Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2N

Overview

General Information

Sample URL:https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1O
Analysis ID:1499935
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Submit button contains javascript call
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1892,i,13439455924560854852,1024008919919531949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3dHTTP Parser: Number of links: 0
Source: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3dHTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3dHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3dHTTP Parser: No <meta name="author".. found
Source: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3dHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49744 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49737 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.8:51835 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49744 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=wBkAH-_N8VQLvV6Ah5S-xH7fUeG9W4-D3kjOtytfvgnLg_SHHzmb6JXTQL0o0CTxz8WL0wqbU92mtoTKnpXPtMzh1RvCHyLzJ6exm-R8HMs1&t=638555714997292641 HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=qwHra4z0p4d99qZnyR5UcQ0DCsSCyijAziHm0HPHgqwODXet1xF3olXRJjwlT9UPtPDH3bd2aoMj9G8BOvE0jl-gsvxMP5Ds9KoKNlFd1Oqm37ByE2LJK5hi0I4LUQmts_S_RpoWwiJWAmqG4pr8vQLxc5XpHGQp5fw1MRLo3FA1&t=ffffffffa8ad04d3 HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=uwuvlwMwmWtdi0Coaef1vQ3kSeo89Syy2jHYuAGJ8nHskFkBWNyVlwKB4Bak4A-Q8QsnZC4GtjosRU8nUPVP5fQ6YITeXwmTzPgNXDL8mVINUKtiymdLHCXG4k_46V2ew7fLIjvuKmOLT8fQ6BZFsR5hkpIXDy7LK5uQvbRH4TiHxhLh1KTmrieyOEl8Enb50&t=74258c30 HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=d5nJHL_Jk-ug8CmEuLNnGPTGTu-rHajAO2ujVVlrpvWBuIOu6G6tHtBUHRMueYZbkv7G9LzK5YFLZ1dMMb7X-TeH15GMtE1azK0DO89Uq4H2ohBLPdCWD-yMqjNk4aTn8a3RUUbYf2D34ic7Gk0GVt-jxVfgOVan_-PxXC6TOfJ-Izet3_nxegIO97y_8Z9D0&t=74258c30 HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=wBkAH-_N8VQLvV6Ah5S-xH7fUeG9W4-D3kjOtytfvgnLg_SHHzmb6JXTQL0o0CTxz8WL0wqbU92mtoTKnpXPtMzh1RvCHyLzJ6exm-R8HMs1&t=638555714997292641 HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=qwHra4z0p4d99qZnyR5UcQ0DCsSCyijAziHm0HPHgqwODXet1xF3olXRJjwlT9UPtPDH3bd2aoMj9G8BOvE0jl-gsvxMP5Ds9KoKNlFd1Oqm37ByE2LJK5hi0I4LUQmts_S_RpoWwiJWAmqG4pr8vQLxc5XpHGQp5fw1MRLo3FA1&t=ffffffffa8ad04d3 HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=uwuvlwMwmWtdi0Coaef1vQ3kSeo89Syy2jHYuAGJ8nHskFkBWNyVlwKB4Bak4A-Q8QsnZC4GtjosRU8nUPVP5fQ6YITeXwmTzPgNXDL8mVINUKtiymdLHCXG4k_46V2ew7fLIjvuKmOLT8fQ6BZFsR5hkpIXDy7LK5uQvbRH4TiHxhLh1KTmrieyOEl8Enb50&t=74258c30 HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=d5nJHL_Jk-ug8CmEuLNnGPTGTu-rHajAO2ujVVlrpvWBuIOu6G6tHtBUHRMueYZbkv7G9LzK5YFLZ1dMMb7X-TeH15GMtE1azK0DO89Uq4H2ohBLPdCWD-yMqjNk4aTn8a3RUUbYf2D34ic7Gk0GVt-jxVfgOVan_-PxXC6TOfJ-Izet3_nxegIO97y_8Z9D0&t=74258c30 HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: teluq-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: teluq-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: chromecache_84.2.dr, chromecache_93.2.drString found in binary or memory: http://github.com/jrburke/requirejs
Source: chromecache_94.2.dr, chromecache_88.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_86.2.drString found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_86.2.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25207.12004/require.js
Source: chromecache_86.2.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-09.009/
Source: chromecache_86.2.drString found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-08-09.009/
Source: chromecache_86.2.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: chromecache_86.2.drString found in binary or memory: https://teluq-my.sharepoint.com/personal/marieke_zavallone_teluq_ca1/_layouts/15/images/savexc.png
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51838
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49737 version: TLS 1.2
Source: classification engineClassification label: clean3.win@16/36@10/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1892,i,13439455924560854852,1024008919919531949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1892,i,13439455924560854852,1024008919919531949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js0%URL Reputationsafe
https://reactjs.org/docs/error-decoder.html?invariant=0%URL Reputationsafe
http://github.com/jrburke/requirejs0%Avira URL Cloudsafe
https://teluq-my.sharepoint.com/ScriptResource.axd?d=uwuvlwMwmWtdi0Coaef1vQ3kSeo89Syy2jHYuAGJ8nHskFkBWNyVlwKB4Bak4A-Q8QsnZC4GtjosRU8nUPVP5fQ6YITeXwmTzPgNXDL8mVINUKtiymdLHCXG4k_46V2ew7fLIjvuKmOLT8fQ6BZFsR5hkpIXDy7LK5uQvbRH4TiHxhLh1KTmrieyOEl8Enb50&t=74258c300%Avira URL Cloudsafe
https://teluq-my.sharepoint.com/personal/marieke_zavallone_teluq_ca1/_layouts/15/images/savexc.png0%Avira URL Cloudsafe
https://teluq-my.sharepoint.com/ScriptResource.axd?d=d5nJHL_Jk-ug8CmEuLNnGPTGTu-rHajAO2ujVVlrpvWBuIOu6G6tHtBUHRMueYZbkv7G9LzK5YFLZ1dMMb7X-TeH15GMtE1azK0DO89Uq4H2ohBLPdCWD-yMqjNk4aTn8a3RUUbYf2D34ic7Gk0GVt-jxVfgOVan_-PxXC6TOfJ-Izet3_nxegIO97y_8Z9D0&t=74258c300%Avira URL Cloudsafe
https://teluq-my.sharepoint.com/_layouts/15/images/microsoft-logo.png0%Avira URL Cloudsafe
https://teluq-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=470%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    k256-all.gslb.ksyuncdn.com
    125.39.194.1
    truefalse
      unknown
      dual-spo-0005.spo-msedge.net
      13.107.136.10
      truefalse
        unknown
        www.google.com
        142.250.186.100
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            teluq-my.sharepoint.com
            unknown
            unknownfalse
              unknown
              m365cdn.nel.measure.office.net
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://teluq-my.sharepoint.com/_layouts/15/images/microsoft-logo.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://teluq-my.sharepoint.com/ScriptResource.axd?d=uwuvlwMwmWtdi0Coaef1vQ3kSeo89Syy2jHYuAGJ8nHskFkBWNyVlwKB4Bak4A-Q8QsnZC4GtjosRU8nUPVP5fQ6YITeXwmTzPgNXDL8mVINUKtiymdLHCXG4k_46V2ew7fLIjvuKmOLT8fQ6BZFsR5hkpIXDy7LK5uQvbRH4TiHxhLh1KTmrieyOEl8Enb50&t=74258c30false
                • Avira URL Cloud: safe
                unknown
                https://teluq-my.sharepoint.com/ScriptResource.axd?d=d5nJHL_Jk-ug8CmEuLNnGPTGTu-rHajAO2ujVVlrpvWBuIOu6G6tHtBUHRMueYZbkv7G9LzK5YFLZ1dMMb7X-TeH15GMtE1azK0DO89Uq4H2ohBLPdCWD-yMqjNk4aTn8a3RUUbYf2D34ic7Gk0GVt-jxVfgOVan_-PxXC6TOfJ-Izet3_nxegIO97y_8Z9D0&t=74258c30false
                • Avira URL Cloud: safe
                unknown
                https://teluq-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47false
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://github.com/jrburke/requirejschromecache_84.2.dr, chromecache_93.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://teluq-my.sharepoint.com/personal/marieke_zavallone_teluq_ca1/_layouts/15/images/savexc.pngchromecache_86.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.jschromecache_86.2.drfalse
                • URL Reputation: safe
                unknown
                https://reactjs.org/docs/error-decoder.html?invariant=chromecache_94.2.dr, chromecache_88.2.drfalse
                • URL Reputation: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                13.107.136.10
                dual-spo-0005.spo-msedge.netUnited States
                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.186.100
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.8
                192.168.2.22
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1499935
                Start date and time:2024-08-27 18:03:59 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 16s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:10
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean3.win@16/36@10/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 108.177.122.94, 216.58.206.46, 64.233.184.84, 34.104.35.123, 2.23.209.15, 2.23.209.19, 2.23.209.17, 2.23.209.2, 2.23.209.11, 2.23.209.22, 2.23.209.54, 2.23.209.33, 2.23.209.38, 172.253.124.95, 108.177.122.95, 74.125.136.95, 64.233.177.95, 142.250.105.95, 173.194.219.95, 74.125.21.95, 142.250.9.95, 74.125.138.95, 172.217.215.95, 64.233.176.95, 2.23.209.36, 2.16.238.152, 2.16.238.149, 40.127.169.103, 199.232.210.172, 192.229.221.95, 20.3.187.198, 13.95.31.18, 13.85.23.206, 131.107.255.255, 142.250.181.227, 2.19.126.199, 2.19.126.200, 125.39.194.1
                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, a1894.dscb.akamai.net, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, 192236-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net, wu-b-net.trafficmanager.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 15:04:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9877859128546254
                Encrypted:false
                SSDEEP:48:8k0ddoT9sKlHqZidAKZdA1oehwiZUklqehKlxy+3:8kJ/zrxy
                MD5:DE3722EF8A46F9ABA0DE952DC5C6BFD8
                SHA1:D051CF86643D86F3F379E1814A497827A316E142
                SHA-256:E99EE97553B6236019A36CD37835D0F40F36E21C2A932C35C6A70C9C363DA8E0
                SHA-512:985B31D1ACCC7E9C8807B6E8BEF991F1DCB1974F8BAADF9626A6DF9DC3424577D17B29EA2B9D469DFDEBDE2F8CD899C1D3C3093AB63759649ACEC5F78AEF1CA1
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....i1.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 15:04:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):4.004170487457664
                Encrypted:false
                SSDEEP:48:8o0ddoT9sKlHqZidAKZdA1leh/iZUkAQkqehZlxy+2:8oJ/B9Q4xy
                MD5:547671C250B6B2841BBF6FDBDD44F000
                SHA1:5C24BEA52D49D401DFEDCA06D2621241D475321C
                SHA-256:A0EA72DDF2528D8BE7CA6896397AEB656F133243B0AC87AAB6FD039A1A111514
                SHA-512:68EDB0570015828F5E0511DF61DEEDACD8429636830405EA6EB70701FEF3543DE1DA4B3EBB8C708D3ECC13F44B9AEA6DC6F55373A7CFD16ED7013287851D626C
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....m......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.013578880859749
                Encrypted:false
                SSDEEP:48:8P0ddoT9sKbHqZidAKZdA14t5eh7sFiZUkmgqeh7sPlxy+BX:8PJ//nfxy
                MD5:554F387AEF3F9B2566F6758BCC26023D
                SHA1:2CE10DF1B1621F1F92F0C41648DD91D245876014
                SHA-256:AED160E3E7456B17C5F9B5B3FF94DAD5FA98FA816E1B906DCDC0911EDCAB32C1
                SHA-512:33A7522F24D71FEE1F9738E40DD38834D8DACD83D8B510DA7E96114D6BD73036CBAAB5E60E1D624831F9D730A0796E1A708182DFA58D42BDA99D0E9683058568
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 15:04:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):4.003227287560835
                Encrypted:false
                SSDEEP:48:8+0ddoT9sKlHqZidAKZdA16ehDiZUkwqehNlxy+R:8+J/yVxy
                MD5:B0FB686DE1F6F2EC84D7CCC927066580
                SHA1:47DA761854646BB43FA82E095E9941D348C64103
                SHA-256:1FE1953DC951D4F2F4A2317ABADA6F765B11905FD4895E01F41DEA00F9D75310
                SHA-512:77D7BB78E380A1179E4BFDF944869FD949FDE700DA58473E866F63500BE76E4B916A07F3F235C9C2C6ADD150FF18CCD128D250AF2BD964087C6CA8C5E8A2D2D5
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....%......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 15:04:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.993877742040609
                Encrypted:false
                SSDEEP:48:8n0ddoT9sKlHqZidAKZdA1UehBiZUk1W1qehblxy+C:8nJ/C9hxy
                MD5:77BE8688F267D50DE4E31ECACED29263
                SHA1:00E86ECCE7A628DE253AE66747D6D29C9B4D139E
                SHA-256:CD5B3615D1154450171834B319554E48DDCE16772369451064CE1E22899CE97F
                SHA-512:A1942BF0490F87DC983E06B78BF3D89447556A9B0C2FBE5FB420E6022D387B0F2FDF448891E4068366BC371E9CD6AA5A5D4EEA483773DB80FBEA1B4FD4405B21
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....[.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 15:04:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):4.00170285119219
                Encrypted:false
                SSDEEP:48:8F0ddoT9sKlHqZidAKZdA1duTrehOuTbbiZUk5OjqehOuTbFlxy+yT+:8FJ/DTYTbxWOvTbfxy7T
                MD5:975D7EDF44FD39AA8604AC134CCA52EF
                SHA1:C5D057CCC68A85B544DFFA11CEFF9E2BFD09E8CD
                SHA-256:8B491762D1AAE6D9B483502C9543FD697A77F4653CA5CB20C921CDD656C567CF
                SHA-512:E6C57173A5C7D5270C237F3ABC665F6475265C2AFD035ECFF918D16A9B048A51FD82136EC4A31443B80A22B5F6104C05DB09B63E8A936006B5603824495C3BD3
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{.7......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):26951
                Entropy (8bit):4.514992390210281
                Encrypted:false
                SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                MD5:B3D7A123BE5203A1A3F0F10233ED373F
                SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                Malicious:false
                Reputation:low
                URL:https://teluq-my.sharepoint.com/ScriptResource.axd?d=qwHra4z0p4d99qZnyR5UcQ0DCsSCyijAziHm0HPHgqwODXet1xF3olXRJjwlT9UPtPDH3bd2aoMj9G8BOvE0jl-gsvxMP5Ds9KoKNlFd1Oqm37ByE2LJK5hi0I4LUQmts_S_RpoWwiJWAmqG4pr8vQLxc5XpHGQp5fw1MRLo3FA1&t=ffffffffa8ad04d3
                Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                Category:downloaded
                Size (bytes):7886
                Entropy (8bit):3.9482833105763633
                Encrypted:false
                SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                Malicious:false
                Reputation:low
                URL:https://teluq-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
                Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):23063
                Entropy (8bit):4.7535440881548165
                Encrypted:false
                SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                MD5:90EA7274F19755002360945D54C2A0D7
                SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                Malicious:false
                Reputation:low
                URL:https://teluq-my.sharepoint.com/WebResource.axd?d=wBkAH-_N8VQLvV6Ah5S-xH7fUeG9W4-D3kjOtytfvgnLg_SHHzmb6JXTQL0o0CTxz8WL0wqbU92mtoTKnpXPtMzh1RvCHyLzJ6exm-R8HMs1&t=638555714997292641
                Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                Category:dropped
                Size (bytes):7886
                Entropy (8bit):3.9482833105763633
                Encrypted:false
                SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                Malicious:false
                Reputation:low
                Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                Category:dropped
                Size (bytes):102801
                Entropy (8bit):5.336080509196147
                Encrypted:false
                SSDEEP:1536:MGLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:MGLXGFKT79DSs6WCE
                MD5:C89EAA5B28DF1E17376BE71D71649173
                SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                Malicious:false
                Reputation:low
                Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                Category:downloaded
                Size (bytes):40326
                Entropy (8bit):5.245555585297941
                Encrypted:false
                SSDEEP:384:bvrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:bTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                Malicious:false
                Reputation:low
                URL:https://teluq-my.sharepoint.com/ScriptResource.axd?d=d5nJHL_Jk-ug8CmEuLNnGPTGTu-rHajAO2ujVVlrpvWBuIOu6G6tHtBUHRMueYZbkv7G9LzK5YFLZ1dMMb7X-TeH15GMtE1azK0DO89Uq4H2ohBLPdCWD-yMqjNk4aTn8a3RUUbYf2D34ic7Gk0GVt-jxVfgOVan_-PxXC6TOfJ-Izet3_nxegIO97y_8Z9D0&t=74258c30
                Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):3331
                Entropy (8bit):7.927896166439245
                Encrypted:false
                SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                MD5:EF884BDEDEF280DF97A4C5604058D8DB
                SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                Malicious:false
                Reputation:low
                URL:https://teluq-my.sharepoint.com/_layouts/15/images/microsoft-logo.png
                Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):23063
                Entropy (8bit):4.7535440881548165
                Encrypted:false
                SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                MD5:90EA7274F19755002360945D54C2A0D7
                SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                Malicious:false
                Reputation:low
                Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (17444)
                Category:downloaded
                Size (bytes):17672
                Entropy (8bit):5.233316811547578
                Encrypted:false
                SSDEEP:384:lpLsOooX8uvFBiRh+HnEDuvvy1pqvuvDX/0ohHK9mm+tMHvVOPoQeOMmuI:QnoX8uNB2YHnEDsvy1pqvub/0iq4NMHM
                MD5:6EFDDF589864D2E146A55C01C6764A35
                SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
                SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
                SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
                Malicious:false
                Reputation:low
                URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25207.12004/require.js
                Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):26951
                Entropy (8bit):4.514992390210281
                Encrypted:false
                SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                MD5:B3D7A123BE5203A1A3F0F10233ED373F
                SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                Malicious:false
                Reputation:low
                Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (30522), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):69167
                Entropy (8bit):5.6716235190408
                Encrypted:false
                SSDEEP:1536:PlgguXcAhMfWXBOxSPSW8N6fGNNKPv/JJs2wVXk6H39:PLujCGeTKPviVXk4
                MD5:664933E353D9593D6E4C278ABB7F9131
                SHA1:F0486D9EBC742EF22F9261AB9076635A51404F88
                SHA-256:F84D52D1786FABCFA4A26475416EC20FB9AA1F3728207644D6528B481BBC231E
                SHA-512:FA0CCF426E26309BC6D86A16CA0F7B663A1CE946C7024E8AD0B1CAC7586A89D0D8D372DFB09CD9C8183D0247527FA25D66D59E6C1B38BFD69C3E9B0C10DA60B2
                Malicious:false
                Reputation:low
                URL:https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d
                Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):3331
                Entropy (8bit):7.927896166439245
                Encrypted:false
                SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                MD5:EF884BDEDEF280DF97A4C5604058D8DB
                SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (37521)
                Category:downloaded
                Size (bytes):40512
                Entropy (8bit):5.386921349191213
                Encrypted:false
                SSDEEP:768:Tkv+rkfa2aH5m7UYfXLMQWGjaKEstpgG9ycj:Pr8LaZkzLM46G9
                MD5:8DCE60169BA666CA03A31D123DB49908
                SHA1:956C46BB6058C23D35440DCC656CE61C7B151399
                SHA-256:F9F5A40C01C6D569373CE61EE77849F30E4176E1310652FF17D458C68680CF75
                SHA-512:26BA15ADE0F62393413156C5061B04AA8FCE3A5A5EE06EE35DFC42D3F76AF850980731A38DCF7094711E7FAB18C80EF66C9B354C029D06FA2E846330ACCC7E9E
                Malicious:false
                Reputation:low
                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-09.009/spoguestaccesswebpack/spoguestaccess.js
                Preview:/*! For license information please see spoguestaccess.js.LICENSE.txt */.document.currentScript,define("@fluentui/react-file-type-icons",[],()=>{var e;return(()=>{"use strict";var t=[e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                Category:downloaded
                Size (bytes):102801
                Entropy (8bit):5.336080509196147
                Encrypted:false
                SSDEEP:1536:MGLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:MGLXGFKT79DSs6WCE
                MD5:C89EAA5B28DF1E17376BE71D71649173
                SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                Malicious:false
                Reputation:low
                URL:https://teluq-my.sharepoint.com/ScriptResource.axd?d=uwuvlwMwmWtdi0Coaef1vQ3kSeo89Syy2jHYuAGJ8nHskFkBWNyVlwKB4Bak4A-Q8QsnZC4GtjosRU8nUPVP5fQ6YITeXwmTzPgNXDL8mVINUKtiymdLHCXG4k_46V2ew7fLIjvuKmOLT8fQ6BZFsR5hkpIXDy7LK5uQvbRH4TiHxhLh1KTmrieyOEl8Enb50&t=74258c30
                Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                Category:downloaded
                Size (bytes):215
                Entropy (8bit):5.3384812178928955
                Encrypted:false
                SSDEEP:6:JiMVBdgqZjZWtMfgRTH1vTwfgRIyzFEg6n:MMHdVBZWyUTVYozf6
                MD5:61282291884AAC1616B797B9BFDEDEAB
                SHA1:D7AB6F794B7183F5D3CB3D9BF53A697CBAB90B03
                SHA-256:C429E6F1AE50A905FF7E819CED86B5B4FB8B147214211A900154F94E09B04B19
                SHA-512:DC3AC16EC3A1205BB3A25A8B990E0925E7D522E72D83BE9C0F2A69E31CFC68F78C0F789523270CBB3317CB9572997BCDBD1FCE3326653395F18F1E0D51882A1B
                Malicious:false
                Reputation:low
                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-09.009/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js
                Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:ffb33b46-801e-005a-199a-f80ee7000000.Time:2024-08-27T16:04:37.6683896Z</Message></Error>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):16
                Entropy (8bit):3.702819531114783
                Encrypted:false
                SSDEEP:3:H6xhkY:aQY
                MD5:858372DD32511CB4DD08E48A93B4F175
                SHA1:CE4555B7B2EFBBD644D8E34CF3453A0E8CAA3C43
                SHA-256:3D18F3E1469C83D62CF3A39BA93F8EAA5B22447FE630E59F39DC1B7747635359
                SHA-512:6A57E0D4A1C23CB693AA9312F6FDAA1FC4309B5BC91D1B2279B5792BEE3534749FD3693C19AA95E0768800472D11D438EC3116F337679A249C28BE0E038E6DE0
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlp_AzLPREHghIFDfSCVyI=?alt=proto
                Preview:CgkKBw30glciGgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                Category:dropped
                Size (bytes):40326
                Entropy (8bit):5.245555585297941
                Encrypted:false
                SSDEEP:384:bvrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:bTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                Malicious:false
                Reputation:low
                Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (17444)
                Category:dropped
                Size (bytes):17672
                Entropy (8bit):5.233316811547578
                Encrypted:false
                SSDEEP:384:lpLsOooX8uvFBiRh+HnEDuvvy1pqvuvDX/0ohHK9mm+tMHvVOPoQeOMmuI:QnoX8uNB2YHnEDsvy1pqvub/0iq4NMHM
                MD5:6EFDDF589864D2E146A55C01C6764A35
                SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
                SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
                SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
                Malicious:false
                Reputation:low
                Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (37521)
                Category:dropped
                Size (bytes):40512
                Entropy (8bit):5.386921349191213
                Encrypted:false
                SSDEEP:768:Tkv+rkfa2aH5m7UYfXLMQWGjaKEstpgG9ycj:Pr8LaZkzLM46G9
                MD5:8DCE60169BA666CA03A31D123DB49908
                SHA1:956C46BB6058C23D35440DCC656CE61C7B151399
                SHA-256:F9F5A40C01C6D569373CE61EE77849F30E4176E1310652FF17D458C68680CF75
                SHA-512:26BA15ADE0F62393413156C5061B04AA8FCE3A5A5EE06EE35DFC42D3F76AF850980731A38DCF7094711E7FAB18C80EF66C9B354C029D06FA2E846330ACCC7E9E
                Malicious:false
                Reputation:low
                Preview:/*! For license information please see spoguestaccess.js.LICENSE.txt */.document.currentScript,define("@fluentui/react-file-type-icons",[],()=>{var e;return(()=>{"use strict";var t=[e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Aug 27, 2024 18:04:50.097105026 CEST49676443192.168.2.852.182.143.211
                Aug 27, 2024 18:04:51.347135067 CEST49671443192.168.2.8204.79.197.203
                Aug 27, 2024 18:04:51.706490040 CEST4967780192.168.2.8192.229.211.108
                Aug 27, 2024 18:04:52.097099066 CEST49673443192.168.2.823.206.229.226
                Aug 27, 2024 18:04:52.440860033 CEST49672443192.168.2.823.206.229.226
                Aug 27, 2024 18:04:58.761238098 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:58.761280060 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:04:58.761341095 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:58.761586905 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:58.761600971 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:04:58.761969090 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:58.761984110 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:58.762027025 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:58.762262106 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:58.762273073 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.322123051 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.322484970 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.322514057 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.323647976 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.323724031 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.325068951 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.325248957 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.325268984 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.335709095 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.335977077 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.335995913 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.337060928 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.337125063 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.339303970 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.339525938 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.372500896 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.377223015 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.377249002 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.392590046 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.392612934 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.423266888 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.438436985 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.701350927 CEST49676443192.168.2.852.182.143.211
                Aug 27, 2024 18:04:59.780430079 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.780464888 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.780544043 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.780563116 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.780601025 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.783824921 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.783830881 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.783866882 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.783879042 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.783910990 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.784688950 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.784765959 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.787451029 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.787466049 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.787889004 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.787894964 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.787938118 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.789627075 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.789637089 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.789697886 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.789702892 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.792550087 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.792624950 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.792651892 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.795295954 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.795357943 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.795366049 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.838892937 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.853256941 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.853266954 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.853372097 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.853389025 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.855953932 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.855962992 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.856050968 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.856064081 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.856725931 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.856808901 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.856883049 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.875356913 CEST49710443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.875372887 CEST4434971013.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.915921926 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.915930033 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.916030884 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.916078091 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.916467905 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.916476011 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.916549921 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.919971943 CEST49715443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.920017004 CEST4434971513.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.920099974 CEST49715443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.920203924 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.920216084 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.920279980 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.922012091 CEST49715443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.922025919 CEST4434971513.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.923022032 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.923032045 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.923249960 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.923258066 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.924021006 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:04:59.924031019 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:04:59.960494041 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.060659885 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.060686111 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.060776949 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.060803890 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.060853004 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.062725067 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.062731981 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.062764883 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.062798977 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.062850952 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.064430952 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.064491034 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.151407957 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.151416063 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.151494026 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.151513100 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.151566982 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.151907921 CEST49709443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.151925087 CEST4434970913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.239372969 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.239407063 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.239499092 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.239706993 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.239720106 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.476588011 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.476943016 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.476953030 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.477576017 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.477766037 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.477772951 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.478013039 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.478075981 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.478102922 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.478429079 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.478487015 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.479798079 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.479866982 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.479984045 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.479991913 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.480047941 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.487673044 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.487873077 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.487879992 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.489013910 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.489080906 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.489139080 CEST4434971513.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.489443064 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.489500046 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.489578962 CEST49715443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.489597082 CEST4434971513.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.489686966 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.489694118 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.489933968 CEST4434971513.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.490230083 CEST49715443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.490305901 CEST49715443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.490310907 CEST4434971513.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.490319967 CEST4434971513.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.524502993 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.533926964 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.533937931 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.533947945 CEST49715443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.621742010 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.621762037 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.621833086 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.621846914 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.621896029 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.623877048 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.623883963 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.623965025 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.623972893 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.624505997 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.624561071 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.624567986 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.624619961 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.644120932 CEST4434971513.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.644138098 CEST4434971513.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.644201994 CEST4434971513.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.644239902 CEST49715443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.644279003 CEST49715443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.645939112 CEST49715443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.645956993 CEST4434971513.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.655982971 CEST49724443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.656018972 CEST4434972413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.656091928 CEST49724443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.656424999 CEST49724443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.656436920 CEST4434972413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.661473989 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.661495924 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.661562920 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.661570072 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.661611080 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.663521051 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.663530111 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.663604021 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.663609982 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.665010929 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.665080070 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.665086985 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.665129900 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.703389883 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.703416109 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.703505993 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.703511953 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.703588009 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.705315113 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.705327034 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.705420017 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.705425024 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.706737995 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.706796885 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.706800938 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.708700895 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.708785057 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.708794117 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.709083080 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.709135056 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.709142923 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.709192038 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.709650993 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.709700108 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.709750891 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.748064995 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.748696089 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.748804092 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.748809099 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.749453068 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.749538898 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.749543905 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.751373053 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.751436949 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.751441956 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.752343893 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.752404928 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.752415895 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.791727066 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.791743994 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.791871071 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.791878939 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.793036938 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.793060064 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.793111086 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.793116093 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.793159008 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.794488907 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.794496059 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.794544935 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.794562101 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.794595957 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.795254946 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.795306921 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.795348883 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.797535896 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.807244062 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.835002899 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.835024118 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.835131884 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.835139990 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.836009979 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.836052895 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.836088896 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.836097956 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.836153030 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.836741924 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.836807013 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.836812973 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.838150024 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.838212013 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.838218927 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.839579105 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.839591980 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.839647055 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.839653015 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.840399027 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.840470076 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.840476036 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.841212034 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.841280937 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.841301918 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.841321945 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.882412910 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.882426023 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.884088039 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.884171963 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.936264038 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.936395884 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.965066910 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.965095043 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.967309952 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.969070911 CEST49713443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.969085932 CEST4434971313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:00.984678984 CEST49714443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:00.984688997 CEST4434971413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.007225990 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.118657112 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.119565964 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.119575024 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.119596958 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.119626999 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.119636059 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.119791985 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.119791985 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.120507956 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.120517015 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.120594978 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.206221104 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.206234932 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.206325054 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.206326962 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.206383944 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.210597992 CEST4434972413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.242321968 CEST49724443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.242347002 CEST4434972413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.243438959 CEST4434972413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.243498087 CEST49724443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.245084047 CEST49724443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.245146990 CEST4434972413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.245685101 CEST49724443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.245691061 CEST4434972413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.250952959 CEST49716443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.250967026 CEST4434971613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.286143064 CEST49724443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.291374922 CEST49723443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.291389942 CEST4434972313.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.399934053 CEST4434972413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.399947882 CEST4434972413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.400006056 CEST49724443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.400027037 CEST4434972413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.400033951 CEST4434972413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.400089025 CEST49724443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.498943090 CEST49725443192.168.2.8142.250.186.100
                Aug 27, 2024 18:05:01.499002934 CEST44349725142.250.186.100192.168.2.8
                Aug 27, 2024 18:05:01.499097109 CEST49725443192.168.2.8142.250.186.100
                Aug 27, 2024 18:05:01.499512911 CEST49725443192.168.2.8142.250.186.100
                Aug 27, 2024 18:05:01.499531031 CEST44349725142.250.186.100192.168.2.8
                Aug 27, 2024 18:05:01.503181934 CEST49724443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.503206968 CEST4434972413.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.634460926 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.634527922 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.634581089 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.635266066 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.635279894 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.700340033 CEST49673443192.168.2.823.206.229.226
                Aug 27, 2024 18:05:01.843055964 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.843113899 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.843236923 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.846074104 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.846087933 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.847759008 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.847774029 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.847851038 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.848251104 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.848261118 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.852210045 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.852250099 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:01.852315903 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.852900028 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:01.852912903 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.054476023 CEST49672443192.168.2.823.206.229.226
                Aug 27, 2024 18:05:02.167450905 CEST44349725142.250.186.100192.168.2.8
                Aug 27, 2024 18:05:02.167742014 CEST49725443192.168.2.8142.250.186.100
                Aug 27, 2024 18:05:02.167761087 CEST44349725142.250.186.100192.168.2.8
                Aug 27, 2024 18:05:02.169280052 CEST44349725142.250.186.100192.168.2.8
                Aug 27, 2024 18:05:02.169342995 CEST49725443192.168.2.8142.250.186.100
                Aug 27, 2024 18:05:02.172159910 CEST49734443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:02.172199965 CEST44349734184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:02.172349930 CEST49734443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:02.173969030 CEST49734443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:02.173985958 CEST44349734184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:02.210331917 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.210647106 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.210680008 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.211055994 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.211533070 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.211533070 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.211565018 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.211627007 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.257162094 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.339977026 CEST4967780192.168.2.8192.229.211.108
                Aug 27, 2024 18:05:02.396496058 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.396521091 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.396958113 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.396987915 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.397327900 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.397360086 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.397372007 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.397394896 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.397453070 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.398258924 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.398303032 CEST4434972813.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.398355961 CEST49728443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.414884090 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.415321112 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.415339947 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.415716887 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.416332006 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.416332006 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.416419029 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.434237003 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.434499979 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.434529066 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.435586929 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.435739994 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.436064005 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.436140060 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.436252117 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.452939987 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.453277111 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.453294039 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.453661919 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.454027891 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.454112053 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.454268932 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.464941025 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.480504036 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.480529070 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.480545044 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.500516891 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.508903027 CEST49725443192.168.2.8142.250.186.100
                Aug 27, 2024 18:05:02.509079933 CEST44349725142.250.186.100192.168.2.8
                Aug 27, 2024 18:05:02.527638912 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.558670998 CEST49725443192.168.2.8142.250.186.100
                Aug 27, 2024 18:05:02.558698893 CEST44349725142.250.186.100192.168.2.8
                Aug 27, 2024 18:05:02.570175886 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.570199966 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.570631027 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.570651054 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.570832014 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.572707891 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.572715998 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.572849035 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.572856903 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.574466944 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.574537039 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.574544907 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.590863943 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.590893030 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.590956926 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.590989113 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.591989040 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.591996908 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.592021942 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.592107058 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.592118979 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.592669964 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.592784882 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.592798948 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.605535030 CEST49725443192.168.2.8142.250.186.100
