Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub

Overview

General Information

Sample URL:https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZ
Analysis ID:1428617
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
HTML body contains low number of good links
HTML title does not match URL
Phishing site detected (based on OCR NLP Model)
Submit button contains javascript call

Classification

  • System is w10x64
  • chrome.exe (PID: 4416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2000,i,2649959660875642474,11769306728732929291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_64JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_64, type: DROPPED
        Source: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dHTTP Parser: Number of links: 0
        Source: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dHTTP Parser: Title: Sharing Link Validation does not match URL
        Source: Chrome DOM: 0.0ML Model on OCR Text: Matched 95.2% probability on "SharePoint Microsoft Verify Your Identity You've received a secure link to: novobanco_Guia de Utilizaqo do Campus_Pasta Partilhada To open this secure link. we'll need you to enter the email that this item was shared to. O Enter email Next By clicking Next you allow JLL to use your email address in accordance with their privacy statement. 2017 Microsoft Privacy & Cookies "
        Source: Chrome DOM: 0.1ML Model on OCR Text: Matched 97.0% probability on "SharePoint Microsoft Verify Your Identity You've received a secure link to: novobanco_Guia de Utilizaqo do Campus_Pasta Partilhada To open this secure link. we'll need you to enter the email that this item was shared to. O Enter email Your email address is required Next By clicking Next you allow JLL to use your email address in accordance with their privacy statement. 2017 Microsoft Privacy & Cookies "
        Source: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
        Source: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
        Source: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dHTTP Parser: No <meta name="author".. found
        Source: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dHTTP Parser: No <meta name="author".. found
        Source: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dHTTP Parser: No <meta name="copyright".. found
        Source: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.4:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.4:49758 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
        Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.81
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d HTTP/1.1Host: jll2.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=ycHivovJo1IuKk-tzRJ8ufQQ-iuwfP1ezGTy8BG_qsbyQ7m85kJF662PJDnxcTalLQpQhNNol9FH5EXa_s1HUh_x-MhZGY8UowqnTM8hA1w1&t=638449966421100877 HTTP/1.1Host: jll2.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=dSOB5QLW4iDr5SkrwcwcbHnQzJ6q2z4iZGg9UM7Gd6n5LEQmqo_pdgO7Hn-2VwenIzSKVhLbd1eYR0JBwuZEO_Sx2kCmsu-sDB-NQJepVGWgysvVvGhtPKwXQuwZlD9XGtQkgoXLVXOylnwHkYKZhTGy_Kntf7Hs4kS5ZvStdOw1&t=fffffffff37b5a97 HTTP/1.1Host: jll2.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=67ZbPPrvp9FatQKPpo_wd8dEBfrpVfEkOuEw6CarcEOY8j3-e-HU8qAHqD-vPnyVfbyDTrlBFzUyRDdMpJOwjO2qcHnX542t84-lzGr60bAXhIRNrts52JcSMQ938UvPDTAKYPVayGDBXAYb6KNrQxhjZaFClWDAhtW9eJzMEbvAAP1NnDdHVU3nVMvcWoEI0&t=722fe453 HTTP/1.1Host: jll2.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=r4BQmYn_Fo39zB3ho7PLjifUHBAA8DUHJmV1req5BQ37v_OeYKDPejvq2zkH9GxyxW2JAEQ_TewPv31vItS4rQ0l2BiIIL8xtY8RWhM72w6nK5MmhaXVocTRR3KXCn_5JeuO6Ck0Gh7zCDwGcxnAeqnmneguE-7YqpZcWGXHJWvcUdU2qJv5GwtwndFSfi0t0&t=722fe453 HTTP/1.1Host: jll2.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: jll2.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: jll2.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: jll2.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: jll2.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: unknownDNS traffic detected: queries for: jll2.sharepoint.com
        Source: chromecache_65.2.drString found in binary or memory: http://github.com/jrburke/requirejs
        Source: chromecache_64.2.drString found in binary or memory: https://jll2.sharepoint.com/teams/WorkplaceStrategy274/_layouts/15/images/folder.png
        Source: chromecache_66.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
        Source: chromecache_64.2.drString found in binary or memory: https://res-1.cdn.office.net
        Source: chromecache_64.2.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.24803.12007/require.js
        Source: chromecache_64.2.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.013/
        Source: chromecache_64.2.drString found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-04-05.013/
        Source: chromecache_64.2.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
        Source: chromecache_64.2.drString found in binary or memory: https://www.jll.com/privacy-statement
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.4:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.4:49758 version: TLS 1.2
        Source: classification engineClassification label: mal48.phis.win@16/24@10/4
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2000,i,2649959660875642474,11769306728732929291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2000,i,2649959660875642474,11769306728732929291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d0%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        bg.microsoft.map.fastly.net
        199.232.210.172
        truefalse
          unknown
          dual-spo-0005.spo-msedge.net
          13.107.136.10
          truefalse
            unknown
            www.google.com
            142.251.15.106
            truefalse
              high
              fp2e7a.wpc.phicdn.net
              192.229.211.108
              truefalse
                unknown
                jll2.sharepoint.com
                unknown
                unknownfalse
                  unknown
                  m365cdn.nel.measure.office.net
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://jll2.sharepoint.com/ScriptResource.axd?d=dSOB5QLW4iDr5SkrwcwcbHnQzJ6q2z4iZGg9UM7Gd6n5LEQmqo_pdgO7Hn-2VwenIzSKVhLbd1eYR0JBwuZEO_Sx2kCmsu-sDB-NQJepVGWgysvVvGhtPKwXQuwZlD9XGtQkgoXLVXOylnwHkYKZhTGy_Kntf7Hs4kS5ZvStdOw1&t=fffffffff37b5a97false
                      unknown
                      https://jll2.sharepoint.com/ScriptResource.axd?d=67ZbPPrvp9FatQKPpo_wd8dEBfrpVfEkOuEw6CarcEOY8j3-e-HU8qAHqD-vPnyVfbyDTrlBFzUyRDdMpJOwjO2qcHnX542t84-lzGr60bAXhIRNrts52JcSMQ938UvPDTAKYPVayGDBXAYb6KNrQxhjZaFClWDAhtW9eJzMEbvAAP1NnDdHVU3nVMvcWoEI0&t=722fe453false
                        unknown
                        https://jll2.sharepoint.com/_layouts/15/images/microsoft-logo.pngfalse
                          unknown
                          https://jll2.sharepoint.com/ScriptResource.axd?d=r4BQmYn_Fo39zB3ho7PLjifUHBAA8DUHJmV1req5BQ37v_OeYKDPejvq2zkH9GxyxW2JAEQ_TewPv31vItS4rQ0l2BiIIL8xtY8RWhM72w6nK5MmhaXVocTRR3KXCn_5JeuO6Ck0Gh7zCDwGcxnAeqnmneguE-7YqpZcWGXHJWvcUdU2qJv5GwtwndFSfi0t0&t=722fe453false
                            unknown
                            https://jll2.sharepoint.com/WebResource.axd?d=ycHivovJo1IuKk-tzRJ8ufQQ-iuwfP1ezGTy8BG_qsbyQ7m85kJF662PJDnxcTalLQpQhNNol9FH5EXa_s1HUh_x-MhZGY8UowqnTM8hA1w1&t=638449966421100877false
                              unknown
                              https://jll2.sharepoint.com/_layouts/15/images/favicon.ico?rev=47false
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://github.com/jrburke/requirejschromecache_65.2.drfalse
                                  high
                                  https://jll2.sharepoint.com/teams/WorkplaceStrategy274/_layouts/15/images/folder.pngchromecache_64.2.drfalse
                                    unknown
                                    https://www.jll.com/privacy-statementchromecache_64.2.drfalse
                                      high
                                      https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.jschromecache_64.2.drfalse
                                        high
                                        https://reactjs.org/docs/error-decoder.html?invariant=chromecache_66.2.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          13.107.136.10
                                          dual-spo-0005.spo-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          142.251.15.106
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.4
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1428617
                                          Start date and time:2024-04-19 10:22:06 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 24s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:7
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal48.phis.win@16/24@10/4
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 64.233.177.94, 64.233.177.101, 64.233.177.139, 64.233.177.102, 64.233.177.100, 64.233.177.113, 64.233.177.138, 142.250.9.84, 34.104.35.123, 23.1.33.7, 23.1.33.16, 64.233.176.95, 172.253.124.95, 64.233.177.95, 172.217.215.95, 64.233.185.95, 108.177.122.95, 173.194.219.95, 142.250.9.95, 142.250.105.95, 142.251.15.95, 74.125.136.95, 74.125.138.95, 23.50.120.159, 23.50.120.191, 52.165.165.26, 199.232.210.172, 192.229.211.108, 13.85.23.206, 20.242.39.171, 40.68.123.157, 64.233.185.94, 23.223.31.204, 23.223.31.231, 20.114.59.183
                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, 191822-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net
                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):26951
                                          Entropy (8bit):4.514992390210281
                                          Encrypted:false
                                          SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                          MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                          SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                          SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                          SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://jll2.sharepoint.com/ScriptResource.axd?d=dSOB5QLW4iDr5SkrwcwcbHnQzJ6q2z4iZGg9UM7Gd6n5LEQmqo_pdgO7Hn-2VwenIzSKVhLbd1eYR0JBwuZEO_Sx2kCmsu-sDB-NQJepVGWgysvVvGhtPKwXQuwZlD9XGtQkgoXLVXOylnwHkYKZhTGy_Kntf7Hs4kS5ZvStdOw1&t=fffffffff37b5a97
                                          Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):3331
                                          Entropy (8bit):7.927896166439245
                                          Encrypted:false
                                          SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                                          MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                          SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                          SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                          SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://jll2.sharepoint.com/_layouts/15/images/microsoft-logo.png
                                          Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):7886
                                          Entropy (8bit):3.9482833105763633
                                          Encrypted:false
                                          SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                                          MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                                          SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                                          SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                                          SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                                          Malicious:false
                                          Reputation:low
                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.702819531114783
                                          Encrypted:false
                                          SSDEEP:3:H6xhkY:aQY
                                          MD5:858372DD32511CB4DD08E48A93B4F175
                                          SHA1:CE4555B7B2EFBBD644D8E34CF3453A0E8CAA3C43
                                          SHA-256:3D18F3E1469C83D62CF3A39BA93F8EAA5B22447FE630E59F39DC1B7747635359
                                          SHA-512:6A57E0D4A1C23CB693AA9312F6FDAA1FC4309B5BC91D1B2279B5792BEE3534749FD3693C19AA95E0768800472D11D438EC3116F337679A249C28BE0E038E6DE0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmNjWhV73T0zhIFDfSCVyI=?alt=proto
                                          Preview:CgkKBw30glciGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):40326
                                          Entropy (8bit):5.245555585297941
                                          Encrypted:false
                                          SSDEEP:384:bvrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:bTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                                          MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                                          SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                                          SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                                          SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://jll2.sharepoint.com/ScriptResource.axd?d=r4BQmYn_Fo39zB3ho7PLjifUHBAA8DUHJmV1req5BQ37v_OeYKDPejvq2zkH9GxyxW2JAEQ_TewPv31vItS4rQ0l2BiIIL8xtY8RWhM72w6nK5MmhaXVocTRR3KXCn_5JeuO6Ck0Gh7zCDwGcxnAeqnmneguE-7YqpZcWGXHJWvcUdU2qJv5GwtwndFSfi0t0&t=722fe453
                                          Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                          Category:downloaded
                                          Size (bytes):215
                                          Entropy (8bit):5.293666572183548
                                          Encrypted:false
                                          SSDEEP:6:JiMVBdgqZjZWtMfgRTH12gZBCKKRI28g6n:MMHdVBZWyUTHO6
                                          MD5:BD299B72C86CEA5E99BC4D020CFF3197
                                          SHA1:4D99854ED6A4EC97E7EC1442A8DDBBA2A77F3CE1
                                          SHA-256:5A73490AB05EDD4F8AF070EB5F06C9E31DD008A7CD24B00D35B6078B928F6B56
                                          SHA-512:88125C08B833EAC86EFCF0EE16CB6FCC25CF6EE3468614892EEC93E68D925C4B452FFC94E9362C1442ED2B3A9B474E9B6DE465F9C0EE9B23A32F137DB0B1CE5C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.013/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js
                                          Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:408d3be4-901e-0034-3a32-925bc8000000.Time:2024-04-19T08:23:01.0977229Z</Message></Error>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):102801
                                          Entropy (8bit):5.336080509196147
                                          Encrypted:false
                                          SSDEEP:1536:MGLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:MGLXGFKT79DSs6WCE
                                          MD5:C89EAA5B28DF1E17376BE71D71649173
                                          SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                                          SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                                          SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://jll2.sharepoint.com/ScriptResource.axd?d=67ZbPPrvp9FatQKPpo_wd8dEBfrpVfEkOuEw6CarcEOY8j3-e-HU8qAHqD-vPnyVfbyDTrlBFzUyRDdMpJOwjO2qcHnX542t84-lzGr60bAXhIRNrts52JcSMQ938UvPDTAKYPVayGDBXAYb6KNrQxhjZaFClWDAhtW9eJzMEbvAAP1NnDdHVU3nVMvcWoEI0&t=722fe453
                                          Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):7886
                                          Entropy (8bit):3.9482833105763633
                                          Encrypted:false
                                          SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                                          MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                                          SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                                          SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                                          SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                                          Malicious:false
                                          Reputation:low
                                          URL:https://jll2.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):23063
                                          Entropy (8bit):4.7535440881548165
                                          Encrypted:false
                                          SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                          MD5:90EA7274F19755002360945D54C2A0D7
                                          SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                          SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                          SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                          Malicious:false
                                          Reputation:low
                                          URL:https://jll2.sharepoint.com/WebResource.axd?d=ycHivovJo1IuKk-tzRJ8ufQQ-iuwfP1ezGTy8BG_qsbyQ7m85kJF662PJDnxcTalLQpQhNNol9FH5EXa_s1HUh_x-MhZGY8UowqnTM8hA1w1&t=638449966421100877
                                          Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):3331
                                          Entropy (8bit):7.927896166439245
                                          Encrypted:false
                                          SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                                          MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                          SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                          SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                          SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (30522), with CRLF, LF line terminators
                                          Category:downloaded
                                          Size (bytes):68838
                                          Entropy (8bit):5.665351785519619
                                          Encrypted:false
                                          SSDEEP:1536:PlggurfWXBOxSPSW8N6fGNNKg7Js2wVXLEH3N:PLuSCGeTKgUVXLw
                                          MD5:7B568DAF40C498F6E995D0D82914A1D2
                                          SHA1:CAE5B567E5B8A7A1813D0C0376095FFE97D1AC0B
                                          SHA-256:A251C509460467D26F621713D8EDA9AA86495E689594D4F14F26457C1789EA59
                                          SHA-512:709821AA80CA58A29C6D13CAD34F410896DA929A870F22CEFBBC47638CBD2F232156789E93A72007E336EECE213CC962C7258A3FE716A9BACCD218369717BF19
                                          Malicious:false
                                          Reputation:low
                                          URL:https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d
                                          Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (17444)
                                          Category:downloaded
                                          Size (bytes):17672
                                          Entropy (8bit):5.233316811547578
                                          Encrypted:false
                                          SSDEEP:384:lpLsOooX8uvFBiRh+HnEDuvvy1pqvuvDX/0ohHK9mm+tMHvVOPoQeOMmuI:QnoX8uNB2YHnEDsvy1pqvub/0iq4NMHM
                                          MD5:6EFDDF589864D2E146A55C01C6764A35
                                          SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
                                          SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
                                          SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.24803.12007/require.js
                                          Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (37295)
                                          Category:downloaded
                                          Size (bytes):40286
                                          Entropy (8bit):5.388150267722019
                                          Encrypted:false
                                          SSDEEP:768:Tkv+rkfa2aH5mgUYfXLMQWGjaKEstpgGXyV9:Pr8LaZ7zLM46Gq
                                          MD5:BB2EBF3A9D1A622C2C7042EDE3A58D78
                                          SHA1:56D9D66C1D40DED3CF25413568FD2D9830D0F06A
                                          SHA-256:43196D3655BF9DBD434ACECB73E79D7D05015A0CF36A2D36AD7F120BF6514A21
                                          SHA-512:53C610E3271E4EBC4DB76308150BC4ADD49C7FC756122E014D202E5C56B37328AE4885DE342FB43CF9179F0EBF3E6962A3E3C0FDF550553AEF1C2DC7541795A5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-04-05.013/spoguestaccesswebpack/spoguestaccess.js
                                          Preview:/*! For license information please see spoguestaccess.js.LICENSE.txt */.document.currentScript,define("@fluentui/react-file-type-icons",[],()=>{var e;return(()=>{"use strict";var t=[e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Apr 19, 2024 10:22:48.890355110 CEST49678443192.168.2.4104.46.162.224
                                          Apr 19, 2024 10:22:50.890201092 CEST49675443192.168.2.4173.222.162.32
                                          Apr 19, 2024 10:22:58.029951096 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.029997110 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.030064106 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.030468941 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.030555964 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.030615091 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.030693054 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.030710936 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.030911922 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.030950069 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.355506897 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.355915070 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.355973005 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.357445955 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.357687950 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.358900070 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.358901024 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.358979940 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.359061956 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.368796110 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.368968964 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.368999004 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.370723963 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.370794058 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.371680021 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.371777058 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.403531075 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.403585911 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.418534040 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.418553114 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:58.449423075 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:58.464117050 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.392834902 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.392865896 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.392931938 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.392942905 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.392982960 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.392951012 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.393002033 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.393016100 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.393028975 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.393047094 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.393047094 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.393081903 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.393084049 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.393095016 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.393130064 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.393158913 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.441232920 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.495871067 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.495884895 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.495970964 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.495980978 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.496072054 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.496082067 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.496078014 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.496170998 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.496236086 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.496237040 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.496237040 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.496237040 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.496243954 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.496263981 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.496316910 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.496316910 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.496341944 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.496443033 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.496503115 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.496516943 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.496536970 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.496606112 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.496618032 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.496638060 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.496687889 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.496927977 CEST49738443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.496954918 CEST4434973813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.503300905 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.506573915 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.506613970 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.506700993 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.507117033 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.507178068 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.507252932 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.507390976 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.507407904 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.507575035 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.507599115 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.508030891 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.508054018 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.508131027 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.508297920 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.508317947 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.508661985 CEST49745443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.508671999 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.508725882 CEST49745443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.509125948 CEST49745443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.509139061 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.548145056 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.642635107 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.642788887 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.642808914 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.642836094 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.642874956 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.642906904 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.642956972 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.642976999 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.643028021 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.643028021 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.643028021 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.643054008 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.643090963 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.643102884 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.643157959 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.643172026 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.643227100 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.643237114 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.643352985 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.643402100 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.647604942 CEST49739443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.647634029 CEST4434973913.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.824186087 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.824512959 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.824537992 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.825242996 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.826508045 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.826780081 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.830396891 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.831267118 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.831568003 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.831607103 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.831919909 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.832130909 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.832150936 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.832447052 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.832582951 CEST49745443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.832593918 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.832994938 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.833506107 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.833592892 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.833671093 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.833703995 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.833775043 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.834270954 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.834284067 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.834337950 CEST49745443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.834359884 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.834933996 CEST49745443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.835171938 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.835175037 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.835201979 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.835396051 CEST49745443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.835408926 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.876113892 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.876131058 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.888709068 CEST49745443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.888717890 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.959054947 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.959187984 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.959255934 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.959275961 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.959309101 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.959361076 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.959369898 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.959404945 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.959451914 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.959459066 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.962404013 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.962461948 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.962519884 CEST49745443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.962532043 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.962565899 CEST49745443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.962572098 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.962631941 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.962675095 CEST49745443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.963922024 CEST49745443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.963941097 CEST4434974513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.972965002 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.973016977 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.973068953 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.973092079 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.973145962 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.973212004 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.973228931 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.973277092 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.973332882 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.973346949 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.973370075 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.973448992 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.973460913 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.976679087 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.976732969 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.976799965 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.976813078 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.976864100 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.976871014 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.976891041 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.976919889 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.976946115 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.976988077 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.976999044 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.977034092 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.977082014 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.977096081 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.977118015 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.977137089 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.977154970 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:22:59.977180004 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.977200985 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:22:59.977210999 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.013132095 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.013145924 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.014689922 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.030491114 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.056940079 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.061682940 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.061712027 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.061768055 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.061799049 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.061844110 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.061906099 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.061948061 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.063541889 CEST49742443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.063550949 CEST4434974213.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.075701952 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.075733900 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.075797081 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.075813055 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.075882912 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.075947046 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.075962067 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.076008081 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.076066971 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.076081038 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.076172113 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.076227903 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.076241970 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.076349974 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.076430082 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.076443911 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.079607010 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.079638004 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.079713106 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.079726934 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.079891920 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.079912901 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.079946995 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.079962015 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.079983950 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.080080986 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.080130100 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.080379963 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.080405951 CEST4434974413.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.080429077 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.080466986 CEST49744443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.108273029 CEST49748443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.108318090 CEST4434974813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.108376980 CEST49748443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.109627962 CEST49748443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.109643936 CEST4434974813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.124485970 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.178725958 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.178757906 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.178792953 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.178833008 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.178843975 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.178913116 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.178971052 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.178980112 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.178992987 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.179019928 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.179052114 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.179111958 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.179126024 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.179182053 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.179236889 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.179250002 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.179325104 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.179380894 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.179394960 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.179671049 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.179733038 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.198657036 CEST49743443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.198676109 CEST4434974313.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.428231955 CEST49749443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:23:00.428277969 CEST44349749142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:23:00.428344011 CEST49749443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:23:00.428828001 CEST49749443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:23:00.428853035 CEST44349749142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:23:00.433051109 CEST4434974813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.433427095 CEST49748443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.433487892 CEST4434974813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.437446117 CEST4434974813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.437530041 CEST49748443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.438060999 CEST49748443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.438220024 CEST49748443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.438489914 CEST4434974813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.482345104 CEST49748443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.482371092 CEST4434974813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.506337881 CEST49751443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.506426096 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.506498098 CEST49751443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.506783962 CEST49751443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.506822109 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.529918909 CEST49748443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.567516088 CEST4434974813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.567569971 CEST4434974813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.567620039 CEST49748443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.567648888 CEST4434974813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.567837000 CEST4434974813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.567892075 CEST49748443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.569655895 CEST49748443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.569685936 CEST4434974813.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.660276890 CEST44349749142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:23:00.660696030 CEST49749443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:23:00.660806894 CEST44349749142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:23:00.662478924 CEST44349749142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:23:00.662559986 CEST49749443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:23:00.829649925 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.829926014 CEST49751443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.829953909 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.831373930 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.831748009 CEST49751443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.831861019 CEST49751443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.831868887 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.832201004 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.878278971 CEST49751443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.972182035 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.972237110 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.972398043 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.972505093 CEST49751443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.972506046 CEST49751443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.972568035 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.972605944 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:00.972687960 CEST49751443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.973851919 CEST49751443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:00.973880053 CEST4434975113.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.026995897 CEST49749443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:23:01.027429104 CEST44349749142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:23:01.068106890 CEST49749443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:23:01.068124056 CEST44349749142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:23:01.123538017 CEST49749443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:23:01.369699001 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.369725943 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.369817972 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.370242119 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.370254040 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.465183020 CEST49756443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:01.465266943 CEST4434975623.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:01.465358019 CEST49756443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:01.468795061 CEST49756443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:01.468827963 CEST4434975623.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:01.693015099 CEST4434975623.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:01.693036079 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.693089962 CEST49756443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:01.693401098 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.693418980 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.694561005 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.696455002 CEST49756443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:01.696476936 CEST4434975623.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:01.696887970 CEST4434975623.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:01.697021008 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.697176933 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.697241068 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.748157024 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.748348951 CEST49756443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:01.823211908 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.823268890 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.823375940 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.823385954 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.823434114 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.823483944 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.823483944 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.823493004 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.823534966 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.823539972 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.823617935 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.823868036 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.828824997 CEST49756443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:01.876118898 CEST4434975623.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:01.877370119 CEST49755443192.168.2.413.107.136.10
                                          Apr 19, 2024 10:23:01.877391100 CEST4434975513.107.136.10192.168.2.4
                                          Apr 19, 2024 10:23:01.980987072 CEST4434975623.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:01.981113911 CEST4434975623.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:01.981159925 CEST49756443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:01.981230974 CEST4434975623.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:01.981264114 CEST49756443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:01.981264114 CEST49756443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:01.981287003 CEST4434975623.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:01.981307030 CEST4434975623.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:02.017901897 CEST49758443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:02.017945051 CEST4434975823.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:02.018011093 CEST49758443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:02.018294096 CEST49758443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:02.018310070 CEST4434975823.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:02.235107899 CEST4434975823.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:02.235184908 CEST49758443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:02.236393929 CEST49758443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:02.236401081 CEST4434975823.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:02.237088919 CEST4434975823.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:02.238143921 CEST49758443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:02.280142069 CEST4434975823.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:02.437100887 CEST4434975823.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:02.437278032 CEST4434975823.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:02.437325954 CEST49758443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:02.439842939 CEST49758443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:02.439863920 CEST4434975823.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:02.439873934 CEST49758443192.168.2.423.55.253.34
                                          Apr 19, 2024 10:23:02.439878941 CEST4434975823.55.253.34192.168.2.4
                                          Apr 19, 2024 10:23:10.693979025 CEST44349749142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:23:10.694133043 CEST44349749142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:23:10.694211006 CEST49749443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:23:12.671232939 CEST49749443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:23:12.671266079 CEST44349749142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:24:00.362529039 CEST49767443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:24:00.362586975 CEST44349767142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:24:00.362654924 CEST49767443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:24:00.362917900 CEST49767443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:24:00.362941980 CEST44349767142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:24:00.583218098 CEST44349767142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:24:00.583525896 CEST49767443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:24:00.583587885 CEST44349767142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:24:00.584764957 CEST44349767142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:24:00.585097075 CEST49767443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:24:00.585284948 CEST44349767142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:24:00.626714945 CEST49767443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:24:07.811120987 CEST4972480192.168.2.423.40.205.81
                                          Apr 19, 2024 10:24:07.811152935 CEST4972380192.168.2.423.40.205.81
                                          Apr 19, 2024 10:24:07.914108038 CEST804972323.40.205.81192.168.2.4
                                          Apr 19, 2024 10:24:07.914319992 CEST4972380192.168.2.423.40.205.81
                                          Apr 19, 2024 10:24:07.914554119 CEST804972423.40.205.81192.168.2.4
                                          Apr 19, 2024 10:24:07.914674044 CEST4972480192.168.2.423.40.205.81
                                          Apr 19, 2024 10:24:10.588386059 CEST44349767142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:24:10.588538885 CEST44349767142.251.15.106192.168.2.4
                                          Apr 19, 2024 10:24:10.588650942 CEST49767443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:24:10.673762083 CEST49767443192.168.2.4142.251.15.106
                                          Apr 19, 2024 10:24:10.673810005 CEST44349767142.251.15.106192.168.2.4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Apr 19, 2024 10:22:56.271145105 CEST53541011.1.1.1192.168.2.4
                                          Apr 19, 2024 10:22:56.277482033 CEST53633881.1.1.1192.168.2.4
                                          Apr 19, 2024 10:22:57.075361967 CEST53563341.1.1.1192.168.2.4
                                          Apr 19, 2024 10:22:57.780874968 CEST6443953192.168.2.41.1.1.1
                                          Apr 19, 2024 10:22:57.781580925 CEST6477253192.168.2.41.1.1.1
                                          Apr 19, 2024 10:22:59.970577002 CEST6127853192.168.2.41.1.1.1
                                          Apr 19, 2024 10:22:59.970803022 CEST5836853192.168.2.41.1.1.1
                                          Apr 19, 2024 10:23:00.316070080 CEST5309453192.168.2.41.1.1.1
                                          Apr 19, 2024 10:23:00.317255020 CEST5897453192.168.2.41.1.1.1
                                          Apr 19, 2024 10:23:00.419331074 CEST53530941.1.1.1192.168.2.4
                                          Apr 19, 2024 10:23:00.420336962 CEST53589741.1.1.1192.168.2.4
                                          Apr 19, 2024 10:23:00.601865053 CEST53545331.1.1.1192.168.2.4
                                          Apr 19, 2024 10:23:01.191183090 CEST5853253192.168.2.41.1.1.1
                                          Apr 19, 2024 10:23:01.191380024 CEST6499753192.168.2.41.1.1.1
                                          Apr 19, 2024 10:23:14.353362083 CEST53585521.1.1.1192.168.2.4
                                          Apr 19, 2024 10:23:19.411637068 CEST138138192.168.2.4192.168.2.255
                                          Apr 19, 2024 10:23:33.639997005 CEST53605821.1.1.1192.168.2.4
                                          Apr 19, 2024 10:23:55.856513023 CEST53632031.1.1.1192.168.2.4
                                          Apr 19, 2024 10:23:56.444257975 CEST53517801.1.1.1192.168.2.4
                                          Apr 19, 2024 10:24:01.641840935 CEST5863353192.168.2.41.1.1.1
                                          Apr 19, 2024 10:24:01.642152071 CEST5213353192.168.2.41.1.1.1
                                          TimestampSource IPDest IPChecksumCodeType
                                          Apr 19, 2024 10:23:00.194730043 CEST192.168.2.41.1.1.1c32f(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Apr 19, 2024 10:22:57.780874968 CEST192.168.2.41.1.1.10x6ceStandard query (0)jll2.sharepoint.comA (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:22:57.781580925 CEST192.168.2.41.1.1.10xc37dStandard query (0)jll2.sharepoint.com65IN (0x0001)false
                                          Apr 19, 2024 10:22:59.970577002 CEST192.168.2.41.1.1.10xa135Standard query (0)jll2.sharepoint.comA (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:22:59.970803022 CEST192.168.2.41.1.1.10xf247Standard query (0)jll2.sharepoint.com65IN (0x0001)false
                                          Apr 19, 2024 10:23:00.316070080 CEST192.168.2.41.1.1.10xa1d5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.317255020 CEST192.168.2.41.1.1.10x1198Standard query (0)www.google.com65IN (0x0001)false
                                          Apr 19, 2024 10:23:01.191183090 CEST192.168.2.41.1.1.10xf1b9Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:01.191380024 CEST192.168.2.41.1.1.10x70acStandard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                          Apr 19, 2024 10:24:01.641840935 CEST192.168.2.41.1.1.10xf8f3Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:24:01.642152071 CEST192.168.2.41.1.1.10xf76fStandard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Apr 19, 2024 10:22:57.987461090 CEST1.1.1.1192.168.2.40xc37dNo error (0)jll2.sharepoint.com474-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:22:57.987461090 CEST1.1.1.1192.168.2.40xc37dNo error (0)474-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com191822-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:22:57.987461090 CEST1.1.1.1192.168.2.40xc37dNo error (0)191822-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com191822-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:22:58.029370070 CEST1.1.1.1192.168.2.40x6ceNo error (0)jll2.sharepoint.com474-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:22:58.029370070 CEST1.1.1.1192.168.2.40x6ceNo error (0)474-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com191822-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:22:58.029370070 CEST1.1.1.1192.168.2.40x6ceNo error (0)191822-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com191822-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:22:58.029370070 CEST1.1.1.1192.168.2.40x6ceNo error (0)191822-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:22:58.029370070 CEST1.1.1.1192.168.2.40x6ceNo error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:22:58.029370070 CEST1.1.1.1192.168.2.40x6ceNo error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.074704885 CEST1.1.1.1192.168.2.40xa135No error (0)jll2.sharepoint.com474-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.074704885 CEST1.1.1.1192.168.2.40xa135No error (0)474-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com191822-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.074704885 CEST1.1.1.1192.168.2.40xa135No error (0)191822-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com191822-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.074704885 CEST1.1.1.1192.168.2.40xa135No error (0)191822-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.074704885 CEST1.1.1.1192.168.2.40xa135No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.074704885 CEST1.1.1.1192.168.2.40xa135No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.194637060 CEST1.1.1.1192.168.2.40xf247No error (0)jll2.sharepoint.com474-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.194637060 CEST1.1.1.1192.168.2.40xf247No error (0)474-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com191822-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.194637060 CEST1.1.1.1192.168.2.40xf247No error (0)191822-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com191822-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.419331074 CEST1.1.1.1192.168.2.40xa1d5No error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.419331074 CEST1.1.1.1192.168.2.40xa1d5No error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.419331074 CEST1.1.1.1192.168.2.40xa1d5No error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.419331074 CEST1.1.1.1192.168.2.40xa1d5No error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.419331074 CEST1.1.1.1192.168.2.40xa1d5No error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.419331074 CEST1.1.1.1192.168.2.40xa1d5No error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:00.420336962 CEST1.1.1.1192.168.2.40x1198No error (0)www.google.com65IN (0x0001)false
                                          Apr 19, 2024 10:23:01.297154903 CEST1.1.1.1192.168.2.40xf1b9No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:23:01.297219992 CEST1.1.1.1192.168.2.40x70acNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:23:13.420736074 CEST1.1.1.1192.168.2.40x53bbNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:13.420736074 CEST1.1.1.1192.168.2.40x53bbNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:13.748621941 CEST1.1.1.1192.168.2.40x5ebcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:23:13.748621941 CEST1.1.1.1192.168.2.40x5ebcNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:26.573671103 CEST1.1.1.1192.168.2.40x3072No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:23:26.573671103 CEST1.1.1.1192.168.2.40x3072No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:23:48.696543932 CEST1.1.1.1192.168.2.40x33d5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:23:48.696543932 CEST1.1.1.1192.168.2.40x33d5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          Apr 19, 2024 10:24:01.744632959 CEST1.1.1.1192.168.2.40xf8f3No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 19, 2024 10:24:01.745732069 CEST1.1.1.1192.168.2.40xf76fNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                          • jll2.sharepoint.com
                                          • https:
                                          • fs.microsoft.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.44973813.107.136.104435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-19 08:22:58 UTC1122OUTGET /:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d HTTP/1.1
                                          Host: jll2.sharepoint.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-19 08:22:59 UTC1855INHTTP/1.1 200 OK
                                          Cache-Control: private
                                          Content-Length: 68838
                                          Content-Type: text/html; charset=utf-8
                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                          X-NetworkStatistics: 0,8409600,1379,334,8441909,0,7410370
                                          X-SharePointHealthScore: 1
                                          X-AspNet-Version: 4.0.30319
                                          X-DataBoundary: NONE
                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                          SPRequestGuid: 077a20a1-204d-5000-2c18-a1a362f1bdb2
                                          request-id: 077a20a1-204d-5000-2c18-a1a362f1bdb2
                                          MS-CV: oSB6B00gAFAsGKGjYvG9sg.0
                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=0a749abb-1db2-4e18-be37-28da07079cfa&destinationEndpoint=Edge-Prod-ATL33r5a&frontEnd=AFD&RemoteIP=81.181.57.0"}]}
                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                          Strict-Transport-Security: max-age=31536000
                                          X-FRAME-OPTIONS: SAMEORIGIN
                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com *.office365.com *.powerapps.com *.yammer.com engage.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                          SPRequestDuration: 797
                                          SPIisLatency: 3
                                          X-Powered-By: ASP.NET
                                          MicrosoftSharePointTeamServices: 16.0.0.24803
                                          X-Content-Type-Options: nosniff
                                          X-MS-InvokeApp: 1; RequireReadOnly
                                          X-Cache: CONFIG_NOCACHE
                                          X-MSEdge-Ref: Ref A: 6D67050965194E44B226DFE47CDA36B8 Ref B: ATL331000102025 Ref C: 2024-04-19T08:22:58Z
                                          Date: Fri, 19 Apr 2024 08:22:58 GMT
                                          Connection: close
                                          2024-04-19 08:22:59 UTC481INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f
                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /
                                          2024-04-19 08:22:59 UTC8192INData Raw: 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 3c 6c 69 6e 6b 20 69 64 3d 22 66 61 76 69 63 6f 6e 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 5f 6c 61 79 6f 75 74 73 2f 31 35 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 72 65 76 3d 34 37 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 22 20 2f 3e 3c 74 69 74 6c 65 3e 0d 0a 09 53 68 61 72 69 6e 67 20 4c 69 6e 6b 20 56 61 6c 69 64 61 74 69 6f 6e 0d 0a 3c 2f 74 69 74 6c
                                          Data Ascii: th, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>Sharing Link Validation</titl
                                          2024-04-19 08:22:59 UTC5978INData Raw: 38 64 37 7d 2e 74 6f 70 2d 62 61 6e 6e 65 72 20 2e 62 72 61 6e 64 2d 6e 61 6d 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 31 70 78 7d 2e 63 68 65 63 6b 62 6f 78 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 68 65 63 6b 62 6f 78 20 2e 63 68 65 63 6b 62 6f 78 2d 63 68 65 63 6b 62 6f 78 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 32 30 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f
                                          Data Ascii: 8d7}.top-banner .brand-name{color:#fff;font-size:21px}.checkbox{cursor:pointer;padding:0;border:none;background:0 0;margin:0;display:block}.checkbox .checkbox-checkbox{height:20px;width:20px;box-sizing:border-box;display:flex;align-items:center;justify-co
                                          2024-04-19 08:22:59 UTC8192INData Raw: 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 3b 67 2e 6f 2e 6f 62 73 65 72 76 65 28 7b 65 6e 74 72 79 54 79 70 65 73 3a 5b 27 6c 6f 6e 67 74 61 73 6b 27 5d 7d 29 7d 7d 28 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 09 76 61 72 20 67 5f 72 65 73 70 6f 6e 73 65 45 6e 64 20 3d 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 27 45 55 50 4c 2e 57 33 43 52 65 73 70 6f 6e 73 65 45 6e 64 27 29 3b 77 69 6e 64 6f 77 5b 27 46 61 62 72 69 63 43 6f 6e 66 69 67 27 5d 20 3d 20 7b 20 66 6f 6e 74 42 61 73 65 55 72 6c 3a 20 27 27 7d 3b 77
                                          Data Ascii: .getEntries())});g.o.observe({entryTypes:['longtask']})}}();</script><script type="text/javascript">var g_responseEnd = new Date().getTime();window.performance && performance.mark('EUPL.W3CResponseEnd');window['FabricConfig'] = { fontBaseUrl: ''};w
                                          2024-04-19 08:22:59 UTC8192INData Raw: 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 75 29 3b 76 6f 69 64 20 30 3d 3d 3d 6e 5b 43 5d 26 26 62 28 6e 29 3b 76 61 72 20 69 3d 72 2e 5f 73 74 61 74 65 3b 69 66 28 69 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 69 2d 31 5d 3b 71 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 28 69 2c 6e 2c 6f 2c 72 2e 5f 72 65 73 75 6c 74 29 7d 29 7d 65 6c 73 65 20 6d 28 72 2c 6e 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 74 68 69 73 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 6e 65 77 20 74 68 69 73 28 75 29 3b 72 65 74 75 72 6e 20 70 28 74 2c 65 29 2c 74 7d 66 75 6e 63 74 69 6f
                                          Data Ascii: .constructor(u);void 0===n[C]&&b(n);var i=r._state;if(i){var o=arguments[i-1];q(function(){return v(i,n,o,r._result)})}else m(r,n,e,t);return n}function a(e){if(e&&"object"==typeof e&&e.constructor===this)return e;var t=new this(u);return p(t,e),t}functio
                                          2024-04-19 08:22:59 UTC8192INData Raw: 79 70 65 6f 66 20 73 65 74 54 69 6d 65 6f 75 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 34 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 29 7d 3b 72 65 71 75 69 72 65 3d 72 65 71 75 69 72 65 7c 7c 72 65 71 3b 72 65 71 2e 76 65 72 73 69 6f 6e 3d 76 65 72 73 69 6f 6e 3b 72 65 71 2e 6a 73 45 78 74 52 65 67 45 78 70 3d 2f 5e 5c 2f 7c 3a 7c 5c 3f 7c 5c 2e 6a 73 24 2f 3b 72 65 71 2e 69 73 42 72 6f 77 73 65 72 3d 69 73 42 72 6f 77 73 65 72 3b 73 3d 72 65 71 2e 73 3d 7b 63 6f 6e 74 65 78 74 73 3a 63 6f 6e 74 65 78 74 73 2c 6e 65 77 43 6f 6e 74 65 78 74 3a 6e 65 77 43 6f 6e 74 65 78 74 7d 3b 72 65 71 28 7b 7d 29 3b 65 61 63 68 28 5b 22 74 6f 55 72 6c 22 2c 22 75 6e 64 65 66 22 2c 22 64 65 66 69 6e 65 64 22 2c 22 73 70 65
                                          Data Ascii: ypeof setTimeout?function(e){setTimeout(e,4)}:function(e){e()};require=require||req;req.version=version;req.jsExtRegExp=/^\/|:|\?|\.js$/;req.isBrowser=isBrowser;s=req.s={contexts:contexts,newContext:newContext};req({});each(["toUrl","undef","defined","spe
                                          2024-04-19 08:22:59 UTC8192INData Raw: 6e 69 6e 67 3d 21 31 3b 69 66 28 74 68 69 73 2e 64 65 66 69 6e 65 64 26 26 21 74 68 69 73 2e 64 65 66 69 6e 65 45 6d 69 74 74 65 64 29 7b 74 68 69 73 2e 64 65 66 69 6e 65 45 6d 69 74 74 65 64 3d 21 30 3b 74 68 69 73 2e 65 6d 69 74 28 22 64 65 66 69 6e 65 64 22 2c 74 68 69 73 2e 65 78 70 6f 72 74 73 29 3b 74 68 69 73 2e 64 65 66 69 6e 65 45 6d 69 74 43 6f 6d 70 6c 65 74 65 3d 21 30 7d 7d 7d 65 6c 73 65 20 68 61 73 50 72 6f 70 28 64 2e 64 65 66 51 75 65 75 65 4d 61 70 2c 72 29 7c 7c 74 68 69 73 2e 66 65 74 63 68 28 29 7d 7d 2c 63 61 6c 6c 50 6c 75 67 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 74 68 69 73 2e 6d 61 70 2c 63 3d 75 2e 69 64 2c 65 3d 45 28 75 2e 70 72 65 66 69 78 29 3b 74 68 69 73 2e 64 65 70 4d 61 70 73 2e 70 75 73 68 28 65 29
                                          Data Ascii: ning=!1;if(this.defined&&!this.defineEmitted){this.defineEmitted=!0;this.emit("defined",this.exports);this.defineEmitComplete=!0}}}else hasProp(d.defQueueMap,r)||this.fetch()}},callPlugin:function(){var u=this.map,c=u.id,e=E(u.prefix);this.depMaps.push(e)
                                          2024-04-19 08:22:59 UTC8192INData Raw: 20 20 20 72 65 71 75 69 72 65 28 6e 75 6c 6c 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6b 69 70 4d 61 70 3a 20 74 72 75 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 28 5b 69 64 5d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 2e 63 6f 6e 66 69 67 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 62 61 73 65 55 72 6c 3a 20 62 61 63 6b 75 70 42 61 73 65 55 72 6c 2c 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 66 61 69 6c 4f 76 65 72 53 74 61 74 65 2e 62 61 73 65 55 72 6c 46 61 69 6c 65 64 4f 76 65 72 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 7d 29 3b 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 70
                                          Data Ascii: require(null, { skipMap: true })([id]); } } require.config({ baseUrl: backupBaseUrl, }); failOverState.baseUrlFailedOver = true; } }, }); function p
                                          2024-04-19 08:22:59 UTC8192INData Raw: 35 41 41 42 38 43 22 20 2f 3e 0d 0a 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 45 4e 43 52 59 50 54 45 44 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 45 4e 43 52 59 50 54 45 44 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 0d 0a 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 20 69 64 3d 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 20 76 61 6c 75 65 3d 22 6b 65 70 50 68 33 77 59 58 31 68 45 35 77 56 56 55 37 4c 35 5a 59 77 39 51 42 38 73 38 32 7a 73 44 54 4b 47 69 74 36 32 63 6d 70 6d 33 63 41 50 58 58 72 79 4a 4c 73 2b 36 74 4c 72 77 6e 2b 7a 37 47 51 49 6f 73 36 39 61 72 42
                                          Data Ascii: 5AAB8C" /><input type="hidden" name="__VIEWSTATEENCRYPTED" id="__VIEWSTATEENCRYPTED" value="" /><input type="hidden" name="__EVENTVALIDATION" id="__EVENTVALIDATION" value="kepPh3wYX1hE5wVVU7L5ZYw9QB8s82zsDTKGit62cmpm3cAPXXryJLs+6tLrwn+z7GQIos69arB
                                          2024-04-19 08:22:59 UTC5035INData Raw: 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 73 65 63 75 72 65 20 6c 69 6e 6b 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 70 65 72 73 6f 6e 20 77 68 6f 20 73 68 61 72 65 64 20 69 74 20 77 69 74 68 20 79 6f 75 2e 22 3b 0d 0a 09 49 6e 63 6f 72 72 65 63 74 54 4f 41 41 45 4d 61 69 6c 2e 64 69 73 70 6c 61 79 20 3d 20 22 44 79 6e 61 6d 69 63 22 3b 0d 0a 09 49 6e 63 6f 72 72 65 63 74 54 4f 41 41 45 4d 61 69 6c 2e 65 76 61 6c 75 61 74 69 6f 6e 66 75 6e 63 74 69 6f 6e 20 3d 20 22 43 75 73 74 6f 6d 56 61 6c 69 64 61 74 6f 72 45 76 61 6c 75 61 74 65 49 73 56 61 6c 69 64 22 3b 0d 0a 09 2f 2f 5d 5d 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                          Data Ascii: t associated with this secure link. Please contact the person who shared it with you.";IncorrectTOAAEMail.display = "Dynamic";IncorrectTOAAEMail.evaluationfunction = "CustomValidatorEvaluateIsValid";//...</script><script type="text/javas


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.44973913.107.136.104435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-19 08:22:59 UTC1130OUTGET /WebResource.axd?d=ycHivovJo1IuKk-tzRJ8ufQQ-iuwfP1ezGTy8BG_qsbyQ7m85kJF662PJDnxcTalLQpQhNNol9FH5EXa_s1HUh_x-MhZGY8UowqnTM8hA1w1&t=638449966421100877 HTTP/1.1
                                          Host: jll2.sharepoint.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-19 08:22:59 UTC702INHTTP/1.1 200 OK
                                          Cache-Control: public
                                          Content-Length: 23063
                                          Content-Type: application/x-javascript
                                          Expires: Sat, 19 Apr 2025 04:41:24 GMT
                                          Last-Modified: Sun, 03 Mar 2024 01:17:22 GMT
                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                          X-AspNet-Version: 4.0.30319
                                          SPRequestDuration: 3
                                          SPIisLatency: 0
                                          X-Powered-By: ASP.NET
                                          MicrosoftSharePointTeamServices: 16.0.0.24803
                                          X-Content-Type-Options: nosniff
                                          X-MS-InvokeApp: 1; RequireReadOnly
                                          X-Cache: CONFIG_NOCACHE
                                          X-MSEdge-Ref: Ref A: AF53F6CFBF5A4902962B085105C84F4C Ref B: ATL331000105047 Ref C: 2024-04-19T08:22:59Z
                                          Date: Fri, 19 Apr 2024 08:22:58 GMT
                                          Connection: close
                                          2024-04-19 08:22:59 UTC673INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                          Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                          2024-04-19 08:22:59 UTC8192INData Raw: 66 20 28 76 61 6c 69 64 61 74 69 6f 6e 52 65 73 75 6c 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 6f 70 74 69 6f 6e 73 2e 61 63 74 69 6f 6e 55 72 6c 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 6f 70 74 69 6f 6e 73 2e 61 63 74 69 6f 6e 55 72 6c 20 21 3d 20 6e 75 6c 6c 29 20 26 26 20 28 6f 70 74 69 6f 6e 73 2e 61 63 74 69 6f 6e 55 72 6c 2e 6c 65 6e 67 74 68 20 3e 20 30 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 20 3d 20 6f 70 74 69 6f 6e 73 2e 61 63 74 69 6f 6e 55 72 6c 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 74 72 61 63 6b 46 6f 63 75 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: f (validationResult) { if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) { theForm.action = options.actionUrl; } if (options.trackFocus) {
                                          2024-04-19 08:22:59 UTC6939INData Raw: 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 20 3d 20 5f 5f 70 65 6e 64 69 6e 67 43 61 6c 6c 62 61 63 6b 73 5b 69 5d 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 20 26 26 20 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 2e 78 6d 6c 52 65 71 75 65 73 74 20 26 26 20 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 2e 78 6d 6c 52 65 71 75 65 73 74 2e 72 65 61 64 79 53 74 61 74 65 20 3d 3d 20 34 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 5f 5f 70 65 6e 64 69 6e 67 43 61 6c 6c 62 61 63 6b 73 5b 69 5d 2e 61 73 79 6e 63 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 5f 73 79 6e 63 68 72 6f 6e 6f 75 73 43 61 6c 6c 42 61 63 6b 49 6e 64 65 78 20 3d 20 2d 31 3b 0d 0a 20
                                          Data Ascii: callbackObject = __pendingCallbacks[i]; if (callbackObject && callbackObject.xmlRequest && (callbackObject.xmlRequest.readyState == 4)) { if (!__pendingCallbacks[i].async) { __synchronousCallBackIndex = -1;
                                          2024-04-19 08:22:59 UTC7259INData Raw: 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 57 65 62 46 6f 72 6d 5f 53 69 6d 75 6c 61 74 65 43 6c 69 63 6b 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 2c 20 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 47 65 74 53 63 72 6f 6c 6c 58 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73
                                          Data Ascii: } if (defaultButton) { return WebForm_SimulateClick(defaultButton, event); } } return true;}function WebForm_GetScrollX() { if (__nonMSDOMBrowser) { return window.pageXOffset; } els


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.44974213.107.136.104435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-19 08:22:59 UTC1195OUTGET /ScriptResource.axd?d=dSOB5QLW4iDr5SkrwcwcbHnQzJ6q2z4iZGg9UM7Gd6n5LEQmqo_pdgO7Hn-2VwenIzSKVhLbd1eYR0JBwuZEO_Sx2kCmsu-sDB-NQJepVGWgysvVvGhtPKwXQuwZlD9XGtQkgoXLVXOylnwHkYKZhTGy_Kntf7Hs4kS5ZvStdOw1&t=fffffffff37b5a97 HTTP/1.1
                                          Host: jll2.sharepoint.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-19 08:22:59 UTC717INHTTP/1.1 200 OK
                                          Cache-Control: public
                                          Content-Length: 26951
                                          Content-Type: application/x-javascript; charset=utf-8
                                          Expires: Sat, 19 Apr 2025 08:22:59 GMT
                                          Last-Modified: Fri, 19 Apr 2024 08:22:59 GMT
                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                          X-AspNet-Version: 4.0.30319
                                          SPRequestDuration: 4
                                          SPIisLatency: 0
                                          X-Powered-By: ASP.NET
                                          MicrosoftSharePointTeamServices: 16.0.0.24803
                                          X-Content-Type-Options: nosniff
                                          X-MS-InvokeApp: 1; RequireReadOnly
                                          X-Cache: CONFIG_NOCACHE
                                          X-MSEdge-Ref: Ref A: 77262A22236F4E0CB0413ED63FA19D12 Ref B: ATL331000103023 Ref C: 2024-04-19T08:22:59Z
                                          Date: Fri, 19 Apr 2024 08:22:58 GMT
                                          Connection: close
                                          2024-04-19 08:22:59 UTC48INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69
                                          Data Ascii: var Page_ValidationVer = "125";var Page_IsVali
                                          2024-04-19 08:22:59 UTC8192INData Raw: 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 29 24 2f 69 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 61 6c 69 64 61 74 6f 72 55 70 64 61 74 65 44 69 73 70 6c 61 79 28 76 61 6c
                                          Data Ascii: d = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;function ValidatorUpdateDisplay(val
                                          2024-04-19 08:22:59 UTC7549INData Raw: 29 20 21 3d 20 22 69 6e 70 75 74 22 29 20 7c 7c 20 28 63 74 72 6c 2e 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 21 3d 20 22 68 69 64 64 65 6e 22 29 29 20 26 26 0d 0a 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 63 74 72 6c 2e 64 69 73 61 62 6c 65 64 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 7c 7c 20 63 74 72 6c 2e 64 69 73 61 62 6c 65 64 20 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 63 74 72 6c 2e 64 69 73 61 62 6c 65 64 20 3d 3d 20 66 61 6c 73 65 29 20 26 26 0d 0a 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 63 74 72 6c 2e 76 69 73 69 62 6c 65 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 7c 7c 20 63 74 72 6c 2e 76 69 73 69 62 6c 65 20 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 63 74 72 6c 2e 76 69 73 69 62 6c 65 20 21 3d 20 66 61 6c 73 65
                                          Data Ascii: ) != "input") || (ctrl.type.toLowerCase() != "hidden")) && (typeof(ctrl.disabled) == "undefined" || ctrl.disabled == null || ctrl.disabled == false) && (typeof(ctrl.visible) == "undefined" || ctrl.visible == null || ctrl.visible != false
                                          2024-04-19 08:22:59 UTC8192INData Raw: 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 76 61 72 20 63 6f 6d 70 61 72 65 54 6f 20 3d 20 22 22 3b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 20 21 3d 20 22 73 74 72 69 6e 67 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 28 6e 75 6c 6c 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63
                                          Data Ascii: .length == 0) return true; var compareTo = ""; if ((typeof(val.controltocompare) != "string") || (typeof(document.getElementById(val.controltocompare)) == "undefined") || (null == document.getElementById(val.controltoc
                                          2024-04-19 08:23:00 UTC2970INData Raw: 6f 72 2c 20 64 61 74 61 56 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 6f 72 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 6e 67 74 68 20 2b 3d 20 70 61 72 73 65 53 70 65 63 69 66 69 63 41 74 74 72 69 62 75 74 65 28 73 65 6c 65 63 74 6f 72 2c 20 64 61 74 61 56 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 79 41 74 74 72 69 62 75 74 65 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 69 65 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 56 61 6c 69 64 61 74 6f 72 73 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28
                                          Data Ascii: or, dataValidationAttribute, Page_Validators); length += parseSpecificAttribute(selector, dataValidationSummaryAttribute, Page_ValidationSummaries); return length; } function loadValidators() { if (


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.44974313.107.136.104435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-19 08:22:59 UTC1208OUTGET /ScriptResource.axd?d=67ZbPPrvp9FatQKPpo_wd8dEBfrpVfEkOuEw6CarcEOY8j3-e-HU8qAHqD-vPnyVfbyDTrlBFzUyRDdMpJOwjO2qcHnX542t84-lzGr60bAXhIRNrts52JcSMQ938UvPDTAKYPVayGDBXAYb6KNrQxhjZaFClWDAhtW9eJzMEbvAAP1NnDdHVU3nVMvcWoEI0&t=722fe453 HTTP/1.1
                                          Host: jll2.sharepoint.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-19 08:22:59 UTC718INHTTP/1.1 200 OK
                                          Cache-Control: public
                                          Content-Length: 102801
                                          Content-Type: application/x-javascript; charset=utf-8
                                          Expires: Sat, 19 Apr 2025 07:31:42 GMT
                                          Last-Modified: Fri, 19 Apr 2024 07:31:42 GMT
                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                          X-AspNet-Version: 4.0.30319
                                          SPRequestDuration: 3
                                          SPIisLatency: 0
                                          X-Powered-By: ASP.NET
                                          MicrosoftSharePointTeamServices: 16.0.0.24803
                                          X-Content-Type-Options: nosniff
                                          X-MS-InvokeApp: 1; RequireReadOnly
                                          X-Cache: CONFIG_NOCACHE
                                          X-MSEdge-Ref: Ref A: 6DC7ABB75B864CBEBB24DD121354110C Ref B: ATL331000108035 Ref C: 2024-04-19T08:22:59Z
                                          Date: Fri, 19 Apr 2024 08:22:59 GMT
                                          Connection: close
                                          2024-04-19 08:22:59 UTC2591INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 2e 6a 73 0d 0a 46 75 6e 63 74 69 6f 6e 2e 5f 5f 74 79 70 65 4e 61 6d 65 3d 22 46 75 6e 63 74 69 6f 6e 22 3b 46 75 6e 63 74 69 6f 6e 2e 5f 5f 63 6c 61 73 73 3d
                                          Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjax.jsFunction.__typeName="Function";Function.__class=
                                          2024-04-19 08:22:59 UTC8192INData Raw: 6d 65 6e 74 44 6f 6d 45 6c 65 6d 65 6e 74 29 3b 61 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 61 7d 69 66 28 63 26 26 21 53 79 73 2e 5f 69 73 49 6e 73 74 61 6e 63 65 4f 66 54 79 70 65 28 63 2c 62 29 29 7b 61 3d 45 72 72 6f 72 2e 61 72 67 75 6d 65 6e 74 54 79 70 65 28 64 2c 4f 62 6a 65 63 74 2e 67 65 74 54 79 70 65 28 62 29 2c 63 29 3b 61 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 61 7d 69 66 28 63 3d 3d 3d 4e 75 6d 62 65 72 26 26 6b 29 69 66 28 62 25 31 21 3d 3d 30 29 7b 61 3d 45 72 72 6f 72 2e 61 72 67 75 6d 65 6e 74 4f 75 74 4f 66 52 61 6e 67 65 28 64 2c 62 2c 53 79 73 2e 52 65 73 2e 61 72 67 75 6d 65 6e 74 49 6e 74 65 67 65 72 29 3b 61 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74
                                          Data Ascii: mentDomElement);a.popStackFrame();return a}if(c&&!Sys._isInstanceOfType(c,b)){a=Error.argumentType(d,Object.getType(b),c);a.popStackFrame();return a}if(c===Number&&k)if(b%1!==0){a=Error.argumentOutOfRange(d,b,Sys.Res.argumentInteger);a.popStackFrame();ret
                                          2024-04-19 08:22:59 UTC5005INData Raw: 65 72 53 63 72 69 70 74 2e 5f 73 63 72 69 70 74 73 2c 62 3d 64 3f 21 21 64 5b 63 5d 3a 66 61 6c 73 65 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 62 29 74 68 72 6f 77 20 45 72 72 6f 72 2e 69 6e 76 61 6c 69 64 4f 70 65 72 61 74 69 6f 6e 28 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 52 65 73 2e 72 65 71 75 69 72 65 64 53 63 72 69 70 74 52 65 66 65 72 65 6e 63 65 4e 6f 74 49 6e 63 6c 75 64 65 64 2c 61 2c 63 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 54 79 70 65 2e 5f 72 65 67 69 73 74 65 72 53 63 72 69 70 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 62 3d 54 79 70 65 2e 5f 72 65 67 69 73 74 65 72 53 63 72 69 70 74 2e 5f 73 63 72 69 70 74 73 3b 69 66 28 21 62 29 54 79 70 65 2e 5f 72 65 67 69 73
                                          Data Ascii: erScript._scripts,b=d?!!d[c]:false;if(typeof a!=="undefined"&&!b)throw Error.invalidOperation(String.format(Sys.Res.requiredScriptReferenceNotIncluded,a,c));return b};Type._registerScript=function(a,c){var b=Type._registerScript._scripts;if(!b)Type._regis
                                          2024-04-19 08:22:59 UTC8192INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 53 79 73 2e 5f 44 65 62 75 67 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 5f 61 70 70 65 6e 64 43 6f 6e 73 6f 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 44 65 62 75 67 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 44 65 62 75 67 2e 77 72 69 74 65 6c 6e 29 44 65 62 75 67 2e 77 72 69 74 65 6c 6e 28 61 29 3b 69 66 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 29 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 61 29 3b 69 66 28 77 69 6e 64 6f 77 2e 6f 70 65 72 61 29 77 69 6e 64 6f 77 2e 6f 70 65 72 61 2e 70 6f 73 74 45 72 72 6f 72 28 61 29 3b 69 66 28 77 69 6e 64 6f 77 2e 64 65 62 75 67 53 65 72 76 69 63 65 29 77 69 6e 64 6f
                                          Data Ascii: =function(){};Sys._Debug.prototype={_appendConsole:function(a){if(typeof Debug!=="undefined"&&Debug.writeln)Debug.writeln(a);if(window.console&&window.console.log)window.console.log(a);if(window.opera)window.opera.postError(a);if(window.debugService)windo
                                          2024-04-19 08:23:00 UTC8192INData Raw: 72 65 6d 6f 76 65 41 74 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 69 66 28 61 3e 2d 31 26 26 61 3c 62 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 3d 62 5b 61 5d 3b 41 72 72 61 79 2e 72 65 6d 6f 76 65 41 74 28 62 2c 61 29 3b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 5f 63 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 28 62 2c 6e 65 77 20 53 79 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 28 53 79 73 2e 4e 6f 74 69 66 79 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 64 41 63 74 69 6f 6e 2e 72 65 6d 6f 76 65 2c 6e 75 6c 6c 2c 2d 31 2c 5b 63 5d 2c 61 29 29 7d 7d 3b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 72 61 69 73 65 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e
                                          Data Ascii: removeAt=function(b,a){if(a>-1&&a<b.length){var c=b[a];Array.removeAt(b,a);Sys.Observer._collectionChange(b,new Sys.CollectionChange(Sys.NotifyCollectionChangedAction.remove,null,-1,[c],a))}};Sys.Observer.raiseCollectionChanged=function(b,a){Sys.Observer.
                                          2024-04-19 08:23:00 UTC8192INData Raw: 61 3c 31 30 30 29 72 65 74 75 72 6e 20 22 30 30 22 2b 61 3b 65 6c 73 65 20 69 66 28 61 3c 31 30 30 30 29 72 65 74 75 72 6e 20 22 30 22 2b 61 3b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 68 2c 70 2c 74 3d 2f 28 5b 5e 64 5d 7c 5e 29 28 64 7c 64 64 29 28 5b 5e 64 5d 7c 24 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 68 7c 7c 70 29 72 65 74 75 72 6e 20 68 3b 68 3d 74 2e 74 65 73 74 28 65 29 3b 70 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 68 7d 76 61 72 20 71 3d 30 2c 6f 3d 44 61 74 65 2e 5f 67 65 74 54 6f 6b 65 6e 52 65 67 45 78 70 28 29 2c 66 3b 69 66 28 21 6b 26 26 6e 29 66 3d 6e 2e 66 72 6f 6d 47 72 65 67 6f 72 69 61 6e 28 74 68 69 73 29 3b 66 6f 72 28 3b 74 72 75 65 3b 29 7b 76 61 72 20 77 3d 6f 2e 6c 61 73 74 49
                                          Data Ascii: a<100)return "00"+a;else if(a<1000)return "0"+a;return a.toString()}var h,p,t=/([^d]|^)(d|dd)([^d]|$)/g;function s(){if(h||p)return h;h=t.test(e);p=true;return h}var q=0,o=Date._getTokenRegExp(),f;if(!k&&n)f=n.fromGregorian(this);for(;true;){var w=o.lastI
                                          2024-04-19 08:23:00 UTC8192INData Raw: 6d 61 74 2e 41 62 62 72 65 76 69 61 74 65 64 44 61 79 4e 61 6d 65 73 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 5f 75 70 70 65 72 41 62 62 72 44 61 79 73 2c 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 28 61 29 29 7d 2c 5f 74 6f 55 70 70 65 72 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 61 3d 30 2c 64 3d 63 2e 6c 65 6e 67 74 68 3b 61 3c 64 3b 61 2b 2b 29 62 5b 61 5d 3d 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 28 63 5b 61 5d 29 3b 72 65 74 75 72 6e 20 62 7d 2c 5f 74 6f 55 70 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 73 70 6c 69 74 28 22 5c 75 30 30 61 30 22 29 2e 6a 6f 69 6e 28 22 20 22 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29
                                          Data Ascii: mat.AbbreviatedDayNames);return Array.indexOf(this._upperAbbrDays,this._toUpper(a))},_toUpperArray:function(c){var b=[];for(var a=0,d=c.length;a<d;a++)b[a]=this._toUpper(c[a]);return b},_toUpper:function(a){return a.split("\u00a0").join(" ").toUpperCase()
                                          2024-04-19 08:23:00 UTC8192INData Raw: 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 46 69 72 65 46 6f 78 29 61 3d 61 2e 73 70 6c 69 74 28 62 29 2e 6a 6f 69 6e 28 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 65 73 63 61 70 65 43 68 61 72 73 5b 62 5d 29 3b 65 6c 73 65 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 63 68 61 72 73 54 6f 45 73 63 61 70 65 52 65 67 45 78 73 5b 62 5d 2c 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 65 73 63 61 70 65 43 68 61 72 73 5b 62 5d 29 7d 7d 63 2e 61 70 70 65 6e 64 28 61 29
                                          Data Ascii: wser.agent===Sys.Browser.FireFox)a=a.split(b).join(Sys.Serialization.JavaScriptSerializer._escapeChars[b]);else a=a.replace(Sys.Serialization.JavaScriptSerializer._charsToEscapeRegExs[b],Sys.Serialization.JavaScriptSerializer._escapeChars[b])}}c.append(a)
                                          2024-04-19 08:23:00 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 22 29 7b 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 61 2e 6f 66 66 73 65 74 58 3b 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 61 2e 6f 66 66 73 65 74 59 7d 65 6c 73 65 20 69 66 28 74 68 69 73 2e 74 61 72 67 65 74 26 26 74 68 69 73 2e 74 61 72 67 65 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 33 26 26 74 79 70 65 6f 66 20 61 2e 63 6c 69 65 6e 74 58 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 76 61 72 20 63 3d 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 28 74 68 69 73 2e 74 61 72 67 65 74 29 2c 64 3d 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 5f 67 65 74 57 69 6e 64 6f 77 28 74 68 69 73 2e 74 61 72 67 65 74 29 3b 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 28 64 2e 70 61 67 65 58 4f 66 66 73 65 74 7c
                                          Data Ascii: undefined"){this.offsetX=a.offsetX;this.offsetY=a.offsetY}else if(this.target&&this.target.nodeType!==3&&typeof a.clientX==="number"){var c=Sys.UI.DomElement.getLocation(this.target),d=Sys.UI.DomElement._getWindow(this.target);this.offsetX=(d.pageXOffset|
                                          2024-04-19 08:23:00 UTC8192INData Raw: 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 5f 67 65 74 43 75 72 72 65 6e 74 53 74 79 6c 65 28 61 29 3b 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 3d 62 3f 62 2e 64 69 73 70 6c 61 79 3a 6e 75 6c 6c 3b 69 66 28 21 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 7c 7c 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 3d 3d 3d 22 6e 6f 6e 65 22 29 73 77 69 74 63 68 28 61 2e 74 61 67 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 20 22 44 49 56 22 3a 63 61 73 65 20 22 50 22 3a 63 61 73 65 20 22 41 44 44 52 45 53 53 22 3a 63 61 73 65 20 22 42 4c 4f 43 4b 51 55 4f 54 45 22 3a 63 61 73 65 20 22 42 4f 44 59 22 3a 63 61 73 65 20 22 43 4f 4c 22 3a 63 61 73 65 20 22 43 4f 4c 47 52 4f 55 50 22 3a 63 61 73 65 20 22 44 44 22 3a
                                          Data Ascii: s.UI.DomElement._getCurrentStyle(a);a._oldDisplayMode=b?b.display:null;if(!a._oldDisplayMode||a._oldDisplayMode==="none")switch(a.tagName.toUpperCase()){case "DIV":case "P":case "ADDRESS":case "BLOCKQUOTE":case "BODY":case "COL":case "COLGROUP":case "DD":


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.44974413.107.136.104435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-19 08:22:59 UTC1208OUTGET /ScriptResource.axd?d=r4BQmYn_Fo39zB3ho7PLjifUHBAA8DUHJmV1req5BQ37v_OeYKDPejvq2zkH9GxyxW2JAEQ_TewPv31vItS4rQ0l2BiIIL8xtY8RWhM72w6nK5MmhaXVocTRR3KXCn_5JeuO6Ck0Gh7zCDwGcxnAeqnmneguE-7YqpZcWGXHJWvcUdU2qJv5GwtwndFSfi0t0&t=722fe453 HTTP/1.1
                                          Host: jll2.sharepoint.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-19 08:22:59 UTC717INHTTP/1.1 200 OK
                                          Cache-Control: public
                                          Content-Length: 40326
                                          Content-Type: application/x-javascript; charset=utf-8
                                          Expires: Sat, 19 Apr 2025 08:22:59 GMT
                                          Last-Modified: Fri, 19 Apr 2024 08:22:59 GMT
                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                          X-AspNet-Version: 4.0.30319
                                          SPRequestDuration: 5
                                          SPIisLatency: 0
                                          X-Powered-By: ASP.NET
                                          MicrosoftSharePointTeamServices: 16.0.0.24803
                                          X-Content-Type-Options: nosniff
                                          X-MS-InvokeApp: 1; RequireReadOnly
                                          X-Cache: CONFIG_NOCACHE
                                          X-MSEdge-Ref: Ref A: 67C2CEAF4A444E99AEC07B462DDA8476 Ref B: ATL331000106053 Ref C: 2024-04-19T08:22:59Z
                                          Date: Fri, 19 Apr 2024 08:22:59 GMT
                                          Connection: close
                                          2024-04-19 08:22:59 UTC3453INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f 72 6d 73 2e 6a 73 0d 0a 54 79 70 65 2e 5f 72 65 67 69 73 74 65 72 53 63 72 69 70 74 28 22 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f
                                          Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjaxWebForms.jsType._registerScript("MicrosoftAjaxWebFo
                                          2024-04-19 08:22:59 UTC8192INData Raw: 3b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 73 63 72 69 70 74 4c 6f 61 64 65 64 44 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 7d 2c 6c 6f 61 64 53 63 72 69 70 74 73 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 62 2c 63 2c 61 29 7b 76 61 72 20 65 3d 7b 61 6c 6c 53 63 72 69 70 74 73 4c 6f 61 64 65 64 43 61 6c 6c 62 61 63 6b 3a 62 2c 73 63 72 69 70 74 4c 6f 61 64 46 61 69 6c 65 64 43 61 6c 6c 62 61 63 6b 3a 63 2c 73 63 72 69 70 74 4c 6f 61 64 54 69 6d 65 6f 75 74 43 61 6c 6c 62 61 63 6b 3a 61 2c 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 3a 74 68 69 73 2e 5f 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 2c 73 63 72 69 70 74 54 69 6d 65 6f 75 74 3a 64 7d 3b 74 68 69 73 2e 5f 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 3d 6e 75 6c 6c 3b
                                          Data Ascii: ;this._currentSession=null;this._scriptLoadedDelegate=null},loadScripts:function(d,b,c,a){var e={allScriptsLoadedCallback:b,scriptLoadFailedCallback:c,scriptLoadTimeoutCallback:a,scriptsToLoad:this._scriptsToLoad,scriptTimeout:d};this._scriptsToLoad=null;
                                          2024-04-19 08:22:59 UTC4144INData Raw: 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 52 65 73 2e 50 52 4d 5f 53 65 72 76 65 72 45 72 72 6f 72 2c 61 29 29 2c 62 3d 45 72 72 6f 72 2e 63 72 65 61 74 65 28 63 2c 7b 6e 61 6d 65 3a 22 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 53 65 72 76 65 72 45 72 72 6f 72 45 78 63 65 70 74 69 6f 6e 22 2c 68 74 74 70 53 74 61 74 75 73 43 6f 64 65 3a 61 7d 29 3b 62 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 62 7d 2c 5f 63 72 65 61 74 65 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 50 61 72 73 65 72 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 22 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74
                                          Data Ascii: String.format(Sys.WebForms.Res.PRM_ServerError,a)),b=Error.create(c,{name:"Sys.WebForms.PageRequestManagerServerErrorException",httpStatusCode:a});b.popStackFrame();return b},_createPageRequestManagerParserError:function(b){var c="Sys.WebForms.PageRequest
                                          2024-04-19 08:22:59 UTC8192INData Raw: 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 2e 61 63 74 69 6f 6e 55 72 6c 21 3d 6e 75 6c 6c 26 26 61 2e 61 63 74 69 6f 6e 55 72 6c 2e 6c 65 6e 67 74 68 3e 30 29 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 3d 61 2e 61 63 74 69 6f 6e 55 72 6c 3b 69 66 28 61 2e 74 72 61 63 6b 46 6f 63 75 73 29 7b 76 61 72 20 63 3d 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 5b 22 5f 5f 4c 41 53 54 46 4f 43 55 53 22 5d 3b 69 66 28 74 79 70 65 6f 66 20 63 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 63 21 3d 6e 75 6c 6c 29 69 66 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 63 2e 76 61 6c 75 65 3d 61 2e 65 76 65 6e 74 54 61 72 67 65 74 3b 65 6c 73 65 7b 76 61 72 20 62 3d 64 6f 63 75
                                          Data Ascii: l!="undefined"&&a.actionUrl!=null&&a.actionUrl.length>0)theForm.action=a.actionUrl;if(a.trackFocus){var c=theForm.elements["__LASTFOCUS"];if(typeof c!="undefined"&&c!=null)if(typeof document.activeElement=="undefined")c.value=a.eventTarget;else{var b=docu
                                          2024-04-19 08:23:00 UTC8192INData Raw: 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 3d 6e 75 6c 6c 7d 76 61 72 20 63 3d 6e 65 77 20 53 79 73 2e 4e 65 74 2e 57 65 62 52 65 71 75 65 73 74 2c 61 3d 77 2e 61 63 74 69 6f 6e 3b 69 66 28 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 49 6e 74 65 72 6e 65 74 45 78 70 6c 6f 72 65 72 29 7b 76 61 72 20 72 3d 61 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 69 66 28 72 21 3d 3d 2d 31 29 61 3d 61 2e 73 75 62 73 74 72 28 30 2c 72 29 3b 76 61 72 20 6f 3d 22 22 2c 76 3d 22 22 2c 6d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3b 69 66 28 6d 21 3d 3d 2d 31 29 7b 76 3d 61 2e 73 75 62 73 74 72 28 6d 29 3b 61 3d 61 2e 73 75 62 73 74 72 28 30 2c 6d 29 7d 69 66 28 2f 5e 68 74 74 70 73 3f 5c 3a 5c 2f 5c 2f 2e
                                          Data Ascii: is._additionalInput=null}var c=new Sys.Net.WebRequest,a=w.action;if(Sys.Browser.agent===Sys.Browser.InternetExplorer){var r=a.indexOf("#");if(r!==-1)a=a.substr(0,r);var o="",v="",m=a.indexOf("?");if(m!==-1){v=a.substr(m);a=a.substr(0,m)}if(/^https?\:\/\/.
                                          2024-04-19 08:23:00 UTC8153INData Raw: 62 29 7b 69 66 28 62 2e 65 78 65 63 75 74 6f 72 2e 67 65 74 5f 77 65 62 52 65 71 75 65 73 74 28 29 21 3d 3d 74 68 69 73 2e 5f 72 65 71 75 65 73 74 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 5f 63 6f 6d 6d 69 74 43 6f 6e 74 72 6f 6c 73 28 62 2e 75 70 64 61 74 65 50 61 6e 65 6c 44 61 74 61 2c 62 2e 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 54 69 6d 65 6f 75 74 4e 6f 64 65 3f 62 2e 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 54 69 6d 65 6f 75 74 4e 6f 64 65 2e 63 6f 6e 74 65 6e 74 3a 6e 75 6c 6c 29 3b 69 66 28 62 2e 66 6f 72 6d 41 63 74 69 6f 6e 4e 6f 64 65 29 74 68 69 73 2e 5f 66 6f 72 6d 2e 61 63 74 69 6f 6e 3d 62 2e 66 6f 72 6d 41 63 74 69 6f 6e 4e 6f 64 65 2e 63 6f 6e 74 65 6e 74 3b 76 61 72 20 61 2c 64 2c 63 3b 66 6f 72 28 61 3d 30 2c 64 3d 62 2e 75 70 64 61 74 65
                                          Data Ascii: b){if(b.executor.get_webRequest()!==this._request)return;this._commitControls(b.updatePanelData,b.asyncPostBackTimeoutNode?b.asyncPostBackTimeoutNode.content:null);if(b.formActionNode)this._form.action=b.formActionNode.content;var a,d,c;for(a=0,d=b.update


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.44974513.107.136.104435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-19 08:22:59 UTC1080OUTGET /_layouts/15/images/microsoft-logo.png HTTP/1.1
                                          Host: jll2.sharepoint.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-19 08:22:59 UTC675INHTTP/1.1 200 OK
                                          Cache-Control: max-age=31536000
                                          Content-Length: 3331
                                          Content-Type: image/png
                                          Last-Modified: Sat, 13 Apr 2024 02:47:00 GMT
                                          Accept-Ranges: bytes
                                          ETag: "0aa78db4c8dda1:0"
                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                          SPRequestDuration: 3
                                          SPIisLatency: 0
                                          X-Powered-By: ASP.NET
                                          MicrosoftSharePointTeamServices: 16.0.0.24803
                                          X-Content-Type-Options: nosniff
                                          X-MS-InvokeApp: 1; RequireReadOnly
                                          X-Cache: CONFIG_NOCACHE
                                          X-MSEdge-Ref: Ref A: ABA8BD1C24304491914E70C4F089EB2D Ref B: ATL331000103023 Ref C: 2024-04-19T08:22:59Z
                                          Date: Fri, 19 Apr 2024 08:22:58 GMT
                                          Connection: close
                                          2024-04-19 08:22:59 UTC3331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a 08 34 22 b0 dd
                                          Data Ascii: PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ4"


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.44974813.107.136.104435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-19 08:23:00 UTC380OUTGET /_layouts/15/images/microsoft-logo.png HTTP/1.1
                                          Host: jll2.sharepoint.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-19 08:23:00 UTC675INHTTP/1.1 200 OK
                                          Cache-Control: max-age=31536000
                                          Content-Length: 3331
                                          Content-Type: image/png
                                          Last-Modified: Sat, 13 Apr 2024 02:47:00 GMT
                                          Accept-Ranges: bytes
                                          ETag: "0aa78db4c8dda1:0"
                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                          SPRequestDuration: 4
                                          SPIisLatency: 1
                                          X-Powered-By: ASP.NET
                                          MicrosoftSharePointTeamServices: 16.0.0.24803
                                          X-Content-Type-Options: nosniff
                                          X-MS-InvokeApp: 1; RequireReadOnly
                                          X-Cache: CONFIG_NOCACHE
                                          X-MSEdge-Ref: Ref A: 0CF6AB4F867141879179928E76841E1D Ref B: ATL331000103031 Ref C: 2024-04-19T08:23:00Z
                                          Date: Fri, 19 Apr 2024 08:22:59 GMT
                                          Connection: close
                                          2024-04-19 08:23:00 UTC2155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a 08 34 22 b0 dd
                                          Data Ascii: PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ4"
                                          2024-04-19 08:23:00 UTC1176INData Raw: d2 73 f1 7f 23 f2 6c f6 99 5b 7b 26 b6 b9 43 e2 ec 12 a0 46 0a 27 68 ce 04 29 42 f6 1d dd 95 b3 c4 fd f9 ca 4e ae e0 20 11 71 35 78 a5 6b a2 2d 0b 2b a1 7e 6b 2a fc ed 0b ab 65 c5 d6 ad f7 5b cf f3 ac 67 9b 78 06 9d 39 21 5a 17 62 68 75 0c 12 52 b8 53 fe ca 99 10 83 4d 5b 55 ee 56 c2 67 d7 95 95 67 22 de c8 33 2b 56 22 a2 50 58 72 99 97 11 a7 ae 09 9d 76 5f b7 ab 63 60 5c f8 c3 66 b7 7e 44 7e 1a b0 c9 03 ba 4d aa 6e c7 06 63 92 ea f9 b6 60 78 ec eb 24 8b 00 5a 1d 79 db 2a c2 69 85 ac e0 2f 1b ea 6a 42 1c 28 6f ae 9a 0d e7 da 5a 4c 6b ec a6 10 b6 eb ca 26 1f 9c 04 02 76 6b 51 25 22 46 c0 c8 60 28 3d b3 1c 59 b7 7b 95 ae b0 ee 7c e8 c5 03 83 71 a7 61 10 ad 3b 7c 16 7a 49 22 32 c4 9e d7 68 50 1e 68 d4 38 a0 ab a8 cc 0a d9 a3 0f 4e 2a 05 9f 85 dc d1 8d 9d fc
                                          Data Ascii: s#l[{&CF'h)BN q5xk-+~k*e[gx9!ZbhuRSM[UVgg"3+V"PXrv_c`\f~D~Mnc`x$Zy*i/jB(oZLk&vkQ%"F`(=Y{|qa;|zI"2hPh8N*


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.44975113.107.136.104435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-19 08:23:00 UTC1080OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                                          Host: jll2.sharepoint.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-19 08:23:00 UTC679INHTTP/1.1 200 OK
                                          Cache-Control: max-age=31536000
                                          Content-Length: 7886
                                          Content-Type: image/x-icon
                                          Last-Modified: Sat, 13 Apr 2024 02:47:19 GMT
                                          Accept-Ranges: bytes
                                          ETag: "80d5cbe64c8dda1:0"
                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                          SPRequestDuration: 4
                                          SPIisLatency: 1
                                          X-Powered-By: ASP.NET
                                          MicrosoftSharePointTeamServices: 16.0.0.24803
                                          X-Content-Type-Options: nosniff
                                          X-MS-InvokeApp: 1; RequireReadOnly
                                          X-Cache: CONFIG_NOCACHE
                                          X-MSEdge-Ref: Ref A: 3E1FF1507695418DB02FDBF1D2386944 Ref B: ATL331000101017 Ref C: 2024-04-19T08:23:00Z
                                          Date: Fri, 19 Apr 2024 08:23:00 GMT
                                          Connection: close
                                          2024-04-19 08:23:00 UTC2903INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii: 6 hf( @ 7077777770
                                          2024-04-19 08:23:00 UTC4983INData Raw: 00 00 00 00 00 00 00 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 41 3e 02 ff 65 61 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 73 6f 04 ff 7c 78 09 ff 7c 78 09 ff 84 7f 0c 9f a1 9b 1a 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 83 03 cf 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 7a 76 03 ff 48 45 02 ff 65 61 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii: A>eaplplplso|x|x@zvHEeaplplplplplplpl


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.44975513.107.136.104435568C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-19 08:23:01 UTC380OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                                          Host: jll2.sharepoint.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-19 08:23:01 UTC679INHTTP/1.1 200 OK
                                          Cache-Control: max-age=31536000
                                          Content-Length: 7886
                                          Content-Type: image/x-icon
                                          Last-Modified: Sat, 13 Apr 2024 02:47:19 GMT
                                          Accept-Ranges: bytes
                                          ETag: "80d5cbe64c8dda1:0"
                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                          SPRequestDuration: 2
                                          SPIisLatency: 0
                                          X-Powered-By: ASP.NET
                                          MicrosoftSharePointTeamServices: 16.0.0.24803
                                          X-Content-Type-Options: nosniff
                                          X-MS-InvokeApp: 1; RequireReadOnly
                                          X-Cache: CONFIG_NOCACHE
                                          X-MSEdge-Ref: Ref A: 7DB8C779E49C4D87A5C53E225595BB35 Ref B: ATL331000107047 Ref C: 2024-04-19T08:23:01Z
                                          Date: Fri, 19 Apr 2024 08:23:00 GMT
                                          Connection: close
                                          2024-04-19 08:23:01 UTC3095INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii: 6 hf( @ 7077777770
                                          2024-04-19 08:23:01 UTC4791INData Raw: 83 03 ff 7a 76 03 ff 48 45 02 ff 65 61 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 61 03 70 65 61 03 ff 65 61 03 ff 65 61 03 ff 65 61 03 ff 65 61 03 ff 65 61 03 ff 65 61 03 ff 65 61 03 ff 65 61 03 ff 65 61 03 ff 65 61 03 ff 67 63 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 30 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff
                                          Data Ascii: zvHEeaplplplplplplpleapeaeaeaeaeaeaeaeaeaeaeagcplplplplplplplppl0plplplplplplplpl


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.44975623.55.253.34443
                                          TimestampBytes transferredDirectionData
                                          2024-04-19 08:23:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-04-19 08:23:01 UTC467INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (chd/0758)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-eus-z1
                                          Cache-Control: public, max-age=168035
                                          Date: Fri, 19 Apr 2024 08:23:01 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.44975823.55.253.34443
                                          TimestampBytes transferredDirectionData
                                          2024-04-19 08:23:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-04-19 08:23:02 UTC531INHTTP/1.1 200 OK
                                          Content-Type: application/octet-stream
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          ApiVersion: Distribute 1.1
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                          Cache-Control: public, max-age=167969
                                          Date: Fri, 19 Apr 2024 08:23:02 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-04-19 08:23:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:10:22:52
                                          Start date:19/04/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:10:22:54
                                          Start date:19/04/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2000,i,2649959660875642474,11769306728732929291,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:10:22:56
                                          Start date:19/04/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jll2.sharepoint.com/:f:/t/WorkplaceStrategy274/EqyxzpLxD8lEhSn1hXMNtKMBbmoik8-xeuIbHrYk7cgngA?e=5%3a2wyFQq&at=9&xsdata=MDV8MDJ8cGF0cmljaWEucmliZWlyb0Bub3ZvYmFuY28ucHR8NjlmMTdkMWU5YzBjNDFkN2UwZmIwOGRjNTNjN2YwZTV8MTAzMzgwNDgxOTNhNDI5OGFiZWEzNTk2YWU4OGIwNWV8MHwwfDYzODQ3NzM2NTQwMjI0OTQwNXxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18MHx8fA%3d%3d&sdata=T2RkZHdHdHpwUXkxSG5Kd2Noc1RHVUc3YVNLVE1sOWZUTXdVZitYYXh6Yz0%3d"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly