43 36 4e 46 4f 45 74 6c 6e 49 25 32 46 30 49 68 67 46 5a 68 25 32 42 76 4c 4b 5a 63 69 4e 5a 4b 66 4a 69 45 75 6b 78 44 63 76 6b 7a 36 4d 44 35 4a 4d 42 45 74 78 67 54 75 6f 39 38 58 4f 6a 67 53 54 6e 53 75 77 38 25 32 46 4e 49 67 66 5a 52 78 54 6e 25 32 42 32 39 49 36 67 62 63
                                            Data Ascii: __EVENTTARGET=btnSubmitEmail&__EVENTARGUMENT=&SideBySideToken=16.0.25926.12012&__VIEWSTATE=K30uLuFZkRG8ZGZyWIQyQvGGdHq%2BWtoreftPBBDq0jJMZfHy4XhFhjkrJkYAP2Y0%2BQ8C6NFOEtlnI%2F0IhgFZh%2BvLKZciNZKfJiEukxDcvkz6MD5JMBEtxgTuo98XOjgSTnSuw8%2FNIgfZRxTn%2B29I6gbc
                                            2025-04-16 06:35:19 UTC2038INHTTP/1.1 200 OK
                                            Cache-Control: private
                                            Content-Length: 69254
                                            Content-Type: text/html; charset=utf-8
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,4194720,0,0,221,26343,26343,104431
                                            X-SharePointHealthScore: 3
                                            X-AspNet-Version: 4.0.30319
                                            IsOCDI: 0
                                            X-DataBoundary: EU
                                            X-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/
                                            X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0
                                            SPRequestGuid: bff794a1-d09a-c000-5c3d-9d4990802078
                                            request-id: bff794a1-d09a-c000-5c3d-9d4990802078
                                            MS-CV: oZT3v5rQAMBcPZ1JkIAgeA.0
                                            Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=0dcd9f89-d60c-4a94-89d7-54c55b96f212&destinationEndpoint=Edge-Prod-ATL33r5a&frontEnd=AFD&RemoteIP=89.187.171.0"}]}
                                            NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                            Strict-Transport-Security: max-age=31536000
                                            X-FRAME-OPTIONS: SAMEORIGIN
                                            Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                            SPRequestDuration: 653
                                            SPIisLatency: 1
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: 1BFA4E68716E491C9E2CA5B9DCCA32AF Ref B: ATL331000102049 Ref C: 2025-04-16T06:35:17Z
                                            Date: Wed, 16 Apr 2025 06:35:18 GMT
                                            Connection: close
                                            2025-04-16 06:35:19 UTC2132INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f
                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /
                                            2025-04-16 06:35:19 UTC8192INData Raw: 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 62 75 74 74 6f 6e 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 42 75 74 74 6f 6e 54 65 78 74 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 37 35 65 6d 20 2e 36 32 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 77
                                            Data Ascii: ype=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;w
                                            2025-04-16 06:35:19 UTC4144INData Raw: 6c 65 78 3a 31 20 31 20 31 30 30 25 7d 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 7b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 65 73 6b 74 6f 70 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 35 37 70 78 20 30 20 32 30 70 78 7d 2e 6d 6f 62 69 6c 65 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 2d 74 6f
                                            Data Ascii: lex:1 1 100%}input::-webkit-inner-spin-button,input::-webkit-outer-spin-button{margin:0;-webkit-appearance:none}input[type=number]{-moz-appearance:textfield}input[type=number]::-ms-clear{display:none}.desktop-logo{margin:57px 0 20px}.mobile-logo{margin-to
                                            2025-04-16 06:35:19 UTC8192INData Raw: 69 63 2e 6d 69 63 72 6f 73 6f 66 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 70 75 62 6c 69 63 2e 6f 6e 65 63 64 6e 2e 73 74 61 74 69 63 2e 6d 69 63 72 6f 73 6f 66 74 2f 66 69 6c 65 73 2f 6f 64 73 70 2d 77 65 62 2d 70 72 6f 64 5f 32 30 32 35 2d 30 34 2d 30 34 2e 30 30 37 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 77 65 62 70 61 63 6b 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 6a 57 4d 58 4d 77 79 6a 56 50 4a 2f 75 77 35 44 35 6c 4b 36 32 59 69 56 72 59 6b 4b 64 43 32 54 72 48 34 79 5a 70 48 4d 6a 38 49 3d 22 20 63 72 6f 73
                                            Data Ascii: ic.microsoft" crossorigin /><link rel="preload" href="https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/spoguestaccesswebpack/spoguestaccess.js" as="script" integrity="sha256-jWMXMwyjVPJ/uw5D5lK62YiVrYkKdC2TrH4yZpHMj8I=" cros
                                            2025-04-16 06:35:19 UTC8192INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 69 2e 70 3d 22 22 2c 69 28 69 2e 73 3d 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 2c 6e 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20
                                            Data Ascii: unction(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=2);function i(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return r[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}var r,n});!function(e,t){"object"==typeof
                                            2025-04-16 06:35:19 UTC8192INData Raw: 20 45 72 72 6f 72 28 74 2b 22 5c 6e 68 74 74 70 3a 2f 2f 72 65 71 75 69 72 65 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 73 2e 68 74 6d 6c 23 22 2b 65 29 3b 69 2e 72 65 71 75 69 72 65 54 79 70 65 3d 65 3b 69 2e 72 65 71 75 69 72 65 4d 6f 64 75 6c 65 73 3d 6e 3b 72 26 26 28 69 2e 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 3d 72 29 3b 72 65 74 75 72 6e 20 69 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 65 66 69 6e 65 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 6a 73 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 6a 73 29 29 72 65 74 75 72 6e 3b 63 66 67 3d 72 65 71 75 69 72 65 6a 73 3b 72 65 71 75 69 72 65 6a 73 3d 76 6f 69 64 20 30 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 26 26 21 69 73 46 75 6e
                                            Data Ascii: Error(t+"\nhttp://requirejs.org/docs/errors.html#"+e);i.requireType=e;i.requireModules=n;r&&(i.originalError=r);return i}if(void 0===define){if(void 0!==requirejs){if(isFunction(requirejs))return;cfg=requirejs;requirejs=void 0}if(void 0!==require&&!isFun
                                            2025-04-16 06:35:19 UTC8192INData Raw: 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 6f 29 29 7b 69 66 28 74 68 69 73 2e 65 76 65 6e 74 73 2e 65 72 72 6f 72 26 26 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 7c 7c 72 65 71 2e 6f 6e 45 72 72 6f 72 21 3d 3d 64 65 66 61 75 6c 74 4f 6e 45 72 72 6f 72 29 74 72 79 7b 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 65 7d 65 6c 73 65 20 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 3b 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 26 26 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 28 65 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 29 3f 69 3d 65 2e 65 78 70 6f 72 74 73 3a 74 68 69 73 2e 75 73 69 6e 67 45 78 70 6f 72 74 73 26 26 28 69 3d 74 68 69 73 2e 65 78 70 6f 72 74 73 29 29 3b 69 66 28 74 29 7b
                                            Data Ascii: ){if(isFunction(o)){if(this.events.error&&this.map.isDefine||req.onError!==defaultOnError)try{i=d.execCb(r,o,n,i)}catch(e){t=e}else i=d.execCb(r,o,n,i);this.map.isDefine&&void 0===i&&((e=this.module)?i=e.exports:this.usingExports&&(i=this.exports));if(t){
                                            2025-04-16 06:35:19 UTC8192INData Raw: 73 3a 5c 2f 5c 2f 5b 5e 5c 2f 5d 2b 5c 2f 2f 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 6d 61 74 63 68 20 26 26 20 6d 61 74 63 68 5b 30 5d 3b 0d 0a 20 20 7d 0d 0a 20 20 76 61 72 20 6f 72 69 67 69 6e 73 20 3d 20 62 61 73 65 55 72 6c 73 2e 6d 61 70 28 67 65 74 4f 72 69 67 69 6e 29 3b 0d 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 66 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 28 77 69 6e 64 6f 77 2e 5f 5f 63 64 6e 46 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 7b 0d 0a 20 20 20 20 62 61 73 65 55 72 6c 46 61 69 6c 65 64 4f 76 65 72 3a 20 66 61 6c 73
                                            Data Ascii: s:\/\/[^\/]+\//); return match && match[0]; } var origins = baseUrls.map(getOrigin); window.__backupBaseUrl = baseUrls[1]; var backupBaseUrl = baseUrls[1]; var failOverState = (window.__cdnFailOverState = { baseUrlFailedOver: fals
                                            2025-04-16 06:35:19 UTC8192INData Raw: 58 4b 63 52 6c 4b 30 26 61 6d 70 3b 74 3d 32 61 39 64 39 35 65 33 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 53 63 72 69 70 74 52 65 73 6f 75 72 63 65 2e 61 78 64 3f 64 3d 35 4e 33 38 56 33 55 55 67 74 78 46 59 74 6c 44 67 74 69 48 33 51 36 50 77 45 5f 64 46 35 6d 4b 69 36 70 48 49 44 45 34 38 75 35 73 6b 57 54 68 7a 4f 39 63 49 76 56 68 48 38 39 31 67 54 53 35 58 66 30 67 30 69 43 6b 4a 6e 44 65 71 67 62 69 76 64 66 6c 54 49 56 50 52 39 47 48 6d 54 55 63 58 77 57 4a 69 2d 69 69 75 6e 53 30 74 4f 6c 71 4d 53 35 4b 41 41 49 49 48 4d 2d 70 75 79 7a 44 65 4a 4b 34 52 78 68 6b 65 57 36 44 62 44 57 4e 69 41 51 7a 4f 38 58 70 30 32 67 48 34 68 37 73 33 64
                                            Data Ascii: XKcRlK0&amp;t=2a9d95e3" type="text/javascript"></script><script src="/ScriptResource.axd?d=5N38V3UUgtxFYtlDgtiH3Q6PwE_dF5mKi6pHIDE48u5skWThzO9cIvVhH891gTS5Xf0g0iCkJnDeqgbivdflTIVPR9GHmTUcXwWJi-iiunS0tOlqMS5KAAIIHM-puyzDeJK4RxhkeW6DbDWNiAQzO8Xp02gH4h7s3d


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.44974923.0.175.424431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:35:19 UTC685OUTGET /files/odsp-web-prod_2025-04-04.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js HTTP/1.1
                                            Host: res-1.public.onecdn.static.microsoft
                                            Connection: keep-alive
                                            Origin: https://abichtag-my.sharepoint.com
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://abichtag-my.sharepoint.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:35:19 UTC1282INHTTP/1.1 404 Not Found
                                            Content-Length: 215
                                            x-ms-request-id: fee8bb15-c01e-0029-2899-ae5674000000
                                            Date: Wed, 16 Apr 2025 06:35:19 GMT
                                            Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"
                                            Connection: close
                                            Akamai-Request-BC: [a=23.0.175.38,b=38802470,c=g,n=US_GA_ATLANTA,o=20940],[c=c,n=US_GA_LITHIASPRINGS,o=20940]
                                            AK-Network: FF
                                            Report-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.26af0017.1744785319.2501426&TotalRTCDNTime=106&CompressionType=&FileSize=215"}],"include_subdomains ":true}
                                            NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                            Server-Timing: clientrtt; dur=106, clienttt; dur=7, origin; dur=0 , cdntime; dur=7
                                            Akamai-Cache-Status: Miss from child, Hit from parent
                                            X-Content-Type-Options: nosniff
                                            Timing-Allow-Origin: *
                                            Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                                            Access-Control-Allow-Origin: *
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                            Content-Type: application/javascript
                                            X-CDN-Provider: Akamai
                                            2025-04-16 06:35:19 UTC215INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 42 6c 6f 62 4e 6f 74 46 6f 75 6e 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 62 6c 6f 62 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 66 65 65 38 62 62 31 35 2d 63 30 31 65 2d 30 30 32 39 2d 32 38 39 39 2d 61 65 35 36 37 34 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 35 2d 30 34 2d 31 36 54 30 36 3a 33 34 3a 35 36 2e 37 35 36 36 31 32 38 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist.RequestId:fee8bb15-c01e-0029-2899-ae5674000000Time:2025-04-16T06:34:56.7566128Z</Message></Error>


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.44974813.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:35:29 UTC1123OUTPOST /personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            Content-Length: 1594
                                            Cache-Control: max-age=0
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://abichtag-my.sharepoint.com
                                            Content-Type: application/x-www-form-urlencoded
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Referer: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:35:29 UTC1594OUTData Raw: 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 3d 62 74 6e 53 75 62 6d 69 74 45 6d 61 69 6c 26 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 3d 26 53 69 64 65 42 79 53 69 64 65 54 6f 6b 65 6e 3d 31 36 2e 30 2e 32 35 39 32 36 2e 31 32 30 31 32 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 4b 42 35 64 39 75 6a 4b 47 49 4a 51 4e 61 51 5a 48 35 34 34 74 6b 6a 6d 25 32 42 45 6e 41 74 78 45 38 30 58 66 75 68 75 53 6d 78 6d 64 4d 33 36 42 43 64 49 51 35 59 6b 6f 34 74 72 6d 39 6c 67 74 6d 4b 70 6f 31 5a 43 6e 53 6f 79 4b 58 50 74 4c 34 4a 70 38 4d 25 32 46 59 49 74 64 56 4a 64 6f 46 72 44 6f 36 44 53 37 35 52 44 4c 55 51 37 30 74 68 58 70 37 61 77 58 5a 70 44 4f 58 7a 67 4f 78 34 4e 72 54 6e 35 30 6b 25 32 46 74 7a 30 70 4c 6e 31 30 67 50 6f 4d 32 61 6a 6b 48 78 67 6f 35 79 32
                                            Data Ascii: __EVENTTARGET=btnSubmitEmail&__EVENTARGUMENT=&SideBySideToken=16.0.25926.12012&__VIEWSTATE=KB5d9ujKGIJQNaQZH544tkjm%2BEnAtxE80XfuhuSmxmdM36BCdIQ5Yko4trm9lgtmKpo1ZCnSoyKXPtL4Jp8M%2FYItdVJdoFrDo6DS75RDLUQ70thXp7awXZpDOXzgOx4NrTn50k%2Ftz0pLn10gPoM2ajkHxgo5y2
                                            2025-04-16 06:35:30 UTC2038INHTTP/1.1 200 OK
                                            Cache-Control: private
                                            Content-Length: 69254
                                            Content-Type: text/html; charset=utf-8
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,4194720,0,0,221,26343,26343,104380
                                            X-SharePointHealthScore: 3
                                            X-AspNet-Version: 4.0.30319
                                            IsOCDI: 0
                                            X-DataBoundary: EU
                                            X-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/
                                            X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0
                                            SPRequestGuid: c2f794a1-307a-c000-6e9c-c9c1a0e0116d
                                            request-id: c2f794a1-307a-c000-6e9c-c9c1a0e0116d
                                            MS-CV: oZT3wnowAMBunMnBoOARbQ.0
                                            Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=0dcd9f89-d60c-4a94-89d7-54c55b96f212&destinationEndpoint=Edge-Prod-ATL33r5a&frontEnd=AFD&RemoteIP=89.187.171.0"}]}
                                            NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                            Strict-Transport-Security: max-age=31536000
                                            X-FRAME-OPTIONS: SAMEORIGIN
                                            Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                            SPRequestDuration: 390
                                            SPIisLatency: 2
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: 068E23F80B524E07864BEE6BCA41F30B Ref B: ATL331000102029 Ref C: 2025-04-16T06:35:29Z
                                            Date: Wed, 16 Apr 2025 06:35:30 GMT
                                            Connection: close
                                            2025-04-16 06:35:30 UTC2132INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f
                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /
                                            2025-04-16 06:35:30 UTC8192INData Raw: 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 62 75 74 74 6f 6e 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 42 75 74 74 6f 6e 54 65 78 74 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 37 35 65 6d 20 2e 36 32 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 77
                                            Data Ascii: ype=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;w
                                            2025-04-16 06:35:30 UTC4144INData Raw: 6c 65 78 3a 31 20 31 20 31 30 30 25 7d 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 7b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 65 73 6b 74 6f 70 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 35 37 70 78 20 30 20 32 30 70 78 7d 2e 6d 6f 62 69 6c 65 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 2d 74 6f
                                            Data Ascii: lex:1 1 100%}input::-webkit-inner-spin-button,input::-webkit-outer-spin-button{margin:0;-webkit-appearance:none}input[type=number]{-moz-appearance:textfield}input[type=number]::-ms-clear{display:none}.desktop-logo{margin:57px 0 20px}.mobile-logo{margin-to
                                            2025-04-16 06:35:30 UTC8192INData Raw: 69 63 2e 6d 69 63 72 6f 73 6f 66 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 70 75 62 6c 69 63 2e 6f 6e 65 63 64 6e 2e 73 74 61 74 69 63 2e 6d 69 63 72 6f 73 6f 66 74 2f 66 69 6c 65 73 2f 6f 64 73 70 2d 77 65 62 2d 70 72 6f 64 5f 32 30 32 35 2d 30 34 2d 30 34 2e 30 30 37 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 77 65 62 70 61 63 6b 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 6a 57 4d 58 4d 77 79 6a 56 50 4a 2f 75 77 35 44 35 6c 4b 36 32 59 69 56 72 59 6b 4b 64 43 32 54 72 48 34 79 5a 70 48 4d 6a 38 49 3d 22 20 63 72 6f 73
                                            Data Ascii: ic.microsoft" crossorigin /><link rel="preload" href="https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/spoguestaccesswebpack/spoguestaccess.js" as="script" integrity="sha256-jWMXMwyjVPJ/uw5D5lK62YiVrYkKdC2TrH4yZpHMj8I=" cros
                                            2025-04-16 06:35:30 UTC8192INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 69 2e 70 3d 22 22 2c 69 28 69 2e 73 3d 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 2c 6e 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20
                                            Data Ascii: unction(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=2);function i(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return r[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}var r,n});!function(e,t){"object"==typeof
                                            2025-04-16 06:35:30 UTC8192INData Raw: 20 45 72 72 6f 72 28 74 2b 22 5c 6e 68 74 74 70 3a 2f 2f 72 65 71 75 69 72 65 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 73 2e 68 74 6d 6c 23 22 2b 65 29 3b 69 2e 72 65 71 75 69 72 65 54 79 70 65 3d 65 3b 69 2e 72 65 71 75 69 72 65 4d 6f 64 75 6c 65 73 3d 6e 3b 72 26 26 28 69 2e 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 3d 72 29 3b 72 65 74 75 72 6e 20 69 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 65 66 69 6e 65 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 6a 73 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 6a 73 29 29 72 65 74 75 72 6e 3b 63 66 67 3d 72 65 71 75 69 72 65 6a 73 3b 72 65 71 75 69 72 65 6a 73 3d 76 6f 69 64 20 30 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 26 26 21 69 73 46 75 6e
                                            Data Ascii: Error(t+"\nhttp://requirejs.org/docs/errors.html#"+e);i.requireType=e;i.requireModules=n;r&&(i.originalError=r);return i}if(void 0===define){if(void 0!==requirejs){if(isFunction(requirejs))return;cfg=requirejs;requirejs=void 0}if(void 0!==require&&!isFun
                                            2025-04-16 06:35:30 UTC8192INData Raw: 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 6f 29 29 7b 69 66 28 74 68 69 73 2e 65 76 65 6e 74 73 2e 65 72 72 6f 72 26 26 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 7c 7c 72 65 71 2e 6f 6e 45 72 72 6f 72 21 3d 3d 64 65 66 61 75 6c 74 4f 6e 45 72 72 6f 72 29 74 72 79 7b 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 65 7d 65 6c 73 65 20 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 3b 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 26 26 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 28 65 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 29 3f 69 3d 65 2e 65 78 70 6f 72 74 73 3a 74 68 69 73 2e 75 73 69 6e 67 45 78 70 6f 72 74 73 26 26 28 69 3d 74 68 69 73 2e 65 78 70 6f 72 74 73 29 29 3b 69 66 28 74 29 7b
                                            Data Ascii: ){if(isFunction(o)){if(this.events.error&&this.map.isDefine||req.onError!==defaultOnError)try{i=d.execCb(r,o,n,i)}catch(e){t=e}else i=d.execCb(r,o,n,i);this.map.isDefine&&void 0===i&&((e=this.module)?i=e.exports:this.usingExports&&(i=this.exports));if(t){
                                            2025-04-16 06:35:30 UTC8192INData Raw: 73 3a 5c 2f 5c 2f 5b 5e 5c 2f 5d 2b 5c 2f 2f 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 6d 61 74 63 68 20 26 26 20 6d 61 74 63 68 5b 30 5d 3b 0d 0a 20 20 7d 0d 0a 20 20 76 61 72 20 6f 72 69 67 69 6e 73 20 3d 20 62 61 73 65 55 72 6c 73 2e 6d 61 70 28 67 65 74 4f 72 69 67 69 6e 29 3b 0d 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 66 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 28 77 69 6e 64 6f 77 2e 5f 5f 63 64 6e 46 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 7b 0d 0a 20 20 20 20 62 61 73 65 55 72 6c 46 61 69 6c 65 64 4f 76 65 72 3a 20 66 61 6c 73
                                            Data Ascii: s:\/\/[^\/]+\//); return match && match[0]; } var origins = baseUrls.map(getOrigin); window.__backupBaseUrl = baseUrls[1]; var backupBaseUrl = baseUrls[1]; var failOverState = (window.__cdnFailOverState = { baseUrlFailedOver: fals
                                            2025-04-16 06:35:30 UTC8192INData Raw: 58 4b 63 52 6c 4b 30 26 61 6d 70 3b 74 3d 32 61 39 64 39 35 65 33 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 53 63 72 69 70 74 52 65 73 6f 75 72 63 65 2e 61 78 64 3f 64 3d 35 4e 33 38 56 33 55 55 67 74 78 46 59 74 6c 44 67 74 69 48 33 51 36 50 77 45 5f 64 46 35 6d 4b 69 36 70 48 49 44 45 34 38 75 35 73 6b 57 54 68 7a 4f 39 63 49 76 56 68 48 38 39 31 67 54 53 35 58 66 30 67 30 69 43 6b 4a 6e 44 65 71 67 62 69 76 64 66 6c 54 49 56 50 52 39 47 48 6d 54 55 63 58 77 57 4a 69 2d 69 69 75 6e 53 30 74 4f 6c 71 4d 53 35 4b 41 41 49 49 48 4d 2d 70 75 79 7a 44 65 4a 4b 34 52 78 68 6b 65 57 36 44 62 44 57 4e 69 41 51 7a 4f 38 58 70 30 32 67 48 34 68 37 73 33 64
                                            Data Ascii: XKcRlK0&amp;t=2a9d95e3" type="text/javascript"></script><script src="/ScriptResource.axd?d=5N38V3UUgtxFYtlDgtiH3Q6PwE_dF5mKi6pHIDE48u5skWThzO9cIvVhH891gTS5Xf0g0iCkJnDeqgbivdflTIVPR9GHmTUcXwWJi-iiunS0tOlqMS5KAAIIHM-puyzDeJK4RxhkeW6DbDWNiAQzO8Xp02gH4h7s3d


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.44975323.0.175.424431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:35:30 UTC685OUTGET /files/odsp-web-prod_2025-04-04.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js HTTP/1.1
                                            Host: res-1.public.onecdn.static.microsoft
                                            Connection: keep-alive
                                            Origin: https://abichtag-my.sharepoint.com
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://abichtag-my.sharepoint.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:35:31 UTC1295INHTTP/1.1 404 Not Found
                                            Content-Length: 215
                                            x-ms-request-id: fee963b2-c01e-0029-2f99-ae5674000000
                                            Date: Wed, 16 Apr 2025 06:35:31 GMT
                                            Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"
                                            Connection: close
                                            Akamai-Request-BC: [a=23.0.175.38,b=38803864,c=g,n=US_GA_ATLANTA,o=20940],[c=c,n=US_GA_LITHIASPRINGS,o=20940],[a=4,c=o]
                                            AK-Network: FF
                                            Report-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.26af0017.1744785331.2501998&TotalRTCDNTime=106&CompressionType=&FileSize=215"}],"include_subdomains ":true}
                                            NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                            Server-Timing: clientrtt; dur=106, clienttt; dur=65, origin; dur=0 , cdntime; dur=65
                                            Akamai-Cache-Status: Miss from child, Miss from parent
                                            X-Content-Type-Options: nosniff
                                            Timing-Allow-Origin: *
                                            Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                                            Access-Control-Allow-Origin: *
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                            Content-Type: application/javascript
                                            X-CDN-Provider: Akamai
                                            2025-04-16 06:35:31 UTC215INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 42 6c 6f 62 4e 6f 74 46 6f 75 6e 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 62 6c 6f 62 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 66 65 65 39 36 33 62 32 2d 63 30 31 65 2d 30 30 32 39 2d 32 66 39 39 2d 61 65 35 36 37 34 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 35 2d 30 34 2d 31 36 54 30 36 3a 33 35 3a 33 31 2e 31 31 30 35 36 39 30 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist.RequestId:fee963b2-c01e-0029-2f99-ae5674000000Time:2025-04-16T06:35:31.1105690Z</Message></Error>


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.44975113.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:35:45 UTC1123OUTPOST /personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            Content-Length: 1576
                                            Cache-Control: max-age=0
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://abichtag-my.sharepoint.com
                                            Content-Type: application/x-www-form-urlencoded
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Referer: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:35:45 UTC1576OUTData Raw: 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 3d 62 74 6e 53 75 62 6d 69 74 45 6d 61 69 6c 26 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 3d 26 53 69 64 65 42 79 53 69 64 65 54 6f 6b 65 6e 3d 31 36 2e 30 2e 32 35 39 32 36 2e 31 32 30 31 32 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 48 38 74 6a 38 44 61 30 67 4d 4f 47 71 36 47 45 72 4f 72 34 62 4e 6d 6a 41 4f 63 70 71 71 5a 52 54 38 79 32 75 47 65 55 34 50 25 32 46 49 6d 65 6f 44 63 71 4e 62 42 33 35 71 57 57 77 25 32 42 55 58 4d 46 31 42 65 6e 48 52 65 36 30 46 66 53 6f 47 4a 51 32 63 44 44 45 44 70 56 4b 6f 77 37 55 6b 58 71 35 66 6c 53 71 4a 31 4e 25 32 42 77 46 75 56 6e 44 63 42 79 37 58 65 75 31 4f 73 36 52 68 6f 32 53 47 46 35 50 79 47 68 7a 4d 52 56 4e 37 77 43 35 75 59 68 77 58 38 36 48 35 4a 53 32 6d 47 53
                                            Data Ascii: __EVENTTARGET=btnSubmitEmail&__EVENTARGUMENT=&SideBySideToken=16.0.25926.12012&__VIEWSTATE=H8tj8Da0gMOGq6GErOr4bNmjAOcpqqZRT8y2uGeU4P%2FImeoDcqNbB35qWWw%2BUXMF1BenHRe60FfSoGJQ2cDDEDpVKow7UkXq5flSqJ1N%2BwFuVnDcBy7Xeu1Os6Rho2SGF5PyGhzMRVN7wC5uYhwX86H5JS2mGS
                                            2025-04-16 06:35:46 UTC2038INHTTP/1.1 200 OK
                                            Cache-Control: private
                                            Content-Length: 69254
                                            Content-Type: text/html; charset=utf-8
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,4194720,0,0,219,26343,26343,104482
                                            X-SharePointHealthScore: 3
                                            X-AspNet-Version: 4.0.30319
                                            IsOCDI: 0
                                            X-DataBoundary: EU
                                            X-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/
                                            X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0
                                            SPRequestGuid: c6f794a1-806d-c000-545c-5c765cb3cdb8
                                            request-id: c6f794a1-806d-c000-545c-5c765cb3cdb8
                                            MS-CV: oZT3xm2AAMBUXFx2XLPNuA.0
                                            Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=0dcd9f89-d60c-4a94-89d7-54c55b96f212&destinationEndpoint=Edge-Prod-ATL33r5c&frontEnd=AFD&RemoteIP=89.187.171.0"}]}
                                            NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                            Strict-Transport-Security: max-age=31536000
                                            X-FRAME-OPTIONS: SAMEORIGIN
                                            Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                            SPRequestDuration: 558
                                            SPIisLatency: 1
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: 592B7086BE4345E7B212C6E7BD7C77E7 Ref B: ATL331000105035 Ref C: 2025-04-16T06:35:45Z
                                            Date: Wed, 16 Apr 2025 06:35:46 GMT
                                            Connection: close
                                            2025-04-16 06:35:46 UTC2132INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f
                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /
                                            2025-04-16 06:35:46 UTC8192INData Raw: 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 62 75 74 74 6f 6e 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 42 75 74 74 6f 6e 54 65 78 74 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 37 35 65 6d 20 2e 36 32 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 77
                                            Data Ascii: ype=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;w
                                            2025-04-16 06:35:46 UTC4144INData Raw: 6c 65 78 3a 31 20 31 20 31 30 30 25 7d 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 7b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 65 73 6b 74 6f 70 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 35 37 70 78 20 30 20 32 30 70 78 7d 2e 6d 6f 62 69 6c 65 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 2d 74 6f
                                            Data Ascii: lex:1 1 100%}input::-webkit-inner-spin-button,input::-webkit-outer-spin-button{margin:0;-webkit-appearance:none}input[type=number]{-moz-appearance:textfield}input[type=number]::-ms-clear{display:none}.desktop-logo{margin:57px 0 20px}.mobile-logo{margin-to
                                            2025-04-16 06:35:47 UTC8192INData Raw: 69 63 2e 6d 69 63 72 6f 73 6f 66 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 70 75 62 6c 69 63 2e 6f 6e 65 63 64 6e 2e 73 74 61 74 69 63 2e 6d 69 63 72 6f 73 6f 66 74 2f 66 69 6c 65 73 2f 6f 64 73 70 2d 77 65 62 2d 70 72 6f 64 5f 32 30 32 35 2d 30 34 2d 30 34 2e 30 30 37 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 77 65 62 70 61 63 6b 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 6a 57 4d 58 4d 77 79 6a 56 50 4a 2f 75 77 35 44 35 6c 4b 36 32 59 69 56 72 59 6b 4b 64 43 32 54 72 48 34 79 5a 70 48 4d 6a 38 49 3d 22 20 63 72 6f 73
                                            Data Ascii: ic.microsoft" crossorigin /><link rel="preload" href="https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/spoguestaccesswebpack/spoguestaccess.js" as="script" integrity="sha256-jWMXMwyjVPJ/uw5D5lK62YiVrYkKdC2TrH4yZpHMj8I=" cros
                                            2025-04-16 06:35:47 UTC8192INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 69 2e 70 3d 22 22 2c 69 28 69 2e 73 3d 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 2c 6e 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20
                                            Data Ascii: unction(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=2);function i(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return r[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}var r,n});!function(e,t){"object"==typeof
                                            2025-04-16 06:35:47 UTC8192INData Raw: 20 45 72 72 6f 72 28 74 2b 22 5c 6e 68 74 74 70 3a 2f 2f 72 65 71 75 69 72 65 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 73 2e 68 74 6d 6c 23 22 2b 65 29 3b 69 2e 72 65 71 75 69 72 65 54 79 70 65 3d 65 3b 69 2e 72 65 71 75 69 72 65 4d 6f 64 75 6c 65 73 3d 6e 3b 72 26 26 28 69 2e 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 3d 72 29 3b 72 65 74 75 72 6e 20 69 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 65 66 69 6e 65 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 6a 73 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 6a 73 29 29 72 65 74 75 72 6e 3b 63 66 67 3d 72 65 71 75 69 72 65 6a 73 3b 72 65 71 75 69 72 65 6a 73 3d 76 6f 69 64 20 30 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 26 26 21 69 73 46 75 6e
                                            Data Ascii: Error(t+"\nhttp://requirejs.org/docs/errors.html#"+e);i.requireType=e;i.requireModules=n;r&&(i.originalError=r);return i}if(void 0===define){if(void 0!==requirejs){if(isFunction(requirejs))return;cfg=requirejs;requirejs=void 0}if(void 0!==require&&!isFun
                                            2025-04-16 06:35:47 UTC8192INData Raw: 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 6f 29 29 7b 69 66 28 74 68 69 73 2e 65 76 65 6e 74 73 2e 65 72 72 6f 72 26 26 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 7c 7c 72 65 71 2e 6f 6e 45 72 72 6f 72 21 3d 3d 64 65 66 61 75 6c 74 4f 6e 45 72 72 6f 72 29 74 72 79 7b 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 65 7d 65 6c 73 65 20 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 3b 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 26 26 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 28 65 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 29 3f 69 3d 65 2e 65 78 70 6f 72 74 73 3a 74 68 69 73 2e 75 73 69 6e 67 45 78 70 6f 72 74 73 26 26 28 69 3d 74 68 69 73 2e 65 78 70 6f 72 74 73 29 29 3b 69 66 28 74 29 7b
                                            Data Ascii: ){if(isFunction(o)){if(this.events.error&&this.map.isDefine||req.onError!==defaultOnError)try{i=d.execCb(r,o,n,i)}catch(e){t=e}else i=d.execCb(r,o,n,i);this.map.isDefine&&void 0===i&&((e=this.module)?i=e.exports:this.usingExports&&(i=this.exports));if(t){
                                            2025-04-16 06:35:47 UTC8192INData Raw: 73 3a 5c 2f 5c 2f 5b 5e 5c 2f 5d 2b 5c 2f 2f 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 6d 61 74 63 68 20 26 26 20 6d 61 74 63 68 5b 30 5d 3b 0d 0a 20 20 7d 0d 0a 20 20 76 61 72 20 6f 72 69 67 69 6e 73 20 3d 20 62 61 73 65 55 72 6c 73 2e 6d 61 70 28 67 65 74 4f 72 69 67 69 6e 29 3b 0d 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 66 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 28 77 69 6e 64 6f 77 2e 5f 5f 63 64 6e 46 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 7b 0d 0a 20 20 20 20 62 61 73 65 55 72 6c 46 61 69 6c 65 64 4f 76 65 72 3a 20 66 61 6c 73
                                            Data Ascii: s:\/\/[^\/]+\//); return match && match[0]; } var origins = baseUrls.map(getOrigin); window.__backupBaseUrl = baseUrls[1]; var backupBaseUrl = baseUrls[1]; var failOverState = (window.__cdnFailOverState = { baseUrlFailedOver: fals
                                            2025-04-16 06:35:47 UTC8192INData Raw: 58 4b 63 52 6c 4b 30 26 61 6d 70 3b 74 3d 32 61 39 64 39 35 65 33 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 53 63 72 69 70 74 52 65 73 6f 75 72 63 65 2e 61 78 64 3f 64 3d 35 4e 33 38 56 33 55 55 67 74 78 46 59 74 6c 44 67 74 69 48 33 51 36 50 77 45 5f 64 46 35 6d 4b 69 36 70 48 49 44 45 34 38 75 35 73 6b 57 54 68 7a 4f 39 63 49 76 56 68 48 38 39 31 67 54 53 35 58 66 30 67 30 69 43 6b 4a 6e 44 65 71 67 62 69 76 64 66 6c 54 49 56 50 52 39 47 48 6d 54 55 63 58 77 57 4a 69 2d 69 69 75 6e 53 30 74 4f 6c 71 4d 53 35 4b 41 41 49 49 48 4d 2d 70 75 79 7a 44 65 4a 4b 34 52 78 68 6b 65 57 36 44 62 44 57 4e 69 41 51 7a 4f 38 58 70 30 32 67 48 34 68 37 73 33 64
                                            Data Ascii: XKcRlK0&amp;t=2a9d95e3" type="text/javascript"></script><script src="/ScriptResource.axd?d=5N38V3UUgtxFYtlDgtiH3Q6PwE_dF5mKi6pHIDE48u5skWThzO9cIvVhH891gTS5Xf0g0iCkJnDeqgbivdflTIVPR9GHmTUcXwWJi-iiunS0tOlqMS5KAAIIHM-puyzDeJK4RxhkeW6DbDWNiAQzO8Xp02gH4h7s3d


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.44975723.0.175.424431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:35:47 UTC685OUTGET /files/odsp-web-prod_2025-04-04.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js HTTP/1.1
                                            Host: res-1.public.onecdn.static.microsoft
                                            Connection: keep-alive
                                            Origin: https://abichtag-my.sharepoint.com
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://abichtag-my.sharepoint.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:35:47 UTC1284INHTTP/1.1 404 Not Found
                                            Content-Length: 215
                                            x-ms-request-id: fee963b2-c01e-0029-2f99-ae5674000000
                                            Date: Wed, 16 Apr 2025 06:35:47 GMT
                                            Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"
                                            Connection: close
                                            Akamai-Request-BC: [a=23.0.175.12,b=360914979,c=g,n=US_GA_ATLANTA,o=20940],[c=c,n=US_GA_LITHIASPRINGS,o=20940]
                                            AK-Network: FF
                                            Report-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.0caf0017.1744785347.15832023&TotalRTCDNTime=105&CompressionType=&FileSize=215"}],"include_subdomains ":true}
                                            NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                            Server-Timing: clientrtt; dur=105, clienttt; dur=4, origin; dur=0 , cdntime; dur=4
                                            Akamai-Cache-Status: Miss from child, Hit from parent
                                            X-Content-Type-Options: nosniff
                                            Timing-Allow-Origin: *
                                            Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                                            Access-Control-Allow-Origin: *
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                            Content-Type: application/javascript
                                            X-CDN-Provider: Akamai
                                            2025-04-16 06:35:47 UTC215INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 42 6c 6f 62 4e 6f 74 46 6f 75 6e 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 62 6c 6f 62 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 66 65 65 39 36 33 62 32 2d 63 30 31 65 2d 30 30 32 39 2d 32 66 39 39 2d 61 65 35 36 37 34 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 35 2d 30 34 2d 31 36 54 30 36 3a 33 35 3a 33 31 2e 31 31 30 35 36 39 30 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist.RequestId:fee963b2-c01e-0029-2f99-ae5674000000Time:2025-04-16T06:35:31.1105690Z</Message></Error>


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.449762173.223.239.604431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:35:56 UTC616OUTOPTIONS /api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.0caf0017.1744785347.15832023&TotalRTCDNTime=105&CompressionType=&FileSize=215 HTTP/1.1
                                            Host: m365cdn.nel.measure.office.net
                                            Connection: keep-alive
                                            Origin: https://res-1.public.onecdn.static.microsoft
                                            Access-Control-Request-Method: POST
                                            Access-Control-Request-Headers: content-type
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:35:56 UTC319INHTTP/1.1 200 OK
                                            Content-Type: text/html
                                            Content-Length: 7
                                            Date: Wed, 16 Apr 2025 06:35:56 GMT
                                            Connection: close
                                            Access-Control-Allow-Headers: content-type
                                            Access-Control-Allow-Credentials: false
                                            Access-Control-Allow-Methods: *
                                            Access-Control-Allow-Methods: GET, OPTIONS, POST
                                            Access-Control-Allow-Origin: *
                                            2025-04-16 06:35:56 UTC7INData Raw: 4f 50 54 49 4f 4e 53
                                            Data Ascii: OPTIONS


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.449763173.223.239.604431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:35:57 UTC592OUTPOST /api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.0caf0017.1744785347.15832023&TotalRTCDNTime=105&CompressionType=&FileSize=215 HTTP/1.1
                                            Host: m365cdn.nel.measure.office.net
                                            Connection: keep-alive
                                            Content-Length: 2132
                                            Content-Type: application/reports+json
                                            Origin: https://res-1.public.onecdn.static.microsoft
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:35:57 UTC2132OUTData Raw: 5b 7b 22 61 67 65 22 3a 38 37 35 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 38 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 62 69 63 68 74 61 67 2d 6d 79 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 32 33 2e 30 2e 31 37 35 2e 34 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72
                                            Data Ascii: [{"age":8755,"body":{"elapsed_time":280,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://abichtag-my.sharepoint.com/","sampling_fraction":1.0,"server_ip":"23.0.175.42","status_code":404,"type":"http.error"},"type":"network-er
                                            2025-04-16 06:35:57 UTC399INHTTP/1.1 429 Too Many Requests
                                            Content-Length: 0
                                            x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                            Request-Context: appId=cid-v1:43ccb73c-0dfb-456b-9d4c-ddf7f5584002
                                            Date: Wed, 16 Apr 2025 06:35:57 GMT
                                            Connection: close
                                            Access-Control-Allow-Credentials: false
                                            Access-Control-Allow-Methods: *
                                            Access-Control-Allow-Methods: GET, OPTIONS, POST
                                            Access-Control-Allow-Origin: *


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            20192.168.2.44975513.107.136.104431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:36:06 UTC1123OUTPOST /personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw HTTP/1.1
                                            Host: abichtag-my.sharepoint.com
                                            Connection: keep-alive
                                            Content-Length: 1618
                                            Cache-Control: max-age=0
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://abichtag-my.sharepoint.com
                                            Content-Type: application/x-www-form-urlencoded
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Referer: https://abichtag-my.sharepoint.com/personal/andreas_reichert_abicht_ch/_layouts/15/guestaccess.aspx?e=QXjJh8&share=Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:36:06 UTC1618OUTData Raw: 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 3d 62 74 6e 53 75 62 6d 69 74 45 6d 61 69 6c 26 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 3d 26 53 69 64 65 42 79 53 69 64 65 54 6f 6b 65 6e 3d 31 36 2e 30 2e 32 35 39 32 36 2e 31 32 30 31 32 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 7a 41 4e 55 44 7a 45 58 25 32 46 35 6a 63 43 69 50 48 59 47 33 4c 72 41 56 48 30 41 55 78 6f 49 51 69 6a 5a 65 25 32 42 65 42 79 49 44 25 32 46 51 69 68 77 7a 75 48 6f 6e 66 42 44 6f 73 47 46 54 77 6a 58 62 32 6d 34 36 6e 44 51 25 32 42 6e 71 38 50 72 61 51 32 4f 47 5a 49 6a 70 59 34 72 35 25 32 42 71 78 6a 63 67 34 43 48 6c 4e 33 64 51 30 30 4d 51 25 32 46 36 63 4a 51 47 58 6d 56 63 41 75 58 49 69 72 25 32 46 56 69 43 4c 6e 79 64 43 70 25 32 46 7a 6f 7a 25 32 42 44 36 64 36 78 75 67 42
                                            Data Ascii: __EVENTTARGET=btnSubmitEmail&__EVENTARGUMENT=&SideBySideToken=16.0.25926.12012&__VIEWSTATE=zANUDzEX%2F5jcCiPHYG3LrAVH0AUxoIQijZe%2BeByID%2FQihwzuHonfBDosGFTwjXb2m46nDQ%2Bnq8PraQ2OGZIjpY4r5%2Bqxjcg4CHlN3dQ00MQ%2F6cJQGXmVcAuXIir%2FViCLnydCp%2Fzoz%2BD6d6xugB
                                            2025-04-16 06:36:07 UTC2038INHTTP/1.1 200 OK
                                            Cache-Control: private
                                            Content-Length: 69254
                                            Content-Type: text/html; charset=utf-8
                                            P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                            X-NetworkStatistics: 0,4194720,0,0,213,26343,26343,104531
                                            X-SharePointHealthScore: 3
                                            X-AspNet-Version: 4.0.30319
                                            IsOCDI: 0
                                            X-DataBoundary: EU
                                            X-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/
                                            X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0
                                            SPRequestGuid: cbf794a1-6098-c000-2330-6d3a7bd33178
                                            request-id: cbf794a1-6098-c000-2330-6d3a7bd33178
                                            MS-CV: oZT3y5hgAMAjMG06e9MxeA.0
                                            Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=0dcd9f89-d60c-4a94-89d7-54c55b96f212&destinationEndpoint=Edge-Prod-ATL33r5d&frontEnd=AFD&RemoteIP=89.187.171.0"}]}
                                            NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                            Strict-Transport-Security: max-age=31536000
                                            X-FRAME-OPTIONS: SAMEORIGIN
                                            Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                            SPRequestDuration: 379
                                            SPIisLatency: 1
                                            X-Powered-By: ASP.NET
                                            MicrosoftSharePointTeamServices: 16.0.0.25926
                                            X-Content-Type-Options: nosniff
                                            X-MS-InvokeApp: 1; RequireReadOnly
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: 058ECEEDEE644A58BFD5A486BFDDB02A Ref B: ATL331000107019 Ref C: 2025-04-16T06:36:07Z
                                            Date: Wed, 16 Apr 2025 06:36:07 GMT
                                            Connection: close
                                            2025-04-16 06:36:07 UTC2132INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f
                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /
                                            2025-04-16 06:36:07 UTC8192INData Raw: 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 62 75 74 74 6f 6e 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 42 75 74 74 6f 6e 54 65 78 74 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 37 35 65 6d 20 2e 36 32 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 77
                                            Data Ascii: ype=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;w
                                            2025-04-16 06:36:07 UTC4144INData Raw: 6c 65 78 3a 31 20 31 20 31 30 30 25 7d 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 7b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 65 73 6b 74 6f 70 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 35 37 70 78 20 30 20 32 30 70 78 7d 2e 6d 6f 62 69 6c 65 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 2d 74 6f
                                            Data Ascii: lex:1 1 100%}input::-webkit-inner-spin-button,input::-webkit-outer-spin-button{margin:0;-webkit-appearance:none}input[type=number]{-moz-appearance:textfield}input[type=number]::-ms-clear{display:none}.desktop-logo{margin:57px 0 20px}.mobile-logo{margin-to
                                            2025-04-16 06:36:08 UTC8192INData Raw: 69 63 2e 6d 69 63 72 6f 73 6f 66 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 70 75 62 6c 69 63 2e 6f 6e 65 63 64 6e 2e 73 74 61 74 69 63 2e 6d 69 63 72 6f 73 6f 66 74 2f 66 69 6c 65 73 2f 6f 64 73 70 2d 77 65 62 2d 70 72 6f 64 5f 32 30 32 35 2d 30 34 2d 30 34 2e 30 30 37 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 77 65 62 70 61 63 6b 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 6a 57 4d 58 4d 77 79 6a 56 50 4a 2f 75 77 35 44 35 6c 4b 36 32 59 69 56 72 59 6b 4b 64 43 32 54 72 48 34 79 5a 70 48 4d 6a 38 49 3d 22 20 63 72 6f 73
                                            Data Ascii: ic.microsoft" crossorigin /><link rel="preload" href="https://res-1.public.onecdn.static.microsoft/files/odsp-web-prod_2025-04-04.007/spoguestaccesswebpack/spoguestaccess.js" as="script" integrity="sha256-jWMXMwyjVPJ/uw5D5lK62YiVrYkKdC2TrH4yZpHMj8I=" cros
                                            2025-04-16 06:36:08 UTC8192INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 69 2e 70 3d 22 22 2c 69 28 69 2e 73 3d 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 2c 6e 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20
                                            Data Ascii: unction(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=2);function i(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return r[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}var r,n});!function(e,t){"object"==typeof
                                            2025-04-16 06:36:08 UTC8192INData Raw: 20 45 72 72 6f 72 28 74 2b 22 5c 6e 68 74 74 70 3a 2f 2f 72 65 71 75 69 72 65 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 73 2e 68 74 6d 6c 23 22 2b 65 29 3b 69 2e 72 65 71 75 69 72 65 54 79 70 65 3d 65 3b 69 2e 72 65 71 75 69 72 65 4d 6f 64 75 6c 65 73 3d 6e 3b 72 26 26 28 69 2e 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 3d 72 29 3b 72 65 74 75 72 6e 20 69 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 65 66 69 6e 65 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 6a 73 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 6a 73 29 29 72 65 74 75 72 6e 3b 63 66 67 3d 72 65 71 75 69 72 65 6a 73 3b 72 65 71 75 69 72 65 6a 73 3d 76 6f 69 64 20 30 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 26 26 21 69 73 46 75 6e
                                            Data Ascii: Error(t+"\nhttp://requirejs.org/docs/errors.html#"+e);i.requireType=e;i.requireModules=n;r&&(i.originalError=r);return i}if(void 0===define){if(void 0!==requirejs){if(isFunction(requirejs))return;cfg=requirejs;requirejs=void 0}if(void 0!==require&&!isFun
                                            2025-04-16 06:36:08 UTC8192INData Raw: 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 6f 29 29 7b 69 66 28 74 68 69 73 2e 65 76 65 6e 74 73 2e 65 72 72 6f 72 26 26 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 7c 7c 72 65 71 2e 6f 6e 45 72 72 6f 72 21 3d 3d 64 65 66 61 75 6c 74 4f 6e 45 72 72 6f 72 29 74 72 79 7b 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 65 7d 65 6c 73 65 20 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 3b 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 26 26 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 28 65 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 29 3f 69 3d 65 2e 65 78 70 6f 72 74 73 3a 74 68 69 73 2e 75 73 69 6e 67 45 78 70 6f 72 74 73 26 26 28 69 3d 74 68 69 73 2e 65 78 70 6f 72 74 73 29 29 3b 69 66 28 74 29 7b
                                            Data Ascii: ){if(isFunction(o)){if(this.events.error&&this.map.isDefine||req.onError!==defaultOnError)try{i=d.execCb(r,o,n,i)}catch(e){t=e}else i=d.execCb(r,o,n,i);this.map.isDefine&&void 0===i&&((e=this.module)?i=e.exports:this.usingExports&&(i=this.exports));if(t){
                                            2025-04-16 06:36:08 UTC8192INData Raw: 73 3a 5c 2f 5c 2f 5b 5e 5c 2f 5d 2b 5c 2f 2f 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 6d 61 74 63 68 20 26 26 20 6d 61 74 63 68 5b 30 5d 3b 0d 0a 20 20 7d 0d 0a 20 20 76 61 72 20 6f 72 69 67 69 6e 73 20 3d 20 62 61 73 65 55 72 6c 73 2e 6d 61 70 28 67 65 74 4f 72 69 67 69 6e 29 3b 0d 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 66 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 28 77 69 6e 64 6f 77 2e 5f 5f 63 64 6e 46 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 7b 0d 0a 20 20 20 20 62 61 73 65 55 72 6c 46 61 69 6c 65 64 4f 76 65 72 3a 20 66 61 6c 73
                                            Data Ascii: s:\/\/[^\/]+\//); return match && match[0]; } var origins = baseUrls.map(getOrigin); window.__backupBaseUrl = baseUrls[1]; var backupBaseUrl = baseUrls[1]; var failOverState = (window.__cdnFailOverState = { baseUrlFailedOver: fals
                                            2025-04-16 06:36:08 UTC8192INData Raw: 58 4b 63 52 6c 4b 30 26 61 6d 70 3b 74 3d 32 61 39 64 39 35 65 33 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 53 63 72 69 70 74 52 65 73 6f 75 72 63 65 2e 61 78 64 3f 64 3d 35 4e 33 38 56 33 55 55 67 74 78 46 59 74 6c 44 67 74 69 48 33 51 36 50 77 45 5f 64 46 35 6d 4b 69 36 70 48 49 44 45 34 38 75 35 73 6b 57 54 68 7a 4f 39 63 49 76 56 68 48 38 39 31 67 54 53 35 58 66 30 67 30 69 43 6b 4a 6e 44 65 71 67 62 69 76 64 66 6c 54 49 56 50 52 39 47 48 6d 54 55 63 58 77 57 4a 69 2d 69 69 75 6e 53 30 74 4f 6c 71 4d 53 35 4b 41 41 49 49 48 4d 2d 70 75 79 7a 44 65 4a 4b 34 52 78 68 6b 65 57 36 44 62 44 57 4e 69 41 51 7a 4f 38 58 70 30 32 67 48 34 68 37 73 33 64
                                            Data Ascii: XKcRlK0&amp;t=2a9d95e3" type="text/javascript"></script><script src="/ScriptResource.axd?d=5N38V3UUgtxFYtlDgtiH3Q6PwE_dF5mKi6pHIDE48u5skWThzO9cIvVhH891gTS5Xf0g0iCkJnDeqgbivdflTIVPR9GHmTUcXwWJi-iiunS0tOlqMS5KAAIIHM-puyzDeJK4RxhkeW6DbDWNiAQzO8Xp02gH4h7s3d


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            21192.168.2.44977023.0.175.424431844C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-16 06:36:08 UTC685OUTGET /files/odsp-web-prod_2025-04-04.007/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js HTTP/1.1
                                            Host: res-1.public.onecdn.static.microsoft
                                            Connection: keep-alive
                                            Origin: https://abichtag-my.sharepoint.com
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://abichtag-my.sharepoint.com/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-16 06:36:08 UTC1295INHTTP/1.1 404 Not Found
                                            Content-Length: 215
                                            x-ms-request-id: fee9fc1f-c01e-0029-2d99-ae5674000000
                                            Date: Wed, 16 Apr 2025 06:36:08 GMT
                                            Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"
                                            Connection: close
                                            Akamai-Request-BC: [a=23.0.175.38,b=38810881,c=g,n=US_GA_ATLANTA,o=20940],[c=c,n=US_GA_LITHIASPRINGS,o=20940],[a=4,c=o]
                                            AK-Network: FF
                                            Report-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=ATLANTA&ASN=20940&Country=US&Region=GA&RequestIdentifier=0.26af0017.1744785368.2503501&TotalRTCDNTime=106&CompressionType=&FileSize=215"}],"include_subdomains ":true}
                                            NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                            Server-Timing: clientrtt; dur=106, clienttt; dur=66, origin; dur=0 , cdntime; dur=66
                                            Akamai-Cache-Status: Miss from child, Miss from parent
                                            X-Content-Type-Options: nosniff
                                            Timing-Allow-Origin: *
                                            Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                                            Access-Control-Allow-Origin: *
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                            Content-Type: application/javascript
                                            X-CDN-Provider: Akamai
                                            2025-04-16 06:36:08 UTC215INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 42 6c 6f 62 4e 6f 74 46 6f 75 6e 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 62 6c 6f 62 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 66 65 65 39 66 63 31 66 2d 63 30 31 65 2d 30 30 32 39 2d 32 64 39 39 2d 61 65 35 36 37 34 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 35 2d 30 34 2d 31 36 54 30 36 3a 33 36 3a 30 38 2e 34 35 31 36 36 32 34 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist.RequestId:fee9fc1f-c01e-0029-2d99-ae5674000000Time:2025-04-16T06:36:08.4516624Z</Message></Error>


                                            020406080s020406080100

                                            Click to jump to process

                                            020406080s0.0050100MB

                                            Click to jump to process

                                            Target ID:1
                                            Start time:02:34:42
                                            Start date:16/04/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff786830000
                                            File size:3'388'000 bytes
                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:2
                                            Start time:02:34:46
                                            Start date:16/04/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2388,i,3805651017522146297,17086788622820464535,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2440 /prefetch:3
                                            Imagebase:0x7ff786830000
                                            File size:3'388'000 bytes
                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:4
                                            Start time:02:34:51
                                            Start date:16/04/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abichtag-my.sharepoint.com/:f:/g/personal/andreas_reichert_abicht_ch/Ege7a2sGia9Hq8Iv41bkSrgBvZJUfUT8YUBeCJu-y2KiTw?e=QXjJh8&xsdata=MDV8MDJ8RmFiaW8uRnJhbmNpb25pQGJpdGhhd2suY2h8ZWMwZDk0MzMyZDY2NDAzZjU3NTUwOGRkN2I1OTdiYWR8YjU4Zjk0YTM2NmFkNGIzNGJkOWU3ZDhhZjhhZGRiN2R8MHwwfDYzODgwMjM0NjQ5NjIzMTIwMXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SkZiWEIwZVUxaGNHa2lPblJ5ZFdVc0lsWWlPaUl3TGpBdU1EQXdNQ0lzSWxBaU9pSlhhVzR6TWlJc0lrRk9Jam9pVFdGcGJDSXNJbGRVSWpveWZRPT18MHx8fA%3d%3d&sdata=K3phVDF5S1NKWXhwc3JyemZpd2xkTFNsZEl3QzhCYWRWUzMzek9mOGlBUT0%3d"
                                            Imagebase:0x7ff786830000
                                            File size:3'388'000 bytes
                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                            No disassembly