                Aug 27, 2024 18:05:02.609462976 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.610797882 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.610807896 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.610951900 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.610968113 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.611402988 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.611947060 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.612139940 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.621165991 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.636791945 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.658638954 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.658651114 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.658690929 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.658741951 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.658775091 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.658808947 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.659538984 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.659784079 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.680430889 CEST49729443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.680469036 CEST4434972913.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.680808067 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.680818081 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.680856943 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.680891991 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.681051970 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.681977034 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.681983948 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.682065964 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.682085991 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.683609009 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.683617115 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.683763981 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.683788061 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.684156895 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.684190035 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.684217930 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.684227943 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.684262991 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.702234983 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.702522993 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.702539921 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.703902960 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.704417944 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.704428911 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.704442024 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.704562902 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.704615116 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.704658031 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.727334976 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.772459984 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.772469044 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.772520065 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.772555113 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.772888899 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.773050070 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.773057938 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.773116112 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.773116112 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.773127079 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.774166107 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.774189949 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.774259090 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.774260044 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.774266958 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.775373936 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.775521040 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.775530100 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.776268959 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.776478052 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.776492119 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.777630091 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.778053045 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.778068066 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.778338909 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.778400898 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.778424978 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.778445005 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.786412001 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.787714005 CEST49730443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.787743092 CEST4434973013.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.788810015 CEST49731443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.788822889 CEST4434973113.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.821149111 CEST44349734184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:02.821376085 CEST49734443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:02.828778982 CEST49734443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:02.828794003 CEST44349734184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:02.829155922 CEST44349734184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:02.870194912 CEST49734443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:02.903568029 CEST49734443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:02.948491096 CEST44349734184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:02.978327990 CEST49736443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.978370905 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:02.978516102 CEST49736443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.980676889 CEST49736443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:02.980690956 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.092844963 CEST44349734184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:03.092931032 CEST44349734184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:03.095717907 CEST49734443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:03.120126009 CEST49734443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:03.120156050 CEST44349734184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:03.224833965 CEST49737443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:03.224895000 CEST44349737184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:03.224950075 CEST49737443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:03.225537062 CEST49737443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:03.225548983 CEST44349737184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:03.541449070 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.589118958 CEST49736443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:03.696201086 CEST49736443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:03.696218967 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.696753979 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.700936079 CEST49736443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:03.700999975 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.701308966 CEST49736443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:03.744512081 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.782860994 CEST4434970323.206.229.226192.168.2.8
                Aug 27, 2024 18:05:03.782953024 CEST49703443192.168.2.823.206.229.226
                Aug 27, 2024 18:05:03.843790054 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.843816996 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.843868971 CEST49736443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:03.843897104 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.843935966 CEST49736443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:03.844464064 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.844516039 CEST49736443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:03.844521999 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.844544888 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.844579935 CEST49736443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:03.851675987 CEST49736443192.168.2.813.107.136.10
                Aug 27, 2024 18:05:03.851697922 CEST4434973613.107.136.10192.168.2.8
                Aug 27, 2024 18:05:03.893734932 CEST44349737184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:03.893802881 CEST49737443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:03.894985914 CEST49737443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:03.894994020 CEST44349737184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:03.895262957 CEST44349737184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:03.896553040 CEST49737443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:03.940498114 CEST44349737184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:04.176768064 CEST44349737184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:04.176851034 CEST44349737184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:04.176903009 CEST49737443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:04.179810047 CEST49737443192.168.2.8184.28.90.27
                Aug 27, 2024 18:05:04.179825068 CEST44349737184.28.90.27192.168.2.8
                Aug 27, 2024 18:05:12.084815979 CEST44349725142.250.186.100192.168.2.8
                Aug 27, 2024 18:05:12.084882021 CEST44349725142.250.186.100192.168.2.8
                Aug 27, 2024 18:05:12.084994078 CEST49725443192.168.2.8142.250.186.100
                Aug 27, 2024 18:05:13.810298920 CEST49725443192.168.2.8142.250.186.100
                Aug 27, 2024 18:05:13.810331106 CEST44349725142.250.186.100192.168.2.8
                Aug 27, 2024 18:05:15.621901989 CEST49703443192.168.2.823.206.229.226
                Aug 27, 2024 18:05:15.622292042 CEST49703443192.168.2.823.206.229.226
                Aug 27, 2024 18:05:15.627156019 CEST4434970323.206.229.226192.168.2.8
                Aug 27, 2024 18:05:15.627218962 CEST4434970323.206.229.226192.168.2.8
                Aug 27, 2024 18:05:15.644566059 CEST49744443192.168.2.823.206.229.226
                Aug 27, 2024 18:05:15.644618034 CEST4434974423.206.229.226192.168.2.8
                Aug 27, 2024 18:05:15.644696951 CEST49744443192.168.2.823.206.229.226
                Aug 27, 2024 18:05:15.648227930 CEST49744443192.168.2.823.206.229.226
                Aug 27, 2024 18:05:15.648242950 CEST4434974423.206.229.226192.168.2.8
                Aug 27, 2024 18:05:17.195770979 CEST4434974423.206.229.226192.168.2.8
                Aug 27, 2024 18:05:17.195873976 CEST49744443192.168.2.823.206.229.226
                Aug 27, 2024 18:05:17.661284924 CEST5183553192.168.2.81.1.1.1
                Aug 27, 2024 18:05:17.666416883 CEST53518351.1.1.1192.168.2.8
                Aug 27, 2024 18:05:17.666492939 CEST5183553192.168.2.81.1.1.1
                Aug 27, 2024 18:05:17.666529894 CEST5183553192.168.2.81.1.1.1
                Aug 27, 2024 18:05:17.671418905 CEST53518351.1.1.1192.168.2.8
                Aug 27, 2024 18:05:18.148526907 CEST53518351.1.1.1192.168.2.8
                Aug 27, 2024 18:05:18.153079033 CEST5183553192.168.2.81.1.1.1
                Aug 27, 2024 18:05:18.159631014 CEST53518351.1.1.1192.168.2.8
                Aug 27, 2024 18:05:18.159692049 CEST5183553192.168.2.81.1.1.1
                Aug 27, 2024 18:05:35.349340916 CEST4434974423.206.229.226192.168.2.8
                Aug 27, 2024 18:05:35.349477053 CEST49744443192.168.2.823.206.229.226
                Aug 27, 2024 18:06:01.882203102 CEST51838443192.168.2.8142.250.186.100
                Aug 27, 2024 18:06:01.882258892 CEST44351838142.250.186.100192.168.2.8
                Aug 27, 2024 18:06:01.882328987 CEST51838443192.168.2.8142.250.186.100
                Aug 27, 2024 18:06:01.883059025 CEST51838443192.168.2.8142.250.186.100
                Aug 27, 2024 18:06:01.883073092 CEST44351838142.250.186.100192.168.2.8
                Aug 27, 2024 18:06:02.538439035 CEST44351838142.250.186.100192.168.2.8
                Aug 27, 2024 18:06:02.539067030 CEST51838443192.168.2.8142.250.186.100
                Aug 27, 2024 18:06:02.539099932 CEST44351838142.250.186.100192.168.2.8
                Aug 27, 2024 18:06:02.539524078 CEST44351838142.250.186.100192.168.2.8
                Aug 27, 2024 18:06:02.540108919 CEST51838443192.168.2.8142.250.186.100
                Aug 27, 2024 18:06:02.540199995 CEST44351838142.250.186.100192.168.2.8
                Aug 27, 2024 18:06:02.589823008 CEST51838443192.168.2.8142.250.186.100
                Aug 27, 2024 18:06:12.473257065 CEST44351838142.250.186.100192.168.2.8
                Aug 27, 2024 18:06:12.473345041 CEST44351838142.250.186.100192.168.2.8
                Aug 27, 2024 18:06:12.473474979 CEST51838443192.168.2.8142.250.186.100
                Aug 27, 2024 18:06:13.810528040 CEST51838443192.168.2.8142.250.186.100
                Aug 27, 2024 18:06:13.810554981 CEST44351838142.250.186.100192.168.2.8
                TimestampSource PortDest PortSource IPDest IP
                Aug 27, 2024 18:04:57.446248055 CEST53503191.1.1.1192.168.2.8
                Aug 27, 2024 18:04:57.610584021 CEST53643771.1.1.1192.168.2.8
                Aug 27, 2024 18:04:58.723376036 CEST6486553192.168.2.81.1.1.1
                Aug 27, 2024 18:04:58.723701954 CEST5342853192.168.2.81.1.1.1
                Aug 27, 2024 18:04:58.780287981 CEST53616911.1.1.1192.168.2.8
                Aug 27, 2024 18:05:00.179186106 CEST6248553192.168.2.81.1.1.1
                Aug 27, 2024 18:05:00.179322958 CEST5862853192.168.2.81.1.1.1
                Aug 27, 2024 18:05:01.456171989 CEST5676053192.168.2.81.1.1.1
                Aug 27, 2024 18:05:01.456736088 CEST6250953192.168.2.81.1.1.1
                Aug 27, 2024 18:05:01.477391005 CEST53567601.1.1.1192.168.2.8
                Aug 27, 2024 18:05:01.484224081 CEST53625091.1.1.1192.168.2.8
                Aug 27, 2024 18:05:01.516681910 CEST53590341.1.1.1192.168.2.8
                Aug 27, 2024 18:05:02.785227060 CEST5268853192.168.2.81.1.1.1
                Aug 27, 2024 18:05:02.785588026 CEST5756053192.168.2.81.1.1.1
                Aug 27, 2024 18:05:15.903922081 CEST53572731.1.1.1192.168.2.8
                Aug 27, 2024 18:05:17.660845041 CEST53613591.1.1.1192.168.2.8
                Aug 27, 2024 18:05:35.072562933 CEST53618651.1.1.1192.168.2.8
                Aug 27, 2024 18:05:40.502684116 CEST138138192.168.2.8192.168.2.255
                Aug 27, 2024 18:05:57.006402969 CEST53495981.1.1.1192.168.2.8
                Aug 27, 2024 18:05:57.613717079 CEST53501121.1.1.1192.168.2.8
                Aug 27, 2024 18:06:03.804688931 CEST5864253192.168.2.81.1.1.1
                Aug 27, 2024 18:06:03.805031061 CEST5292753192.168.2.81.1.1.1
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Aug 27, 2024 18:04:58.723376036 CEST192.168.2.81.1.1.10x3cc3Standard query (0)teluq-my.sharepoint.comA (IP address)IN (0x0001)false
                Aug 27, 2024 18:04:58.723701954 CEST192.168.2.81.1.1.10x8436Standard query (0)teluq-my.sharepoint.com65IN (0x0001)false
                Aug 27, 2024 18:05:00.179186106 CEST192.168.2.81.1.1.10xf9a3Standard query (0)teluq-my.sharepoint.comA (IP address)IN (0x0001)false
                Aug 27, 2024 18:05:00.179322958 CEST192.168.2.81.1.1.10xe039Standard query (0)teluq-my.sharepoint.com65IN (0x0001)false
                Aug 27, 2024 18:05:01.456171989 CEST192.168.2.81.1.1.10x93bfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Aug 27, 2024 18:05:01.456736088 CEST192.168.2.81.1.1.10x58dbStandard query (0)www.google.com65IN (0x0001)false
                Aug 27, 2024 18:05:02.785227060 CEST192.168.2.81.1.1.10xd9e8Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                Aug 27, 2024 18:05:02.785588026 CEST192.168.2.81.1.1.10x1820Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                Aug 27, 2024 18:06:03.804688931 CEST192.168.2.81.1.1.10xa868Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                Aug 27, 2024 18:06:03.805031061 CEST192.168.2.81.1.1.10x5ac1Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Aug 27, 2024 18:04:58.757951021 CEST1.1.1.1192.168.2.80x8436No error (0)teluq-my.sharepoint.comteluq.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:04:58.757951021 CEST1.1.1.1192.168.2.80x8436No error (0)teluq.sharepoint.com1314-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:04:58.757951021 CEST1.1.1.1192.168.2.80x8436No error (0)1314-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com192236-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:04:58.757951021 CEST1.1.1.1192.168.2.80x8436No error (0)192236-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com192236-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:04:58.760487080 CEST1.1.1.1192.168.2.80x3cc3No error (0)teluq-my.sharepoint.comteluq.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:04:58.760487080 CEST1.1.1.1192.168.2.80x3cc3No error (0)teluq.sharepoint.com1314-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:04:58.760487080 CEST1.1.1.1192.168.2.80x3cc3No error (0)1314-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com192236-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:04:58.760487080 CEST1.1.1.1192.168.2.80x3cc3No error (0)192236-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com192236-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:04:58.760487080 CEST1.1.1.1192.168.2.80x3cc3No error (0)192236-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:04:58.760487080 CEST1.1.1.1192.168.2.80x3cc3No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                Aug 27, 2024 18:04:58.760487080 CEST1.1.1.1192.168.2.80x3cc3No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                Aug 27, 2024 18:05:00.220163107 CEST1.1.1.1192.168.2.80xf9a3No error (0)teluq-my.sharepoint.comteluq.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:05:00.220163107 CEST1.1.1.1192.168.2.80xf9a3No error (0)teluq.sharepoint.com1314-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:05:00.220163107 CEST1.1.1.1192.168.2.80xf9a3No error (0)1314-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com192236-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:05:00.220163107 CEST1.1.1.1192.168.2.80xf9a3No error (0)192236-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com192236-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:05:00.220163107 CEST1.1.1.1192.168.2.80xf9a3No error (0)192236-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:05:00.220163107 CEST1.1.1.1192.168.2.80xf9a3No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                Aug 27, 2024 18:05:00.220163107 CEST1.1.1.1192.168.2.80xf9a3No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                Aug 27, 2024 18:05:00.238770008 CEST1.1.1.1192.168.2.80xe039No error (0)teluq-my.sharepoint.comteluq.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:05:00.238770008 CEST1.1.1.1192.168.2.80xe039No error (0)teluq.sharepoint.com1314-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:05:00.238770008 CEST1.1.1.1192.168.2.80xe039No error (0)1314-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com192236-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:05:00.238770008 CEST1.1.1.1192.168.2.80xe039No error (0)192236-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com192236-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:05:01.477391005 CEST1.1.1.1192.168.2.80x93bfNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                Aug 27, 2024 18:05:01.484224081 CEST1.1.1.1192.168.2.80x58dbNo error (0)www.google.com65IN (0x0001)false
                Aug 27, 2024 18:05:02.793337107 CEST1.1.1.1192.168.2.80xd9e8No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:05:02.796324015 CEST1.1.1.1192.168.2.80x1820No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:05:12.913063049 CEST1.1.1.1192.168.2.80x975cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Aug 27, 2024 18:05:12.913063049 CEST1.1.1.1192.168.2.80x975cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Aug 27, 2024 18:05:13.585867882 CEST1.1.1.1192.168.2.80x7739No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:05:13.585867882 CEST1.1.1.1192.168.2.80x7739No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Aug 27, 2024 18:06:03.813177109 CEST1.1.1.1192.168.2.80xa868No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:06:03.813194990 CEST1.1.1.1192.168.2.80x5ac1No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:06:16.111037016 CEST1.1.1.1192.168.2.80x2864No error (0)www.download.windowsupdate.com.download.ks-cdn.comk256-all.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                Aug 27, 2024 18:06:16.111037016 CEST1.1.1.1192.168.2.80x2864No error (0)k256-all.gslb.ksyuncdn.com125.39.194.1A (IP address)IN (0x0001)false
                Aug 27, 2024 18:06:16.111037016 CEST1.1.1.1192.168.2.80x2864No error (0)k256-all.gslb.ksyuncdn.com163.177.116.4A (IP address)IN (0x0001)false
                Aug 27, 2024 18:06:16.111037016 CEST1.1.1.1192.168.2.80x2864No error (0)k256-all.gslb.ksyuncdn.com42.56.77.10A (IP address)IN (0x0001)false
                Aug 27, 2024 18:06:16.111037016 CEST1.1.1.1192.168.2.80x2864No error (0)k256-all.gslb.ksyuncdn.com118.112.233.1A (IP address)IN (0x0001)false
                Aug 27, 2024 18:06:16.111037016 CEST1.1.1.1192.168.2.80x2864No error (0)k256-all.gslb.ksyuncdn.com175.6.254.70A (IP address)IN (0x0001)false
                Aug 27, 2024 18:06:16.111037016 CEST1.1.1.1192.168.2.80x2864No error (0)k256-all.gslb.ksyuncdn.com183.131.56.5A (IP address)IN (0x0001)false
                Aug 27, 2024 18:06:16.111037016 CEST1.1.1.1192.168.2.80x2864No error (0)k256-all.gslb.ksyuncdn.com124.225.141.1A (IP address)IN (0x0001)false
                Aug 27, 2024 18:06:16.111037016 CEST1.1.1.1192.168.2.80x2864No error (0)k256-all.gslb.ksyuncdn.com113.16.211.7A (IP address)IN (0x0001)false
                Aug 27, 2024 18:06:16.111037016 CEST1.1.1.1192.168.2.80x2864No error (0)k256-all.gslb.ksyuncdn.com183.61.168.1A (IP address)IN (0x0001)false
                Aug 27, 2024 18:06:16.111037016 CEST1.1.1.1192.168.2.80x2864No error (0)k256-all.gslb.ksyuncdn.com183.61.243.1A (IP address)IN (0x0001)false
                • teluq-my.sharepoint.com
                • https:
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.84971013.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:04:59 UTC1142OUTGET /:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:04:59 UTC1980INHTTP/1.1 200 OK
                Cache-Control: private
                Content-Length: 69167
                Content-Type: text/html; charset=utf-8
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,525568,0,38,7141298,0,525568,19
                X-SharePointHealthScore: 0
                X-AspNet-Version: 4.0.30319
                X-DataBoundary: NONE
                X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                SPRequestGuid: 226c4aa1-509a-6000-2d48-c7360ef01395
                request-id: 226c4aa1-509a-6000-2d48-c7360ef01395
                MS-CV: oUpsIppQAGAtSMc2DvATlQ.0
                Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=d4e72333-1b0d-48bc-b8a7-173ee6281e3b&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                Strict-Transport-Security: max-age=31536000
                X-FRAME-OPTIONS: SAMEORIGIN
                Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                SPRequestDuration: 186
                SPIisLatency: 20
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: 3ABB970051D4477787A3741EF8543744 Ref B: EWR311000108051 Ref C: 2024-08-27T16:04:59Z
                Date: Tue, 27 Aug 2024 16:04:58 GMT
                Connection: close
                2024-08-27 16:04:59 UTC2231INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f
                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /
                2024-08-27 16:04:59 UTC8192INData Raw: 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 42 75 74 74 6f 6e 54 65 78 74 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 37 35 65 6d 20 2e 36 32 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 70 72 6f 67 72 65 73 73 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 74 65 78 74 61 72 65 61 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 5b 74 79 70
                Data Ascii: usring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;white-space:normal}progress{display:inline-block;vertical-align:baseline}textarea{overflow:auto}[typ
                2024-08-27 16:04:59 UTC4103INData Raw: 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 7b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 65 73 6b 74 6f 70 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 35 37 70 78 20 30 20 32 30 70 78 7d 2e 6d 6f 62 69 6c 65 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 7d 2e 6d 69 63 72 6f 73 6f 66 74 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 34 70 78 3b 77 69 64 74 68 3a 31 31 33 70 78 7d 2e 66 6f 72 6d 2d 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37
                Data Ascii: earance:none}input[type=number]{-moz-appearance:textfield}input[type=number]::-ms-clear{display:none}.desktop-logo{margin:57px 0 20px}.mobile-logo{margin-top:24px}.microsoft-logo{height:24px;width:113px}.form-input-container{position:relative;font-size:17
                2024-08-27 16:04:59 UTC8192INData Raw: 2d 61 30 64 66 2d 34 38 38 37 2d 38 33 35 64 2d 65 37 63 64 39 30 63 38 30 64 39 30 22 3e 0d 0a 09 09 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 27 50 65 72 66 6f 72 6d 61 6e 63 65 4c 6f 6e 67 54 61 73 6b 54 69 6d 69 6e 67 27 20 69 6e 20 77 69 6e 64 6f 77 29 7b 76 61 72 20 67 3d 77 69 6e 64 6f 77 2e 5f 5f 74 74 69 3d 7b 65 3a 5b 5d 7d 3b 67 2e 6f 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 67 2e 65 3d 67 2e 65 2e 63 6f 6e 63 61 74 28 6c 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 3b 67 2e 6f 2e 6f 62 73 65 72 76 65 28 7b 65 6e 74 72 79 54 79 70 65 73 3a 5b 27 6c 6f 6e 67 74 61 73 6b 27 5d 7d 29 7d 7d 28 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d
                Data Ascii: -a0df-4887-835d-e7cd90c80d90">!function(){if('PerformanceLongTaskTiming' in window){var g=window.__tti={e:[]};g.o=new PerformanceObserver(function(l){g.e=g.e.concat(l.getEntries())});g.o.observe({entryTypes:['longtask']})}}();</script><script type=
                2024-08-27 16:04:59 UTC8192INData Raw: 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 45 53 36 50 72 6f 6d 69 73 65 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 73 65 74 54 69 6d 65 6f 75 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 72 2c 31 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 53 3b 65 2b 3d 32 29 7b 28 30 2c 54 5b 65 5d 29 28 54 5b 65 2b 31 5d 29 2c 54 5b 65 5d 3d 76 6f 69 64 20 30 2c 54 5b 65 2b 31
                Data Ascii: ypeof define&&define.amd?define(t):e.ES6Promise=t()}(this,function(){"use strict";function c(e){return"function"==typeof e}function t(){var e=setTimeout;return function(){return e(r,1)}}function r(){for(var e=0;e<S;e+=2){(0,T[e])(T[e+1]),T[e]=void 0,T[e+1
                2024-08-27 16:04:59 UTC8192INData Raw: 74 2c 72 2c 6e 29 7b 76 61 72 20 69 2c 6f 2c 73 3d 64 65 66 43 6f 6e 74 65 78 74 4e 61 6d 65 3b 69 66 28 21 69 73 41 72 72 61 79 28 65 29 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 7b 6f 3d 65 3b 69 66 28 69 73 41 72 72 61 79 28 74 29 29 7b 65 3d 74 3b 74 3d 72 3b 72 3d 6e 7d 65 6c 73 65 20 65 3d 5b 5d 7d 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 28 73 3d 6f 2e 63 6f 6e 74 65 78 74 29 3b 69 3d 28 69 3d 67 65 74 4f 77 6e 28 63 6f 6e 74 65 78 74 73 2c 73 29 29 7c 7c 28 63 6f 6e 74 65 78 74 73 5b 73 5d 3d 72 65 71 2e 73 2e 6e 65 77 43 6f 6e 74 65 78 74 28 73 29 29 3b 6f 26 26 69 2e 63 6f 6e 66 69 67 75 72 65 28 6f 29 3b 72 65 74 75 72 6e 20 69 2e 72 65 71 75 69 72 65 28 65 2c 74 2c 72 29 7d 3b 72 65 71 2e 63 6f 6e 66 69 67 3d 66 75 6e 63
                Data Ascii: t,r,n){var i,o,s=defContextName;if(!isArray(e)&&"string"!=typeof e){o=e;if(isArray(t)){e=t;t=r;r=n}else e=[]}o&&o.context&&(s=o.context);i=(i=getOwn(contexts,s))||(contexts[s]=req.s.newContext(s));o&&i.configure(o);return i.require(e,t,r)};req.config=func
                2024-08-27 16:04:59 UTC8192INData Raw: 64 5d 3a 6e 75 6c 6c 3b 74 2e 72 65 71 75 69 72 65 54 79 70 65 3d 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 3f 22 64 65 66 69 6e 65 22 3a 22 72 65 71 75 69 72 65 22 3b 72 65 74 75 72 6e 20 6a 28 74 68 69 73 2e 65 72 72 6f 72 3d 74 29 7d 7d 65 6c 73 65 20 69 3d 6f 3b 74 68 69 73 2e 65 78 70 6f 72 74 73 3d 69 3b 69 66 28 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 26 26 21 74 68 69 73 2e 69 67 6e 6f 72 65 29 7b 6d 5b 72 5d 3d 69 3b 69 66 28 72 65 71 2e 6f 6e 52 65 73 6f 75 72 63 65 4c 6f 61 64 29 7b 76 61 72 20 73 3d 5b 5d 3b 65 61 63 68 28 74 68 69 73 2e 64 65 70 4d 61 70 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 2e 70 75 73 68 28 65 2e 6e 6f 72 6d 61 6c 69 7a 65 64 4d 61 70 7c 7c 65 29 7d 29 3b 72 65 71 2e 6f 6e 52 65 73 6f 75 72 63 65
                Data Ascii: d]:null;t.requireType=this.map.isDefine?"define":"require";return j(this.error=t)}}else i=o;this.exports=i;if(this.map.isDefine&&!this.ignore){m[r]=i;if(req.onResourceLoad){var s=[];each(this.depMaps,function(e){s.push(e.normalizedMap||e)});req.onResource
                2024-08-27 16:04:59 UTC8192INData Raw: 64 75 6c 65 73 20 3d 20 66 61 69 6c 4f 76 65 72 53 74 61 74 65 2e 6d 6f 64 75 6c 65 73 46 61 6c 6c 65 64 42 61 63 6b 3b 0d 0a 20 20 20 20 20 20 66 61 69 6c 65 64 4d 6f 64 75 6c 65 73 2e 70 75 73 68 28 6d 6f 64 75 6c 65 49 64 29 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 66 61 69 6c 4f 76 65 72 53 74 61 74 65 2e 62 61 73 65 55 72 6c 46 61 69 6c 65 64 4f 76 65 72 20 26 26 20 66 61 69 6c 65 64 4d 6f 64 75 6c 65 73 2e 6c 65 6e 67 74 68 20 3e 3d 20 32 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 64 20 69 6e 20 70 61 74 68 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 74 65 6d 73 20 3d 20 70 61 74 68 73 5b 69 64 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 74 65 6d 73
                Data Ascii: dules = failOverState.modulesFalledBack; failedModules.push(moduleId); if (!failOverState.baseUrlFailedOver && failedModules.length >= 2) { for (var id in paths) { var items = paths[id]; if (Array.isArray(items
                2024-08-27 16:04:59 UTC8192INData Raw: 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 2f 2f 3c 21 5b 43 44 41 54 41 5b 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 4f 6e 53 75 62 6d 69 74 28 29 20 7b 0d 0a 69 66 20 28 74 79 70 65 6f 66 28 56 61 6c 69 64 61 74 6f 72 4f 6e 53 75 62 6d 69 74 29 20 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 56 61 6c 69 64 61 74 6f 72 4f 6e 53 75 62 6d 69 74 28 29 20 3d 3d 20 66 61 6c 73 65 29 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 69 66 20 28 74 79 70 65 6f 66 28 5f 73 70 46 6f 72 6d 4f 6e 53 75 62 6d 69 74 57 72 61 70 70 65 72 29 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 72 65 74 75 72 6e 20 5f 73 70 46 6f 72 6d 4f 6e 53 75 62 6d 69 74 57 72 61 70 70 65 72
                Data Ascii: ript><script type="text/javascript">//<![CDATA[function WebForm_OnSubmit() {if (typeof(ValidatorOnSubmit) == "function" && ValidatorOnSubmit() == false) return false;if (typeof(_spFormOnSubmitWrapper) != 'undefined') {return _spFormOnSubmitWrapper
                2024-08-27 16:04:59 UTC5489INData Raw: 4f 41 41 45 4d 61 69 6c 2e 65 76 61 6c 75 61 74 69 6f 6e 66 75 6e 63 74 69 6f 6e 20 3d 20 22 52 65 67 75 6c 61 72 45 78 70 72 65 73 73 69 6f 6e 56 61 6c 69 64 61 74 6f 72 45 76 61 6c 75 61 74 65 49 73 56 61 6c 69 64 22 3b 0d 0a 09 56 61 6c 69 64 61 74 65 54 4f 41 41 45 4d 61 69 6c 2e 76 61 6c 69 64 61 74 69 6f 6e 65 78 70 72 65 73 73 69 6f 6e 20 3d 20 22 5e 5b 5e 20 5c 5c 72 5c 5c 74 5c 5c 6e 5c 5c 66 40 5d 2b 40 5b 5e 20 5c 5c 72 5c 5c 74 5c 5c 6e 5c 5c 66 40 5d 2b 24 22 3b 0d 0a 09 76 61 72 20 49 6e 63 6f 72 72 65 63 74 54 4f 41 41 45 4d 61 69 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 5b 22 49 6e 63 6f 72 72 65 63 74 54 4f 41 41 45 4d 61 69 6c 22 5d 20 3a 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65
                Data Ascii: OAAEMail.evaluationfunction = "RegularExpressionValidatorEvaluateIsValid";ValidateTOAAEMail.validationexpression = "^[^ \\r\\t\\n\\f@]+@[^ \\r\\t\\n\\f@]+$";var IncorrectTOAAEMail = document.all ? document.all["IncorrectTOAAEMail"] : document.getEle


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.84970913.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:04:59 UTC1154OUTGET /WebResource.axd?d=wBkAH-_N8VQLvV6Ah5S-xH7fUeG9W4-D3kjOtytfvgnLg_SHHzmb6JXTQL0o0CTxz8WL0wqbU92mtoTKnpXPtMzh1RvCHyLzJ6exm-R8HMs1&t=638555714997292641 HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:05:00 UTC761INHTTP/1.1 200 OK
                Cache-Control: public
                Content-Length: 23063
                Content-Type: application/x-javascript
                Expires: Wed, 27 Aug 2025 05:41:57 GMT
                Last-Modified: Sat, 10 Aug 2024 17:36:24 GMT
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,4204800,0,728,3605404,0,4204800,47
                X-AspNet-Version: 4.0.30319
                SPRequestDuration: 4
                SPIisLatency: 0
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: 4A52345CA18C4C0CA595E8A9A250614C Ref B: EWR311000101045 Ref C: 2024-08-27T16:04:59Z
                Date: Tue, 27 Aug 2024 16:04:59 GMT
                Connection: close
                2024-08-27 16:05:00 UTC3409INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                2024-08-27 16:05:00 UTC8192INData Raw: 6f 72 6d 5f 43 61 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 2e 78 6d 6c 52 65 71 75 65 73 74 20 3d 20 78 6d 6c 52 65 71 75 65 73 74 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 65 2e 67 2e 20 68 74 74 70 3a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 63 74 69 6f 6e 20 3d 20 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 20 66 72 61 67 6d 65 6e 74 49 6e 64 65 78 20 3d 20 61 63 74 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 66 72 61 67 6d 65 6e 74 49 6e 64 65 78 20 21 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 20 3d 20 61 63 74
                Data Ascii: orm_CallbackComplete; callback.xmlRequest = xmlRequest; // e.g. http: var action = theForm.action || document.location.pathname, fragmentIndex = action.indexOf('#'); if (fragmentIndex !== -1) { action = act
                2024-08-27 16:05:00 UTC4144INData Raw: 76 61 72 20 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 20 3d 20 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 27 65 78 70 6c 6f 72 65 72 27 29 20 3d 3d 20 2d 31 29 3b 0d 0a 76 61 72 20 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 44 61 74 61 20 3d 20 22 22 3b 0d 0a 76 61 72 20 5f 5f 74 68 65 46 6f 72 6d 50 6f 73 74 43 6f 6c 6c 65 63 74 69 6f 6e 20 3d 20 6e 65 77 20 41 72 72 61 79 28 29 3b 0d 0a 76 61 72 20 5f 5f 63 61 6c 6c 62 61 63 6b 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 68 69 64 64 65 6e 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72
                Data Ascii: var __nonMSDOMBrowser = (window.navigator.appName.toLowerCase().indexOf('explorer') == -1);var __theFormPostData = "";var __theFormPostCollection = new Array();var __callbackTextTypes = /^(text|password|hidden|search|tel|url|email|number|range|color
                2024-08-27 16:05:00 UTC7318INData Raw: 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 5b 74 61 72 67 65 74 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 57 65 62 46 6f 72 6d 5f 53 69 6d 75 6c 61 74 65 43 6c 69 63 6b 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 2c 20 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 47 65 74 53 63 72 6f 6c 6c 58 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f
                Data Ascii: { defaultButton = document.all[target]; } if (defaultButton) { return WebForm_SimulateClick(defaultButton, event); } } return true;}function WebForm_GetScrollX() { if (__nonMSDOMBro


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.84971313.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:00 UTC1219OUTGET /ScriptResource.axd?d=qwHra4z0p4d99qZnyR5UcQ0DCsSCyijAziHm0HPHgqwODXet1xF3olXRJjwlT9UPtPDH3bd2aoMj9G8BOvE0jl-gsvxMP5Ds9KoKNlFd1Oqm37ByE2LJK5hi0I4LUQmts_S_RpoWwiJWAmqG4pr8vQLxc5XpHGQp5fw1MRLo3FA1&t=ffffffffa8ad04d3 HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:05:00 UTC771INHTTP/1.1 200 OK
                Cache-Control: public
                Content-Length: 26951
                Content-Type: application/x-javascript; charset=utf-8
                Expires: Wed, 27 Aug 2025 16:05:00 GMT
                Last-Modified: Tue, 27 Aug 2024 16:05:00 GMT
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,525568,0,0,646862,0,217734,19
                X-AspNet-Version: 4.0.30319
                SPRequestDuration: 5
                SPIisLatency: 1
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: C138D951D61A43DFAE10445C5A9F413E Ref B: EWR311000105019 Ref C: 2024-08-27T16:05:00Z
                Date: Tue, 27 Aug 2024 16:05:00 GMT
                Connection: close
                2024-08-27 16:05:00 UTC3399INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                2024-08-27 16:05:00 UTC8192INData Raw: 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 64 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 52 65 63 75 72 73 69 76 65 28 63 6f 6e 74 72 6f 6c 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 52 65 63 75 72 73 69 76 65 28 63 6f 6e 74 72 6f 6c 29 0d 0a 7b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 63 6f 6e 74 72 6f 6c 2e 76 61 6c 75 65 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 20 26 26 20 28 63 6f
                Data Ascii: .getElementById(id); if (typeof(control.value) == "string") { return control.value; } return ValidatorGetValueRecursive(control);}function ValidatorGetValueRecursive(control){ if (typeof(control.value) == "string" && (co
                2024-08-27 16:05:00 UTC4144INData Raw: 20 20 69 66 20 28 6f 70 2e 6d 61 74 63 68 28 65 78 70 29 20 3d 3d 20 6e 75 6c 6c 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 6e 75 6d 20 3d 20 70 61 72 73 65 49 6e 74 28 6f 70 2c 20 31 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 69 73 4e 61 4e 28 6e 75 6d 29 20 3f 20 6e 75 6c 6c 20 3a 20 6e 75 6d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 69 66 28 64 61 74 61 54 79 70 65 20 3d 3d 20 22 44 6f 75 62 6c 65 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 70 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 28 5b 2d 5c 5c 2b 5d 29 3f 28 5c 5c 64 2a 29 5c 5c 22 20 2b 20 76 61 6c 2e 64 65 63 69 6d 61 6c 63 68 61 72 20 2b 20 22 3f 28 5c 5c 64 2a 29 5c
                Data Ascii: if (op.match(exp) == null) return null; num = parseInt(op, 10); return (isNaN(num) ? null : num); } else if(dataType == "Double") { exp = new RegExp("^\\s*([-\\+])?(\\d*)\\" + val.decimalchar + "?(\\d*)\
                2024-08-27 16:05:00 UTC8192INData Raw: 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 76 61 6c 69 64 61 74 65 29 3b 0d 0a 20 20 20 20 69 66 20 28 56 61 6c 69 64 61 74 6f 72 54 72 69 6d 28 76 61 6c 75 65 29 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 76 61 72 20 63 6f 6d 70 61 72 65 54 6f 20 3d 20 22 22 3b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 20 21 3d 20 22 73 74 72 69 6e 67 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7c 7c 0d 0a 20
                Data Ascii: (val.controltovalidate); if (ValidatorTrim(value).length == 0) return true; var compareTo = ""; if ((typeof(val.controltocompare) != "string") || (typeof(document.getElementById(val.controltocompare)) == "undefined") ||
                2024-08-27 16:05:00 UTC3024INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 6e 67 74 68 20 3d 20 70 61 72 73 65 53 70 65 63 69 66 69 63 41 74 74 72 69 62 75 74 65 28 73 65 6c 65 63 74 6f 72 2c 20 64 61 74 61 56 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 6f 72 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 6e 67 74 68 20 2b 3d 20 70 61 72 73 65 53 70 65 63 69 66 69 63 41 74 74 72 69 62 75 74 65 28 73 65 6c 65 63 74 6f 72 2c 20 64 61 74 61 56 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 79 41 74 74 72 69 62 75 74 65 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 69 65 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d
                Data Ascii: var length = parseSpecificAttribute(selector, dataValidationAttribute, Page_Validators); length += parseSpecificAttribute(selector, dataValidationSummaryAttribute, Page_ValidationSummaries); return length; }


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.84971413.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:00 UTC1232OUTGET /ScriptResource.axd?d=uwuvlwMwmWtdi0Coaef1vQ3kSeo89Syy2jHYuAGJ8nHskFkBWNyVlwKB4Bak4A-Q8QsnZC4GtjosRU8nUPVP5fQ6YITeXwmTzPgNXDL8mVINUKtiymdLHCXG4k_46V2ew7fLIjvuKmOLT8fQ6BZFsR5hkpIXDy7LK5uQvbRH4TiHxhLh1KTmrieyOEl8Enb50&t=74258c30 HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:05:00 UTC767INHTTP/1.1 200 OK
                Cache-Control: public
                Content-Length: 102801
                Content-Type: application/x-javascript; charset=utf-8
                Expires: Wed, 27 Aug 2025 11:26:36 GMT
                Last-Modified: Tue, 27 Aug 2024 11:26:36 GMT
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,262656,0,0,66,0,26437,11
                X-AspNet-Version: 4.0.30319
                SPRequestDuration: 3
                SPIisLatency: 0
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: D4A1DE2B0D32432DB482034A400B70C7 Ref B: EWR311000106045 Ref C: 2024-08-27T16:05:00Z
                Date: Tue, 27 Aug 2024 16:05:00 GMT
                Connection: close
                2024-08-27 16:05:00 UTC3775INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 2e 6a 73 0d 0a 46 75 6e 63 74 69 6f 6e 2e 5f 5f 74 79 70 65 4e 61 6d 65 3d 22 46 75 6e 63 74 69 6f 6e 22 3b 46 75 6e 63 74 69 6f 6e 2e 5f 5f 63 6c 61 73 73 3d
                Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjax.jsFunction.__typeName="Function";Function.__class=
                2024-08-27 16:05:00 UTC8192INData Raw: 74 4f 75 74 4f 66 52 61 6e 67 65 45 78 63 65 70 74 69 6f 6e 22 2c 70 61 72 61 6d 4e 61 6d 65 3a 63 2c 61 63 74 75 61 6c 56 61 6c 75 65 3a 61 7d 29 3b 65 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 65 7d 3b 45 72 72 6f 72 2e 61 72 67 75 6d 65 6e 74 54 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 63 2c 62 2c 65 29 7b 76 61 72 20 61 3d 22 53 79 73 2e 41 72 67 75 6d 65 6e 74 54 79 70 65 45 78 63 65 70 74 69 6f 6e 3a 20 22 3b 69 66 28 65 29 61 2b 3d 65 3b 65 6c 73 65 20 69 66 28 63 26 26 62 29 61 2b 3d 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 52 65 73 2e 61 72 67 75 6d 65 6e 74 54 79 70 65 57 69 74 68 54 79 70 65 73 2c 63 2e 67 65 74 4e 61 6d 65 28 29 2c 62 2e 67 65 74 4e 61 6d 65 28 29 29 3b 65 6c 73 65 20 61 2b 3d 53
                Data Ascii: tOutOfRangeException",paramName:c,actualValue:a});e.popStackFrame();return e};Error.argumentType=function(d,c,b,e){var a="Sys.ArgumentTypeException: ";if(e)a+=e;else if(c&&b)a+=String.format(Sys.Res.argumentTypeWithTypes,c.getName(),b.getName());else a+=S
                2024-08-27 16:05:00 UTC3772INData Raw: 64 22 7d 72 65 74 75 72 6e 20 21 63 7d 3b 41 72 72 61 79 2e 5f 5f 74 79 70 65 4e 61 6d 65 3d 22 41 72 72 61 79 22 3b 41 72 72 61 79 2e 5f 5f 63 6c 61 73 73 3d 74 72 75 65 3b 41 72 72 61 79 2e 61 64 64 3d 41 72 72 61 79 2e 65 6e 71 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 5b 61 2e 6c 65 6e 67 74 68 5d 3d 62 7d 3b 41 72 72 61 79 2e 61 64 64 52 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 62 29 7d 3b 41 72 72 61 79 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6c 65 6e 67 74 68 3d 30 7d 3b 41 72 72 61 79 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 3d 3d 3d 31 29 72 65 74 75 72 6e 20 5b 61 5b 30 5d 5d 3b 65 6c 73 65 20 72
                Data Ascii: d"}return !c};Array.__typeName="Array";Array.__class=true;Array.add=Array.enqueue=function(a,b){a[a.length]=b};Array.addRange=function(a,b){a.push.apply(a,b)};Array.clear=function(a){a.length=0};Array.clone=function(a){if(a.length===1)return [a[0]];else r
                2024-08-27 16:05:00 UTC8192INData Raw: 41 72 67 73 29 3b 54 79 70 65 2e 72 65 67 69 73 74 65 72 4e 61 6d 65 73 70 61 63 65 28 22 53 79 73 2e 55 49 22 29 3b 53 79 73 2e 5f 44 65 62 75 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 53 79 73 2e 5f 44 65 62 75 67 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 5f 61 70 70 65 6e 64 43 6f 6e 73 6f 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 44 65 62 75 67 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 44 65 62 75 67 2e 77 72 69 74 65 6c 6e 29 44 65 62 75 67 2e 77 72 69 74 65 6c 6e 28 61 29 3b 69 66 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 29 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 61 29 3b 69 66 28 77 69 6e 64 6f 77 2e 6f 70 65 72 61 29 77 69 6e 64 6f
                Data Ascii: Args);Type.registerNamespace("Sys.UI");Sys._Debug=function(){};Sys._Debug.prototype={_appendConsole:function(a){if(typeof Debug!=="undefined"&&Debug.writeln)Debug.writeln(a);if(window.console&&window.console.log)window.console.log(a);if(window.opera)windo
                2024-08-27 16:05:00 UTC8192INData Raw: 31 2c 5b 62 5d 2c 63 29 29 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 72 65 6d 6f 76 65 41 74 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 69 66 28 61 3e 2d 31 26 26 61 3c 62 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 3d 62 5b 61 5d 3b 41 72 72 61 79 2e 72 65 6d 6f 76 65 41 74 28 62 2c 61 29 3b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 5f 63 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 28 62 2c 6e 65 77 20 53 79 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 28 53 79 73 2e 4e 6f 74 69 66 79 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 64 41 63 74 69 6f 6e 2e 72 65 6d 6f 76 65 2c 6e 75 6c 6c 2c 2d 31 2c 5b 63 5d 2c 61 29 29 7d 7d 3b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 72
                Data Ascii: 1,[b],c));return true}return false};Sys.Observer.removeAt=function(b,a){if(a>-1&&a<b.length){var c=b[a];Array.removeAt(b,a);Sys.Observer._collectionChange(b,new Sys.CollectionChange(Sys.NotifyCollectionChangedAction.remove,null,-1,[c],a))}};Sys.Observer.r
                2024-08-27 16:05:00 UTC8192INData Raw: 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 29 7b 69 66 28 61 3c 31 30 29 72 65 74 75 72 6e 20 22 30 30 30 22 2b 61 3b 65 6c 73 65 20 69 66 28 61 3c 31 30 30 29 72 65 74 75 72 6e 20 22 30 30 22 2b 61 3b 65 6c 73 65 20 69 66 28 61 3c 31 30 30 30 29 72 65 74 75 72 6e 20 22 30 22 2b 61 3b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 68 2c 70 2c 74 3d 2f 28 5b 5e 64 5d 7c 5e 29 28 64 7c 64 64 29 28 5b 5e 64 5d 7c 24 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 68 7c 7c 70 29 72 65 74 75 72 6e 20 68 3b 68 3d 74 2e 74 65 73 74 28 65 29 3b 70 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 68 7d 76 61 72 20 71 3d 30 2c 6f 3d 44 61 74 65 2e 5f 67 65 74 54 6f 6b 65 6e 52 65 67 45 78 70 28 29 2c 66 3b 69 66 28 21 6b 26 26 6e 29
                Data Ascii: g()}function v(a){if(a<10)return "000"+a;else if(a<100)return "00"+a;else if(a<1000)return "0"+a;return a.toString()}var h,p,t=/([^d]|^)(d|dd)([^d]|$)/g;function s(){if(h||p)return h;h=t.test(e);p=true;return h}var q=0,o=Date._getTokenRegExp(),f;if(!k&&n)
                2024-08-27 16:05:00 UTC8192INData Raw: 75 70 70 65 72 41 62 62 72 44 61 79 73 3d 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 41 72 72 61 79 28 74 68 69 73 2e 64 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 2e 41 62 62 72 65 76 69 61 74 65 64 44 61 79 4e 61 6d 65 73 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 5f 75 70 70 65 72 41 62 62 72 44 61 79 73 2c 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 28 61 29 29 7d 2c 5f 74 6f 55 70 70 65 72 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 61 3d 30 2c 64 3d 63 2e 6c 65 6e 67 74 68 3b 61 3c 64 3b 61 2b 2b 29 62 5b 61 5d 3d 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 28 63 5b 61 5d 29 3b 72 65 74 75 72 6e 20 62 7d 2c 5f 74 6f 55 70 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29
                Data Ascii: upperAbbrDays=this._toUpperArray(this.dateTimeFormat.AbbreviatedDayNames);return Array.indexOf(this._upperAbbrDays,this._toUpper(a))},_toUpperArray:function(c){var b=[];for(var a=0,d=c.length;a<d;a++)b[a]=this._toUpper(c[a]);return b},_toUpper:function(a)
                2024-08-27 16:05:00 UTC8192INData Raw: 69 66 28 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 4f 70 65 72 61 7c 7c 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 46 69 72 65 46 6f 78 29 61 3d 61 2e 73 70 6c 69 74 28 62 29 2e 6a 6f 69 6e 28 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 65 73 63 61 70 65 43 68 61 72 73 5b 62 5d 29 3b 65 6c 73 65 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 63 68 61 72 73 54 6f 45 73 63 61 70 65 52 65 67 45 78 73 5b 62 5d 2c 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a
                Data Ascii: if(Sys.Browser.agent===Sys.Browser.Opera||Sys.Browser.agent===Sys.Browser.FireFox)a=a.split(b).join(Sys.Serialization.JavaScriptSerializer._escapeChars[b]);else a=a.replace(Sys.Serialization.JavaScriptSerializer._charsToEscapeRegExs[b],Sys.Serialization.J
                2024-08-27 16:05:00 UTC8192INData Raw: 65 6f 66 20 61 2e 6f 66 66 73 65 74 58 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 61 2e 6f 66 66 73 65 74 59 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 61 2e 6f 66 66 73 65 74 58 3b 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 61 2e 6f 66 66 73 65 74 59 7d 65 6c 73 65 20 69 66 28 74 68 69 73 2e 74 61 72 67 65 74 26 26 74 68 69 73 2e 74 61 72 67 65 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 33 26 26 74 79 70 65 6f 66 20 61 2e 63 6c 69 65 6e 74 58 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 76 61 72 20 63 3d 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 28 74 68 69 73 2e 74 61 72 67 65 74 29 2c 64 3d 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 5f 67 65
                Data Ascii: eof a.offsetX!=="undefined"&&typeof a.offsetY!=="undefined"){this.offsetX=a.offsetX;this.offsetY=a.offsetY}else if(this.target&&this.target.nodeType!==3&&typeof a.clientX==="number"){var c=Sys.UI.DomElement.getLocation(this.target),d=Sys.UI.DomElement._ge
                2024-08-27 16:05:00 UTC8192INData Raw: 29 7b 69 66 28 21 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 29 7b 76 61 72 20 62 3d 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 7c 7c 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 5f 67 65 74 43 75 72 72 65 6e 74 53 74 79 6c 65 28 61 29 3b 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 3d 62 3f 62 2e 64 69 73 70 6c 61 79 3a 6e 75 6c 6c 3b 69 66 28 21 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 7c 7c 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 3d 3d 3d 22 6e 6f 6e 65 22 29 73 77 69 74 63 68 28 61 2e 74 61 67 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 20 22 44 49 56 22 3a 63 61 73 65 20 22 50 22 3a 63 61 73 65 20 22 41 44 44 52 45 53 53 22 3a 63 61 73 65 20 22 42 4c 4f 43 4b 51 55 4f 54 45 22 3a
                Data Ascii: ){if(!a._oldDisplayMode){var b=a.currentStyle||Sys.UI.DomElement._getCurrentStyle(a);a._oldDisplayMode=b?b.display:null;if(!a._oldDisplayMode||a._oldDisplayMode==="none")switch(a.tagName.toUpperCase()){case "DIV":case "P":case "ADDRESS":case "BLOCKQUOTE":


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.84971613.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:00 UTC1232OUTGET /ScriptResource.axd?d=d5nJHL_Jk-ug8CmEuLNnGPTGTu-rHajAO2ujVVlrpvWBuIOu6G6tHtBUHRMueYZbkv7G9LzK5YFLZ1dMMb7X-TeH15GMtE1azK0DO89Uq4H2ohBLPdCWD-yMqjNk4aTn8a3RUUbYf2D34ic7Gk0GVt-jxVfgOVan_-PxXC6TOfJ-Izet3_nxegIO97y_8Z9D0&t=74258c30 HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:05:00 UTC777INHTTP/1.1 200 OK
                Cache-Control: public
                Content-Length: 40326
                Content-Type: application/x-javascript; charset=utf-8
                Expires: Wed, 27 Aug 2025 16:05:00 GMT
                Last-Modified: Tue, 27 Aug 2024 16:05:00 GMT
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,2102272,34,97,7290043,0,2022788,19
                X-AspNet-Version: 4.0.30319
                SPRequestDuration: 68
                SPIisLatency: 0
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: ED792BDC6DFC4971B382C9522A534633 Ref B: EWR311000103049 Ref C: 2024-08-27T16:05:00Z
                Date: Tue, 27 Aug 2024 16:04:59 GMT
                Connection: close
                2024-08-27 16:05:00 UTC2940INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f 72 6d 73 2e 6a 73 0d 0a 54 79 70 65 2e 5f 72 65 67 69 73 74 65 72 53 63 72 69 70 74 28 22 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f
                Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjaxWebForms.jsType._registerScript("MicrosoftAjaxWebFo
                2024-08-27 16:05:00 UTC8192INData Raw: 70 61 6e 65 6c 73 44 65 6c 65 74 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 6e 65 6c 73 44 65 6c 65 74 69 6e 67 7d 2c 67 65 74 5f 70 61 6e 65 6c 73 55 70 64 61 74 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 6e 65 6c 73 55 70 64 61 74 69 6e 67 7d 7d 3b 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 4c 6f 61 64 69 6e 67 45 76 65 6e 74 41 72 67 73 2e 72 65 67 69 73 74 65 72 43 6c 61 73 73 28 22 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 4c 6f 61 64 69 6e 67 45 76 65 6e 74 41 72 67 73 22 2c 53 79 73 2e 45 76 65 6e 74 41 72 67 73 29 3b 53 79 73 2e 5f 53 63 72 69 70 74 4c 6f 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 73 63 72 69 70 74
                Data Ascii: panelsDeleting:function(){return this._panelsDeleting},get_panelsUpdating:function(){return this._panelsUpdating}};Sys.WebForms.PageLoadingEventArgs.registerClass("Sys.WebForms.PageLoadingEventArgs",Sys.EventArgs);Sys._ScriptLoader=function(){this._script
                2024-08-27 16:05:00 UTC4597INData Raw: 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 22 3b 74 68 69 73 2e 5f 66 6f 72 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 62 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 68 69 64 64 65 6e 27 20 2f 3e 22 3b 61 3d 62 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 3b 61 2e 5f 69 73 43 6f 6e 74 61 69 6e 65 64 3d 74 72 75 65 3b 61 2e 69 64 3d 61 2e 6e 61 6d 65 3d 63 3b 61 2e 76 61 6c 75 65 3d 64 7d 2c 5f 63 72 65 61 74 65 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 54 69 6d 65 6f 75 74 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 22 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 54 69 6d 65 6f 75 74 45 78 63 65 70 74 69 6f 6e
                Data Ascii: display:none !important";this._form.appendChild(b)}b.innerHTML="<input type='hidden' />";a=b.childNodes[0];a._isContained=true;a.id=a.name=c;a.value=d},_createPageRequestManagerTimeoutError:function(){var b="Sys.WebForms.PageRequestManagerTimeoutException
                2024-08-27 16:05:00 UTC8192INData Raw: 43 6c 69 65 6e 74 56 61 6c 69 64 61 74 65 28 61 2e 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 29 3b 69 66 28 64 29 7b 69 66 28 74 79 70 65 6f 66 20 61 2e 61 63 74 69 6f 6e 55 72 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 2e 61 63 74 69 6f 6e 55 72 6c 21 3d 6e 75 6c 6c 26 26 61 2e 61 63 74 69 6f 6e 55 72 6c 2e 6c 65 6e 67 74 68 3e 30 29 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 3d 61 2e 61 63 74 69 6f 6e 55 72 6c 3b 69 66 28 61 2e 74 72 61 63 6b 46 6f 63 75 73 29 7b 76 61 72 20 63 3d 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 5b 22 5f 5f 4c 41 53 54 46 4f 43 55 53 22 5d 3b 69 66 28 74 79 70 65 6f 66 20 63 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 63 21 3d 6e 75 6c 6c 29 69 66 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69
                Data Ascii: ClientValidate(a.validationGroup);if(d){if(typeof a.actionUrl!="undefined"&&a.actionUrl!=null&&a.actionUrl.length>0)theForm.action=a.actionUrl;if(a.trackFocus){var c=theForm.elements["__LASTFOCUS"];if(typeof c!="undefined"&&c!=null)if(typeof document.acti
                2024-08-27 16:05:00 UTC8192INData Raw: 69 66 28 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 29 7b 62 2e 61 70 70 65 6e 64 28 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 29 3b 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 3d 6e 75 6c 6c 7d 76 61 72 20 63 3d 6e 65 77 20 53 79 73 2e 4e 65 74 2e 57 65 62 52 65 71 75 65 73 74 2c 61 3d 77 2e 61 63 74 69 6f 6e 3b 69 66 28 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 49 6e 74 65 72 6e 65 74 45 78 70 6c 6f 72 65 72 29 7b 76 61 72 20 72 3d 61 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 69 66 28 72 21 3d 3d 2d 31 29 61 3d 61 2e 73 75 62 73 74 72 28 30 2c 72 29 3b 76 61 72 20 6f 3d 22 22 2c 76 3d 22 22 2c 6d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29
                Data Ascii: if(this._additionalInput){b.append(this._additionalInput);this._additionalInput=null}var c=new Sys.Net.WebRequest,a=w.action;if(Sys.Browser.agent===Sys.Browser.InternetExplorer){var r=a.indexOf("#");if(r!==-1)a=a.substr(0,r);var o="",v="",m=a.indexOf("?")
                2024-08-27 16:05:00 UTC8192INData Raw: 63 72 69 70 74 44 69 73 70 6f 73 65 73 5b 61 5d 2c 62 29 7d 2c 5f 73 63 72 69 70 74 49 6e 63 6c 75 64 65 73 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 62 29 7b 69 66 28 62 2e 65 78 65 63 75 74 6f 72 2e 67 65 74 5f 77 65 62 52 65 71 75 65 73 74 28 29 21 3d 3d 74 68 69 73 2e 5f 72 65 71 75 65 73 74 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 5f 63 6f 6d 6d 69 74 43 6f 6e 74 72 6f 6c 73 28 62 2e 75 70 64 61 74 65 50 61 6e 65 6c 44 61 74 61 2c 62 2e 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 54 69 6d 65 6f 75 74 4e 6f 64 65 3f 62 2e 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 54 69 6d 65 6f 75 74 4e 6f 64 65 2e 63 6f 6e 74 65 6e 74 3a 6e 75 6c 6c 29 3b 69 66 28 62 2e 66 6f 72 6d 41 63 74 69 6f 6e 4e 6f 64 65 29 74 68 69 73 2e 5f 66 6f 72 6d 2e
                Data Ascii: criptDisposes[a],b)},_scriptIncludesLoadComplete:function(e,b){if(b.executor.get_webRequest()!==this._request)return;this._commitControls(b.updatePanelData,b.asyncPostBackTimeoutNode?b.asyncPostBackTimeoutNode.content:null);if(b.formActionNode)this._form.
                2024-08-27 16:05:00 UTC21INData Raw: 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 2e 22 7d 3b
                Data Ascii: ed more than once."};


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.84971513.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:00 UTC1104OUTGET /_layouts/15/images/microsoft-logo.png HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:05:00 UTC736INHTTP/1.1 200 OK
                Cache-Control: max-age=31536000
                Content-Length: 3331
                Content-Type: image/png
                Last-Modified: Sat, 17 Aug 2024 04:11:59 GMT
                Accept-Ranges: bytes
                ETag: "9ffb229b5bf0da1:0"
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,2102272,112,22,3776936,0,2102272,19
                SPRequestDuration: 5
                SPIisLatency: 0
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: C68F0F38B352483A9E1E55C962E3395C Ref B: EWR311000105031 Ref C: 2024-08-27T16:05:00Z
                Date: Tue, 27 Aug 2024 16:04:59 GMT
                Connection: close
                2024-08-27 16:05:00 UTC3331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a 08 34 22 b0 dd
                Data Ascii: PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ4"


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.84972313.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:00 UTC494OUTGET /WebResource.axd?d=wBkAH-_N8VQLvV6Ah5S-xH7fUeG9W4-D3kjOtytfvgnLg_SHHzmb6JXTQL0o0CTxz8WL0wqbU92mtoTKnpXPtMzh1RvCHyLzJ6exm-R8HMs1&t=638555714997292641 HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:05:01 UTC754INHTTP/1.1 200 OK
                Cache-Control: public
                Content-Length: 23063
                Content-Type: application/x-javascript
                Expires: Wed, 27 Aug 2025 08:55:18 GMT
                Last-Modified: Wed, 03 Jul 2024 09:44:59 GMT
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,525568,0,99,8241,0,48704,96
                X-AspNet-Version: 4.0.30319
                SPRequestDuration: 4
                SPIisLatency: 0
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: 6A02610A7E21419987454DABDF3FD84E Ref B: EWR311000101053 Ref C: 2024-08-27T16:05:00Z
                Date: Tue, 27 Aug 2024 16:05:00 GMT
                Connection: close
                2024-08-27 16:05:01 UTC815INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                2024-08-27 16:05:01 UTC8192INData Raw: 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 20 3d 20 6f 70 74 69 6f 6e 73 2e 61 63 74 69 6f 6e 55 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 74 72 61 63 6b 46 6f 63 75 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 61 73 74 46 6f 63 75 73 20 3d 20 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 5b 22 5f 5f 4c 41 53 54 46 4f 43 55 53 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 6c 61 73 74 46 6f 63 75 73 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 6c 61 73 74 46 6f 63 75 73 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: )) { theForm.action = options.actionUrl; } if (options.trackFocus) { var lastFocus = theForm.elements["__LASTFOCUS"]; if ((typeof(lastFocus) != "undefined") && (lastFocus != null)) {
                2024-08-27 16:05:01 UTC6745INData Raw: 74 65 20 3d 3d 20 34 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 5f 5f 70 65 6e 64 69 6e 67 43 61 6c 6c 62 61 63 6b 73 5b 69 5d 2e 61 73 79 6e 63 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 73 79 6e 63 68 72 6f 6e 6f 75 73 43 61 6c 6c 42 61 63 6b 49 6e 64 65 78 20 3d 20 2d 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 70 65 6e 64 69 6e 67 43 61 6c 6c 62 61 63 6b 73 5b 69 5d 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 46 72 61 6d 65 49 44 20 3d 20 22 5f 5f 43 41 4c 4c 42 41 43 4b 46 52 41 4d 45 22 20 2b 20 69 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 78 6d 6c 52 65 71 75 65 73 74 46
                Data Ascii: te == 4)) { if (!__pendingCallbacks[i].async) { __synchronousCallBackIndex = -1; } __pendingCallbacks[i] = null; var callbackFrameID = "__CALLBACKFRAME" + i; var xmlRequestF
                2024-08-27 16:05:01 UTC7311INData Raw: 20 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 5b 74 61 72 67 65 74 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 57 65 62 46 6f 72 6d 5f 53 69 6d 75 6c 61 74 65 43 6c 69 63 6b 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 2c 20 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 47 65 74 53 63 72 6f 6c 6c 58 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b
                Data Ascii: defaultButton = document.all[target]; } if (defaultButton) { return WebForm_SimulateClick(defaultButton, event); } } return true;}function WebForm_GetScrollX() { if (__nonMSDOMBrowser) {


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.84972413.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:01 UTC384OUTGET /_layouts/15/images/microsoft-logo.png HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:05:01 UTC728INHTTP/1.1 200 OK
                Cache-Control: max-age=31536000
                Content-Length: 3331
                Content-Type: image/png
                Last-Modified: Sat, 17 Aug 2024 04:11:59 GMT
                Accept-Ranges: bytes
                ETag: "9ffb229b5bf0da1:0"
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,525568,0,0,16929,0,42498,19
                SPRequestDuration: 4
                SPIisLatency: 0
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: 38E120A672EE4484BE84C52D883C31E8 Ref B: EWR311000102025 Ref C: 2024-08-27T16:05:01Z
                Date: Tue, 27 Aug 2024 16:05:00 GMT
                Connection: close
                2024-08-27 16:05:01 UTC3331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a 08 34 22 b0 dd
                Data Ascii: PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ4"


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.84972813.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:02 UTC1104OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:05:02 UTC735INHTTP/1.1 200 OK
                Cache-Control: max-age=31536000
                Content-Length: 7886
                Content-Type: image/x-icon
                Last-Modified: Sat, 17 Aug 2024 04:11:59 GMT
                Accept-Ranges: bytes
                ETag: "b0ad149b5bf0da1:0"
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,525568,0,20,3991215,0,525568,19
                SPRequestDuration: 6
                SPIisLatency: 0
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: 39FD6EA3F3634606BCE247C17E0CAB28 Ref B: EWR311000101017 Ref C: 2024-08-27T16:05:02Z
                Date: Tue, 27 Aug 2024 16:05:01 GMT
                Connection: close
                2024-08-27 16:05:02 UTC3450INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: 6 hf( @ 7077777770
                2024-08-27 16:05:02 UTC4436INData Raw: 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 40 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: plplplplplplplplplplplplplplplplplpl@plplplplplplplplplplplplplplplplpl@


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.84972913.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:02 UTC559OUTGET /ScriptResource.axd?d=qwHra4z0p4d99qZnyR5UcQ0DCsSCyijAziHm0HPHgqwODXet1xF3olXRJjwlT9UPtPDH3bd2aoMj9G8BOvE0jl-gsvxMP5Ds9KoKNlFd1Oqm37ByE2LJK5hi0I4LUQmts_S_RpoWwiJWAmqG4pr8vQLxc5XpHGQp5fw1MRLo3FA1&t=ffffffffa8ad04d3 HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:05:02 UTC765INHTTP/1.1 200 OK
                Cache-Control: public
                Content-Length: 26951
                Content-Type: application/x-javascript; charset=utf-8
                Expires: Wed, 27 Aug 2025 12:23:36 GMT
                Last-Modified: Tue, 27 Aug 2024 12:23:36 GMT
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,262656,0,0,73,0,20873,1
                X-AspNet-Version: 4.0.30319
                SPRequestDuration: 3
                SPIisLatency: 0
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: C530BE7E852347A5B10C2E5389E47D71 Ref B: EWR311000106049 Ref C: 2024-08-27T16:05:02Z
                Date: Tue, 27 Aug 2024 16:05:02 GMT
                Connection: close
                2024-08-27 16:05:02 UTC2994INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                2024-08-27 16:05:02 UTC8192INData Raw: 6f 6e 74 72 6f 6c 2c 20 65 76 65 6e 74 54 79 70 65 2c 20 66 75 6e 63 74 69 6f 6e 50 72 65 66 69 78 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 76 20 3d 20 63 6f 6e 74 72 6f 6c 5b 65 76 65 6e 74 54 79 70 65 5d 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 65 76 29 20 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 76 20 3d 20 65 76 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 65 76 20 3d 20 65 76 2e 73 75 62 73 74 72 69 6e 67 28 65 76 2e 69 6e 64 65 78 4f 66 28 22 7b 22 29 20 2b 20 31 2c 20 65 76 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 7d 22 29 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 76 20 3d 20 22 22 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20
                Data Ascii: ontrol, eventType, functionPrefix) { var ev = control[eventType]; if (typeof(ev) == "function") { ev = ev.toString(); ev = ev.substring(ev.indexOf("{") + 1, ev.lastIndexOf("}")); } else { ev = ""; }
                2024-08-27 16:05:02 UTC4555INData Raw: 61 74 61 54 79 70 65 2c 20 76 61 6c 29 20 7b 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 47 65 74 46 75 6c 6c 59 65 61 72 28 79 65 61 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 77 6f 44 69 67 69 74 43 75 74 6f 66 66 59 65 61 72 20 3d 20 76 61 6c 2e 63 75 74 6f 66 66 79 65 61 72 20 25 20 31 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 75 74 6f 66 66 59 65 61 72 43 65 6e 74 75 72 79 20 3d 20 76 61 6c 2e 63 75 74 6f 66 66 79 65 61 72 20 2d 20 74 77 6f 44 69 67 69 74 43 75 74 6f 66 66 59 65 61 72 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 28 79 65 61 72 20 3e 20 74 77 6f 44 69 67 69 74 43 75 74 6f 66 66 59 65 61 72 29 20 3f 20 28 63 75 74 6f 66 66 59 65 61 72 43 65 6e 74 75 72 79 20 2d 20 31 30 30 20 2b 20 79 65 61 72 29
                Data Ascii: ataType, val) { function GetFullYear(year) { var twoDigitCutoffYear = val.cutoffyear % 100; var cutoffYearCentury = val.cutoffyear - twoDigitCutoffYear; return ((year > twoDigitCutoffYear) ? (cutoffYearCentury - 100 + year)
                2024-08-27 16:05:02 UTC8192INData Raw: 6f 6e 74 72 6f 6c 74 6f 76 61 6c 69 64 61 74 65 29 3b 0d 0a 20 20 20 20 69 66 20 28 56 61 6c 69 64 61 74 6f 72 54 72 69 6d 28 76 61 6c 75 65 29 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 76 61 72 20 63 6f 6d 70 61 72 65 54 6f 20 3d 20 22 22 3b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 20 21 3d 20 22 73 74 72 69 6e 67 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20
                Data Ascii: ontroltovalidate); if (ValidatorTrim(value).length == 0) return true; var compareTo = ""; if ((typeof(val.controltocompare) != "string") || (typeof(document.getElementById(val.controltocompare)) == "undefined") ||
                2024-08-27 16:05:02 UTC3018INData Raw: 20 20 20 20 20 20 76 61 72 20 6c 65 6e 67 74 68 20 3d 20 70 61 72 73 65 53 70 65 63 69 66 69 63 41 74 74 72 69 62 75 74 65 28 73 65 6c 65 63 74 6f 72 2c 20 64 61 74 61 56 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 6f 72 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 6e 67 74 68 20 2b 3d 20 70 61 72 73 65 53 70 65 63 69 66 69 63 41 74 74 72 69 62 75 74 65 28 73 65 6c 65 63 74 6f 72 2c 20 64 61 74 61 56 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 79 41 74 74 72 69 62 75 74 65 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 69 65 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20
                Data Ascii: var length = parseSpecificAttribute(selector, dataValidationAttribute, Page_Validators); length += parseSpecificAttribute(selector, dataValidationSummaryAttribute, Page_ValidationSummaries); return length; }


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.84973113.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:02 UTC572OUTGET /ScriptResource.axd?d=uwuvlwMwmWtdi0Coaef1vQ3kSeo89Syy2jHYuAGJ8nHskFkBWNyVlwKB4Bak4A-Q8QsnZC4GtjosRU8nUPVP5fQ6YITeXwmTzPgNXDL8mVINUKtiymdLHCXG4k_46V2ew7fLIjvuKmOLT8fQ6BZFsR5hkpIXDy7LK5uQvbRH4TiHxhLh1KTmrieyOEl8Enb50&t=74258c30 HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:05:02 UTC767INHTTP/1.1 200 OK
                Cache-Control: public
                Content-Length: 102801
                Content-Type: application/x-javascript; charset=utf-8
                Expires: Wed, 27 Aug 2025 05:01:34 GMT
                Last-Modified: Tue, 27 Aug 2024 05:01:34 GMT
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,262656,0,0,92,0,26538,14
                X-AspNet-Version: 4.0.30319
                SPRequestDuration: 5
                SPIisLatency: 0
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: F8E73D7491EA4E6EBBEEC2F4A7A4F9D3 Ref B: EWR311000101029 Ref C: 2024-08-27T16:05:02Z
                Date: Tue, 27 Aug 2024 16:05:01 GMT
                Connection: close
                2024-08-27 16:05:02 UTC3547INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 2e 6a 73 0d 0a 46 75 6e 63 74 69 6f 6e 2e 5f 5f 74 79 70 65 4e 61 6d 65 3d 22 46 75 6e 63 74 69 6f 6e 22 3b 46 75 6e 63 74 69 6f 6e 2e 5f 5f 63 6c 61 73 73 3d
                Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjax.jsFunction.__typeName="Function";Function.__class=
                2024-08-27 16:05:02 UTC8192INData Raw: 6d 65 6e 74 4f 75 74 4f 66 52 61 6e 67 65 45 78 63 65 70 74 69 6f 6e 3a 20 22 2b 28 64 3f 64 3a 53 79 73 2e 52 65 73 2e 61 72 67 75 6d 65 6e 74 4f 75 74 4f 66 52 61 6e 67 65 29 3b 69 66 28 63 29 62 2b 3d 22 5c 6e 22 2b 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 52 65 73 2e 70 61 72 61 6d 4e 61 6d 65 2c 63 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 21 3d 3d 6e 75 6c 6c 29 62 2b 3d 22 5c 6e 22 2b 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 52 65 73 2e 61 63 74 75 61 6c 56 61 6c 75 65 2c 61 29 3b 76 61 72 20 65 3d 45 72 72 6f 72 2e 63 72 65 61 74 65 28 62 2c 7b 6e 61 6d 65 3a 22 53 79 73 2e 41 72 67 75 6d 65 6e 74 4f 75 74 4f 66 52 61 6e 67 65 45 78 63 65 70 74 69 6f 6e 22 2c 70 61 72 61 6d
                Data Ascii: mentOutOfRangeException: "+(d?d:Sys.Res.argumentOutOfRange);if(c)b+="\n"+String.format(Sys.Res.paramName,c);if(typeof a!=="undefined"&&a!==null)b+="\n"+String.format(Sys.Res.actualValue,a);var e=Error.create(b,{name:"Sys.ArgumentOutOfRangeException",param
                2024-08-27 16:05:02 UTC4000INData Raw: 6f 66 20 46 75 6e 63 74 69 6f 6e 3f 61 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 53 79 73 2e 5f 69 73 44 6f 6d 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 66 61 6c 73 65 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 76 61 72 20 62 3d 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 64 6f 63 75 6d 65 6e 74 7c 7c 61 3b 69 66 28 62 21 3d 61 29 7b 76 61 72 20 64 3d 62 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 62 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 3b 63 3d 64 21 3d 61 7d 65 6c 73 65 20 63 3d 74 79 70 65 6f 66 20 62 2e 62 6f 64 79 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 72 65 74 75 72 6e 20 21 63 7d 3b 41 72 72 61 79 2e 5f 5f 74 79 70 65 4e
                Data Ascii: of Function?a:null}return null};Sys._isDomElement=function(a){var c=false;if(typeof a.nodeType!=="number"){var b=a.ownerDocument||a.document||a;if(b!=a){var d=b.defaultView||b.parentWindow;c=d!=a}else c=typeof b.body==="undefined"}return !c};Array.__typeN
                2024-08-27 16:05:02 UTC8192INData Raw: 41 72 67 73 29 3b 54 79 70 65 2e 72 65 67 69 73 74 65 72 4e 61 6d 65 73 70 61 63 65 28 22 53 79 73 2e 55 49 22 29 3b 53 79 73 2e 5f 44 65 62 75 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 53 79 73 2e 5f 44 65 62 75 67 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 5f 61 70 70 65 6e 64 43 6f 6e 73 6f 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 44 65 62 75 67 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 44 65 62 75 67 2e 77 72 69 74 65 6c 6e 29 44 65 62 75 67 2e 77 72 69 74 65 6c 6e 28 61 29 3b 69 66 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 29 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 61 29 3b 69 66 28 77 69 6e 64 6f 77 2e 6f 70 65 72 61 29 77 69 6e 64 6f
                Data Ascii: Args);Type.registerNamespace("Sys.UI");Sys._Debug=function(){};Sys._Debug.prototype={_appendConsole:function(a){if(typeof Debug!=="undefined"&&Debug.writeln)Debug.writeln(a);if(window.console&&window.console.log)window.console.log(a);if(window.opera)windo
                2024-08-27 16:05:02 UTC8192INData Raw: 31 2c 5b 62 5d 2c 63 29 29 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 72 65 6d 6f 76 65 41 74 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 69 66 28 61 3e 2d 31 26 26 61 3c 62 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 3d 62 5b 61 5d 3b 41 72 72 61 79 2e 72 65 6d 6f 76 65 41 74 28 62 2c 61 29 3b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 5f 63 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 28 62 2c 6e 65 77 20 53 79 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 28 53 79 73 2e 4e 6f 74 69 66 79 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 64 41 63 74 69 6f 6e 2e 72 65 6d 6f 76 65 2c 6e 75 6c 6c 2c 2d 31 2c 5b 63 5d 2c 61 29 29 7d 7d 3b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 72
                Data Ascii: 1,[b],c));return true}return false};Sys.Observer.removeAt=function(b,a){if(a>-1&&a<b.length){var c=b[a];Array.removeAt(b,a);Sys.Observer._collectionChange(b,new Sys.CollectionChange(Sys.NotifyCollectionChangedAction.remove,null,-1,[c],a))}};Sys.Observer.r
                2024-08-27 16:05:02 UTC8192INData Raw: 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 29 7b 69 66 28 61 3c 31 30 29 72 65 74 75 72 6e 20 22 30 30 30 22 2b 61 3b 65 6c 73 65 20 69 66 28 61 3c 31 30 30 29 72 65 74 75 72 6e 20 22 30 30 22 2b 61 3b 65 6c 73 65 20 69 66 28 61 3c 31 30 30 30 29 72 65 74 75 72 6e 20 22 30 22 2b 61 3b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 68 2c 70 2c 74 3d 2f 28 5b 5e 64 5d 7c 5e 29 28 64 7c 64 64 29 28 5b 5e 64 5d 7c 24 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 68 7c 7c 70 29 72 65 74 75 72 6e 20 68 3b 68 3d 74 2e 74 65 73 74 28 65 29 3b 70 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 68 7d 76 61 72 20 71 3d 30 2c 6f 3d 44 61 74 65 2e 5f 67 65 74 54 6f 6b 65 6e 52 65 67 45 78 70 28 29 2c 66 3b 69 66 28 21 6b 26 26 6e 29
                Data Ascii: g()}function v(a){if(a<10)return "000"+a;else if(a<100)return "00"+a;else if(a<1000)return "0"+a;return a.toString()}var h,p,t=/([^d]|^)(d|dd)([^d]|$)/g;function s(){if(h||p)return h;h=t.test(e);p=true;return h}var q=0,o=Date._getTokenRegExp(),f;if(!k&&n)
                2024-08-27 16:05:02 UTC8192INData Raw: 75 70 70 65 72 41 62 62 72 44 61 79 73 3d 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 41 72 72 61 79 28 74 68 69 73 2e 64 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 2e 41 62 62 72 65 76 69 61 74 65 64 44 61 79 4e 61 6d 65 73 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 5f 75 70 70 65 72 41 62 62 72 44 61 79 73 2c 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 28 61 29 29 7d 2c 5f 74 6f 55 70 70 65 72 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 61 3d 30 2c 64 3d 63 2e 6c 65 6e 67 74 68 3b 61 3c 64 3b 61 2b 2b 29 62 5b 61 5d 3d 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 28 63 5b 61 5d 29 3b 72 65 74 75 72 6e 20 62 7d 2c 5f 74 6f 55 70 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29
                Data Ascii: upperAbbrDays=this._toUpperArray(this.dateTimeFormat.AbbreviatedDayNames);return Array.indexOf(this._upperAbbrDays,this._toUpper(a))},_toUpperArray:function(c){var b=[];for(var a=0,d=c.length;a<d;a++)b[a]=this._toUpper(c[a]);return b},_toUpper:function(a)
                2024-08-27 16:05:02 UTC8192INData Raw: 69 66 28 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 4f 70 65 72 61 7c 7c 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 46 69 72 65 46 6f 78 29 61 3d 61 2e 73 70 6c 69 74 28 62 29 2e 6a 6f 69 6e 28 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 65 73 63 61 70 65 43 68 61 72 73 5b 62 5d 29 3b 65 6c 73 65 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 63 68 61 72 73 54 6f 45 73 63 61 70 65 52 65 67 45 78 73 5b 62 5d 2c 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a
                Data Ascii: if(Sys.Browser.agent===Sys.Browser.Opera||Sys.Browser.agent===Sys.Browser.FireFox)a=a.split(b).join(Sys.Serialization.JavaScriptSerializer._escapeChars[b]);else a=a.replace(Sys.Serialization.JavaScriptSerializer._charsToEscapeRegExs[b],Sys.Serialization.J
                2024-08-27 16:05:02 UTC8192INData Raw: 65 6f 66 20 61 2e 6f 66 66 73 65 74 58 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 61 2e 6f 66 66 73 65 74 59 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 61 2e 6f 66 66 73 65 74 58 3b 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 61 2e 6f 66 66 73 65 74 59 7d 65 6c 73 65 20 69 66 28 74 68 69 73 2e 74 61 72 67 65 74 26 26 74 68 69 73 2e 74 61 72 67 65 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 33 26 26 74 79 70 65 6f 66 20 61 2e 63 6c 69 65 6e 74 58 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 76 61 72 20 63 3d 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 28 74 68 69 73 2e 74 61 72 67 65 74 29 2c 64 3d 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 5f 67 65
                Data Ascii: eof a.offsetX!=="undefined"&&typeof a.offsetY!=="undefined"){this.offsetX=a.offsetX;this.offsetY=a.offsetY}else if(this.target&&this.target.nodeType!==3&&typeof a.clientX==="number"){var c=Sys.UI.DomElement.getLocation(this.target),d=Sys.UI.DomElement._ge
                2024-08-27 16:05:02 UTC8192INData Raw: 29 7b 69 66 28 21 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 29 7b 76 61 72 20 62 3d 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 7c 7c 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 5f 67 65 74 43 75 72 72 65 6e 74 53 74 79 6c 65 28 61 29 3b 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 3d 62 3f 62 2e 64 69 73 70 6c 61 79 3a 6e 75 6c 6c 3b 69 66 28 21 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 7c 7c 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 3d 3d 3d 22 6e 6f 6e 65 22 29 73 77 69 74 63 68 28 61 2e 74 61 67 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 20 22 44 49 56 22 3a 63 61 73 65 20 22 50 22 3a 63 61 73 65 20 22 41 44 44 52 45 53 53 22 3a 63 61 73 65 20 22 42 4c 4f 43 4b 51 55 4f 54 45 22 3a
                Data Ascii: ){if(!a._oldDisplayMode){var b=a.currentStyle||Sys.UI.DomElement._getCurrentStyle(a);a._oldDisplayMode=b?b.display:null;if(!a._oldDisplayMode||a._oldDisplayMode==="none")switch(a.tagName.toUpperCase()){case "DIV":case "P":case "ADDRESS":case "BLOCKQUOTE":


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.84973013.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:02 UTC572OUTGET /ScriptResource.axd?d=d5nJHL_Jk-ug8CmEuLNnGPTGTu-rHajAO2ujVVlrpvWBuIOu6G6tHtBUHRMueYZbkv7G9LzK5YFLZ1dMMb7X-TeH15GMtE1azK0DO89Uq4H2ohBLPdCWD-yMqjNk4aTn8a3RUUbYf2D34ic7Gk0GVt-jxVfgOVan_-PxXC6TOfJ-Izet3_nxegIO97y_8Z9D0&t=74258c30 HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:05:02 UTC773INHTTP/1.1 200 OK
                Cache-Control: public
                Content-Length: 40326
                Content-Type: application/x-javascript; charset=utf-8
                Expires: Wed, 27 Aug 2025 16:05:02 GMT
                Last-Modified: Tue, 27 Aug 2024 16:05:02 GMT
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,525568,0,57,3767556,0,525568,19
                X-AspNet-Version: 4.0.30319
                SPRequestDuration: 5
                SPIisLatency: 0
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: FBD7955FBF994815A25059FD6DEBC5F4 Ref B: EWR311000108039 Ref C: 2024-08-27T16:05:02Z
                Date: Tue, 27 Aug 2024 16:05:02 GMT
                Connection: close
                2024-08-27 16:05:02 UTC1049INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f 72 6d 73 2e 6a 73 0d 0a 54 79 70 65 2e 5f 72 65 67 69 73 74 65 72 53 63 72 69 70 74 28 22 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f
                Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjaxWebForms.jsType._registerScript("MicrosoftAjaxWebFo
                2024-08-27 16:05:02 UTC8192INData Raw: 74 69 61 6c 69 7a 65 42 61 73 65 28 74 68 69 73 29 3b 74 68 69 73 2e 5f 65 72 72 6f 72 48 61 6e 64 6c 65 64 3d 66 61 6c 73 65 3b 74 68 69 73 2e 5f 65 72 72 6f 72 3d 63 3b 74 68 69 73 2e 5f 64 61 74 61 49 74 65 6d 73 3d 61 7c 7c 7b 7d 3b 74 68 69 73 2e 5f 72 65 73 70 6f 6e 73 65 3d 62 7d 3b 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 45 6e 64 52 65 71 75 65 73 74 45 76 65 6e 74 41 72 67 73 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 5f 64 61 74 61 49 74 65 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 61 74 61 49 74 65 6d 73 7d 2c 67 65 74 5f 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 72 72 6f 72 7d 2c 67 65 74 5f 65 72 72 6f 72 48 61 6e 64 6c 65 64 3a 66 75 6e 63 74 69 6f
                Data Ascii: tializeBase(this);this._errorHandled=false;this._error=c;this._dataItems=a||{};this._response=b};Sys.WebForms.EndRequestEventArgs.prototype={get_dataItems:function(){return this._dataItems},get_error:function(){return this._error},get_errorHandled:functio
                2024-08-27 16:05:02 UTC6492INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 67 65 74 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 4c 69 73 74 28 29 2e 72 65 6d 6f 76 65 48 61 6e 64 6c 65 72 28 22 69 6e 69 74 69 61 6c 69 7a 65 52 65 71 75 65 73 74 22 2c 61 29 7d 2c 61 64 64 5f 70 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 67 65 74 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 4c 69 73 74 28 29 2e 61 64 64 48 61 6e 64 6c 65 72 28 22 70 61 67 65 4c 6f 61 64 65 64 22 2c 61 29 7d 2c 72 65 6d 6f 76 65 5f 70 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 67 65 74 5f 65 76 65 6e 74 48 61 6e 64 6c 65 72 4c 69 73 74 28 29 2e 72 65 6d 6f 76 65 48 61 6e 64 6c 65 72 28 22 70 61 67 65 4c 6f 61 64 65 64 22 2c 61 29 7d 2c 61 64
                Data Ascii: function(a){this._get_eventHandlerList().removeHandler("initializeRequest",a)},add_pageLoaded:function(a){this._get_eventHandlerList().addHandler("pageLoaded",a)},remove_pageLoaded:function(a){this._get_eventHandlerList().removeHandler("pageLoaded",a)},ad
                2024-08-27 16:05:02 UTC8192INData Raw: 6e 74 56 61 6c 69 64 61 74 65 28 61 2e 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 29 3b 69 66 28 64 29 7b 69 66 28 74 79 70 65 6f 66 20 61 2e 61 63 74 69 6f 6e 55 72 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 2e 61 63 74 69 6f 6e 55 72 6c 21 3d 6e 75 6c 6c 26 26 61 2e 61 63 74 69 6f 6e 55 72 6c 2e 6c 65 6e 67 74 68 3e 30 29 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 3d 61 2e 61 63 74 69 6f 6e 55 72 6c 3b 69 66 28 61 2e 74 72 61 63 6b 46 6f 63 75 73 29 7b 76 61 72 20 63 3d 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 5b 22 5f 5f 4c 41 53 54 46 4f 43 55 53 22 5d 3b 69 66 28 74 79 70 65 6f 66 20 63 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 63 21 3d 6e 75 6c 6c 29 69 66 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c
                Data Ascii: ntValidate(a.validationGroup);if(d){if(typeof a.actionUrl!="undefined"&&a.actionUrl!=null&&a.actionUrl.length>0)theForm.action=a.actionUrl;if(a.trackFocus){var c=theForm.elements["__LASTFOCUS"];if(typeof c!="undefined"&&c!=null)if(typeof document.activeEl
                2024-08-27 16:05:02 UTC8192INData Raw: 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 29 7b 62 2e 61 70 70 65 6e 64 28 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 29 3b 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 3d 6e 75 6c 6c 7d 76 61 72 20 63 3d 6e 65 77 20 53 79 73 2e 4e 65 74 2e 57 65 62 52 65 71 75 65 73 74 2c 61 3d 77 2e 61 63 74 69 6f 6e 3b 69 66 28 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 49 6e 74 65 72 6e 65 74 45 78 70 6c 6f 72 65 72 29 7b 76 61 72 20 72 3d 61 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 69 66 28 72 21 3d 3d 2d 31 29 61 3d 61 2e 73 75 62 73 74 72 28 30 2c 72 29 3b 76 61 72 20 6f 3d 22 22 2c 76 3d 22 22 2c 6d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3b 69 66 28
                Data Ascii: his._additionalInput){b.append(this._additionalInput);this._additionalInput=null}var c=new Sys.Net.WebRequest,a=w.action;if(Sys.Browser.agent===Sys.Browser.InternetExplorer){var r=a.indexOf("#");if(r!==-1)a=a.substr(0,r);var o="",v="",m=a.indexOf("?");if(
                2024-08-27 16:05:02 UTC8192INData Raw: 74 44 69 73 70 6f 73 65 73 5b 61 5d 2c 62 29 7d 2c 5f 73 63 72 69 70 74 49 6e 63 6c 75 64 65 73 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 62 29 7b 69 66 28 62 2e 65 78 65 63 75 74 6f 72 2e 67 65 74 5f 77 65 62 52 65 71 75 65 73 74 28 29 21 3d 3d 74 68 69 73 2e 5f 72 65 71 75 65 73 74 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 5f 63 6f 6d 6d 69 74 43 6f 6e 74 72 6f 6c 73 28 62 2e 75 70 64 61 74 65 50 61 6e 65 6c 44 61 74 61 2c 62 2e 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 54 69 6d 65 6f 75 74 4e 6f 64 65 3f 62 2e 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 54 69 6d 65 6f 75 74 4e 6f 64 65 2e 63 6f 6e 74 65 6e 74 3a 6e 75 6c 6c 29 3b 69 66 28 62 2e 66 6f 72 6d 41 63 74 69 6f 6e 4e 6f 64 65 29 74 68 69 73 2e 5f 66 6f 72 6d 2e 61 63 74 69
                Data Ascii: tDisposes[a],b)},_scriptIncludesLoadComplete:function(e,b){if(b.executor.get_webRequest()!==this._request)return;this._commitControls(b.updatePanelData,b.asyncPostBackTimeoutNode?b.asyncPostBackTimeoutNode.content:null);if(b.formActionNode)this._form.acti
                2024-08-27 16:05:02 UTC17INData Raw: 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 2e 22 7d 3b
                Data Ascii: ore than once."};


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                12192.168.2.849734184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-08-27 16:05:03 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF17)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=84924
                Date: Tue, 27 Aug 2024 16:05:02 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                13192.168.2.84973613.107.136.104431220C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:03 UTC384OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                Host: teluq-my.sharepoint.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-08-27 16:05:03 UTC735INHTTP/1.1 200 OK
                Cache-Control: max-age=31536000
                Content-Length: 7886
                Content-Type: image/x-icon
                Last-Modified: Sat, 17 Aug 2024 04:11:59 GMT
                Accept-Ranges: bytes
                ETag: "b0ad149b5bf0da1:0"
                P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                X-NetworkStatistics: 0,525568,0,59,1188324,0,525568,19
                SPRequestDuration: 3
                SPIisLatency: 0
                X-Powered-By: ASP.NET
                MicrosoftSharePointTeamServices: 16.0.0.25207
                X-Content-Type-Options: nosniff
                X-MS-InvokeApp: 1; RequireReadOnly
                X-Cache: CONFIG_NOCACHE
                X-MSEdge-Ref: Ref A: CB7F5CE94B924104A345B12EF6B2BC78 Ref B: EWR311000101021 Ref C: 2024-08-27T16:05:03Z
                Date: Tue, 27 Aug 2024 16:05:03 GMT
                Connection: close
                2024-08-27 16:05:03 UTC3435INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: 6 hf( @ 7077777770
                2024-08-27 16:05:03 UTC4451INData Raw: 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 bf 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 40 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: plplplplplplplplplplplplplplplplplplpl@plplplplplplplplplplplplplplplplpl@


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                14192.168.2.849737184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-08-27 16:05:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-08-27 16:05:04 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=88836
                Date: Tue, 27 Aug 2024 16:05:04 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-08-27 16:05:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:12:04:53
                Start date:27/08/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff678760000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:12:04:55
                Start date:27/08/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1892,i,13439455924560854852,1024008919919531949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff678760000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:12:04:57
                Start date:27/08/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teluq-my.sharepoint.com/:x:/g/personal/marieke_zavallone_teluq_ca1/EZdyI1xAEL1Ci70C3BzcLaYBtuHkBUTg8lslugx_btEpzw?e=4%3a2LLC34&at=9&xsdata=MDV8MDJ8U2VydmljZXNUSUNAY3NzaGJvLmdvdXYucWMuY2F8YTQ1ODIzYTdkNzlkNDBmYWFkZmMwOGRjYzY4ZjYyYTV8ZDY4Zjk1NTc1ZjRhNDg1MWIwMjY2MWJiZjg0ODI3NDN8MHwwfDYzODYwMzU2NjMyOTYyNjM5OXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=ODVoRWMyemdzeHN6S05ER000VzkxditTdkpPYlZoVkRzOTF6dFdybzNwTT0%3d"
                Imagebase:0x7ff678760000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly