Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA

Overview

General Information

Sample URL:https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA
Analysis ID:1428876
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1892,i,3793261570733558033,11566504711601303332,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49703 version: SSL 3.0
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49703 version: SSL 3.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA HTTP/1.1Host: valleyglassinc-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/1033/styles/corev15.css?rev=d9H3to%2BPaydkiWscqN0mJQ%3D%3DTAG441 HTTP/1.1Host: valleyglassinc-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG441 HTTP/1.1Host: valleyglassinc-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=NgeraXf62xoNme3s-nva94cKIdNgzW3_IQMt1G5-iuqRLvOiMZ_qJHGv7SK8DzRi6BtVJqmjbuvlqpqhPKsDZFQ7SCnLlcWHEgW-LiBxr8R88qT2SddjTOq9Omqx01n6x_u-e6gfi_JrUTEAFxPrKAdV727PReh5dFQI8hy1hY6TW-6K6oYNL977PhSpNjyI0&t=722fe453 HTTP/1.1Host: valleyglassinc-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=oss1GNe_QxAv3TikIgRy_-NOHkB42h8-smNripDChgkcYKb03Lw475ncbnT6MIsaP5H7ERi82zXToNdidd-beeJ2HyxTKrQnnrBEE7czb1hQI6Kx50OXtXk01hoTBIAzjWGC_Brom9IoS2rqlVEJgXXyfAWmVvWFT6JjdhN1CizGHy9Hn34BJT4yQ6uOgjfH0&t=722fe453 HTTP/1.1Host: valleyglassinc-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=02gr6bN-yBhmkjUgZhXZbcx-I5GFUW4rFBxPpE7F0dAz0HZ8Jip111DYNxTtB6UuIOMHp9EW_aT0BWuF3uk-XqpAUjcVHZ3hEJMEFoN7Xo01&t=638428559797478602 HTTP/1.1Host: valleyglassinc-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: valleyglassinc-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: valleyglassinc-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: valleyglassinc-my.sharepoint.com
Source: chromecache_80.2.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.24727.12007/1033/initstrings.js
Source: chromecache_80.2.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.24727.12007/blank.js
Source: chromecache_80.2.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.24727.12007/init.js
Source: chromecache_80.2.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.24727.12007/theming.js
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/33@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1892,i,3793261570733558033,11566504711601303332,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1892,i,3793261570733558033,11566504711601303332,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    unknown
    www.google.com
    142.250.105.105
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        valleyglassinc-my.sharepoint.com
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://valleyglassinc-my.sharepoint.com/_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG441false
            unknown
            https://valleyglassinc-my.sharepoint.com/ScriptResource.axd?d=oss1GNe_QxAv3TikIgRy_-NOHkB42h8-smNripDChgkcYKb03Lw475ncbnT6MIsaP5H7ERi82zXToNdidd-beeJ2HyxTKrQnnrBEE7czb1hQI6Kx50OXtXk01hoTBIAzjWGC_Brom9IoS2rqlVEJgXXyfAWmVvWFT6JjdhN1CizGHy9Hn34BJT4yQ6uOgjfH0&t=722fe453false
              unknown
              https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHAfalse
                unknown
                https://valleyglassinc-my.sharepoint.com/_layouts/15/1033/styles/corev15.css?rev=d9H3to%2BPaydkiWscqN0mJQ%3D%3DTAG441false
                  unknown
                  https://valleyglassinc-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47false
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    13.107.136.10
                    dual-spo-0005.spo-msedge.netUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.105.105
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.5
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1428876
                    Start date and time:2024-04-19 19:01:55 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 15s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:7
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean1.win@16/33@6/4
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 173.194.219.94, 64.233.177.84, 172.217.215.100, 172.217.215.138, 172.217.215.139, 172.217.215.101, 172.217.215.113, 172.217.215.102, 34.104.35.123, 23.203.48.66, 23.203.48.28, 23.203.48.31, 20.12.23.50, 72.21.81.240, 192.229.211.108, 13.85.23.206, 142.250.9.94
                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, 191930-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net
                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • VT rate limit hit for: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 16:02:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9803236005069507
                    Encrypted:false
                    SSDEEP:48:8jtdkTI8IHEidAKZdA19ehwiZUklqehZy+3:8jEfr6y
                    MD5:3038D9A0731B0DEA079F91EDEBBD5208
                    SHA1:B21D19C9495CB9DCAFF9798D79837E6D92710E26
                    SHA-256:AF1389CFCB1C67FC23ACBEE232BBB341E2C18D485030FE2D19E26AB94429ACC4
                    SHA-512:19C35664FC6707F39DF23A0810CA05B983EE0D3A6EEB226F677BAA4CB34172B060C3F85E8018F3663294C4E39FA0316B9EB658894E4BEC2BA705EA98C99F29D5
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......g{...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XV.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XV.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XV.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XV............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 16:02:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.9938713027384725
                    Encrypted:false
                    SSDEEP:48:8M2dkTI8IHEidAKZdA1weh/iZUkAQkqehqy+2:8ofZ9Qry
                    MD5:A66EA24F2A71A2C6FC4B7577D2B99BA0
                    SHA1:76E74B39EDCD16A4004DDFA8CE56219C68302477
                    SHA-256:53633343D2F388515E2C8E12179A62633280C7D2EE009209FBB048DF862EC7F8
                    SHA-512:86DDB3285F5DE548C54B7E36846BF085989E7422ACECFC21E62528C25187C5356C9928075D488BBCB2B2923B9F035435CF05CC423DF32B4C88D4BB70A671FB2E
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......g{...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XV.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XV.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XV.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XV............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.004714381948698
                    Encrypted:false
                    SSDEEP:48:8xddkTI8sHEidAKZdA14tseh7sFiZUkmgqeh7s8y+BX:8xUfFney
                    MD5:A6AE8E2CFD5BD986D71A9E99EA6CC723
                    SHA1:A6B53877BECFBD8DB34AC4DD3C843295EC40CDF4
                    SHA-256:61F09586B4FD1E2156542830A5FBFCCACE1B2806272BF82DFAD3E489F98AEC8F
                    SHA-512:87606B6375ED5A6F228941EDAE09B8EE9364C3DB1D1A9FDFD871F403C6DD83418C3BDA824550CBFDB07A313052A7923618AEF4212759C2C58FB8FAD1F942CD20
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XV.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XV.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XV.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XV............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 16:02:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.994598545517002
                    Encrypted:false
                    SSDEEP:48:8hdkTI8IHEidAKZdA1vehDiZUkwqehmy+R:8Af6Ey
                    MD5:1C143AE8A7A9EC3B7143CD1E1DCB059A
                    SHA1:52E3CE338F9B847DA3B9558C0A88D71D9EE65741
                    SHA-256:AD13780238F3B4417A8ACA8DE7B0AA8E0C319643DB225B81D79608182E36DB82
                    SHA-512:3ED1C655BBAAA43E6DF7ADBB4E37D32A81C81B5B6E663667F7E4417BA468784C797FD4878243EB887333C610648CEE8189F00808FDECC4E02C7228922472685B
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,....H..f{...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XV.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XV.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XV.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XV............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 16:02:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.9839431275107517
                    Encrypted:false
                    SSDEEP:48:8ydkTI8IHEidAKZdA1hehBiZUk1W1qehwy+C:8Zf69Qy
                    MD5:E37C66B1DE8ACF22CD6DC7B279E345F5
                    SHA1:2B42D161AA65097DB6F5DAA25B8B67B259288991
                    SHA-256:98D905CC6BA3BAE38F6EFA95C67B8F26BEC714F2392F483DB8EFF10B844EF5CD
                    SHA-512:356962456C7CB3FAB8D72DD1D76AC086FEA6B66CD9AE8032E4B02375F82AE63F89146615CCE73C2622E1F7124475DCDB9D1D7976F1E613FBF913556F5185D001
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......g{...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XV.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XV.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XV.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XV............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 16:02:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):3.995116658916392
                    Encrypted:false
                    SSDEEP:48:8rdkTI8IHEidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbey+yT+:86fET/TbxWOvTbey7T
                    MD5:961382620028083A6D3868FCD54F3AD5
                    SHA1:5A3B7576ACC14556135AB28EBB3C12D2645C2B1D
                    SHA-256:1D25A3E4D4973713BD41BB9679ABB3B18482B016EF29D90B372B943640B83302
                    SHA-512:85D1A48F61891982746D19BBA6DE56CD2BA719B5BD9255BA08312DD879765A135E71DECD321ECA2AE7213368362DFDCBEA0F4B80328786209FA4DE5B22DB854C
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.......f{...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XV.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XV.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XV.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XV............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65536), with no line terminators
                    Category:downloaded
                    Size (bytes):511765
                    Entropy (8bit):5.440748047324113
                    Encrypted:false
                    SSDEEP:12288:k3OkpWeupsTyhEQLQr4ABnIF7wEyAJU7/:k3OkpWeuGTyhEQLQr4ABnIdwEyAm
                    MD5:29C0CB5C5CC2B8CAC109153976E27534
                    SHA1:48C3258B2FE4F414795059A91F7744C4C431D808
                    SHA-256:747EA30208562F390A008403E6388D3998EEE48D015E5CA32C057DE7D02ABE58
                    SHA-512:1695AA0062F4020C38E9CF21BBB1624F073E735222E27715ECDF22487358A2F9063D3B4F314530C27F53358BF76DC9A2A7DAFC09343AC0E93D8C3F18426A0FC8
                    Malicious:false
                    Reputation:low
                    URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.24727.12007/core.js
                    Preview:function $_global_core(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["core.js"]={version:{rmj:16,rmm:0,rup:24727,rpr:12007}};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_core.js");SPAnimation={};SPAnimation.g_Curves=new Array(7);SPAnimation.g_Curves[0]=new SPCurve(0,0,0,0,0,0);SPAnimation.g_Curves[1]=new SPCurve(1,1,0,0,0,0);SPAnimation.g_Curves[2]=new SPCurve(2,2,0,0,0,0);SPAnimation.g_Curves[3]=new SPCurve(3,3,.1,.9,.2,1);SPAnimation.g_Curves[4]=new SPCurve(4,3,.42,0,1,1);SPAnimation.g_Curves[5]=new SPCurve(5,3,0,0,.58,1);SPAnimation.g_Curves[6]=new SPCurve(6,3,.42,0,.58,1);SPKeyFrame.prototype={type:0,curveID:0,startTime:0,endTime:0,startValue:0,endValue:0,relativeTo:0,operationType:0};SPAnimation.Attribute={PositionX:1,PositionY:2,Height:3,Width:4,Opacity:5};SPAnimation.ID={Basic_Show:0,Basic_SlowShow:1,Basic_Fade:2,Basic_Move:3,Basic_Size:4,Content_SlideInFadeInRight:5,Content_SlideInFadeInRightInc:6,Content_SlideOutFadeOutRigh
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                    Category:downloaded
                    Size (bytes):7886
                    Entropy (8bit):3.9482833105763633
                    Encrypted:false
                    SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                    MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                    SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                    SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                    SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                    Malicious:false
                    Reputation:low
                    URL:https://valleyglassinc-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
                    Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (23437), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):23594
                    Entropy (8bit):5.107347306409284
                    Encrypted:false
                    SSDEEP:384:zyWvVsT5pTtxJOyNm7lMqasjI8LWv3n8wyM:zJsT5pTt7kK+M
                    MD5:964FCB2BAF87049DC68975291AE89431
                    SHA1:D0CD8C989D44BC531472B632868D3FB2DE4B3184
                    SHA-256:B8F7BD568E379502CF0C00027581D2761C7DC14B166F5D25FC048A0B56B7BFBB
                    SHA-512:03CB58D197A776F9C315C2A14B9C034D88C7B7E9F4247C5698396F4FE7363A22FC2042A24C02A245C7E035DD2862F88E8EF46A7E5A269EDC2B69E39752A52987
                    Malicious:false
                    Reputation:low
                    URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.24727.12007/1033/initstrings.js
                    Preview:var Strings; if (Strings === undefined) { Strings=new Object(); }Strings.STS=function(){};Strings.STS.L_NewTab="New tab";Strings.STS.L_CalloutLastEditedNameAndDate="Changed by ^1 on ^2";Strings.STS.L_CalloutSourceUrlHeader="Location";Strings.STS.L_SPDiscBestUndo="Remove best reply";Strings.STS.L_SPClientManage="manage";Strings.STS.L_SPAddNewWiki="new Wiki page";Strings.STS.L_SPCategorySortRecent="Recent";Strings.STS.L_ViewSelectorTitle="Change View";Strings.STS.L_SPDiscNumberOfLikes="{0} likes||{0} like||{0} likes";Strings.STS.L_Timeline_DfltViewName="Timeline";Strings.STS.L_TimelineToday="Today";Strings.STS.L_SPDiscNoPreviewAvailable="No preview available for this reply";Strings.STS.L_NODOCView="There are no documents in this view.";Strings.STS.L_SPBlogPostAuthorCategories="by {0} in {1}";Strings.STS.L_SPBlogsNoItemsInCategory="There are no posts in this category.";Strings.STS.L_QRCodeDescription="Scan this QR code with your phone or tablet to open {0}";Strings.STS.L_RelativeDateTime
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 40329
                    Category:downloaded
                    Size (bytes):9984
                    Entropy (8bit):7.979200972475404
                    Encrypted:false
                    SSDEEP:192:/Z/x+yzJpYhEFmtHByePw0JwScHXWumyaxkomNwWs8pQegUOX+B/rHiG:/JP8hEFshyePw8cHXx58k3OWVpQegUO0
                    MD5:027A7D52E1CEED8AEF7DC13505B81D36
                    SHA1:33CF0BCE6A4C8B44B4A80B3116C978C12EE93FD0
                    SHA-256:29061464FB6FCE2326B952EACAA95C3C6183BFEA74C3851390E9838720D372A6
                    SHA-512:FCDDEBF6DE759B5079E7DF2432771A866DE1824B119AD8CB3BAE11F9FAA060B943D52F121E4C63E7E20D43F31B2220C1D4E9C24A20004C4B061CD1A0A5EE5AC9
                    Malicious:false
                    Reputation:low
                    URL:https://valleyglassinc-my.sharepoint.com/ScriptResource.axd?d=oss1GNe_QxAv3TikIgRy_-NOHkB42h8-smNripDChgkcYKb03Lw475ncbnT6MIsaP5H7ERi82zXToNdidd-beeJ2HyxTKrQnnrBEE7czb1hQI6Kx50OXtXk01hoTBIAzjWGC_Brom9IoS2rqlVEJgXXyfAWmVvWFT6JjdhN1CizGHy9Hn34BJT4yQ6uOgjfH0&t=722fe453
                    Preview:...........}ks.H......@a{ebU......h.^.._a..3!k...HB....m.%....?i..e..U@.........wefefefU........O.....?8).we:...?x..eQ.....EQ.:-.`p.e.^....b.W..X.........UQ.......,...4.jV~..tQ........`......Y..,.]........sR..E...M....\.c>H5.t......xW.jt.?6?.c(..`_....B.G..'.<.1.c....o...yZ..cZ.a=K+....l.l...EQ..4.=......L_..Z..4gYuQ|._!]m1.`Q.uQ....)..=..|.....2.8G."XY.......]c..*|xT....3@..?..Zm..E.'..*......2..E gy..<(.Z...8XY..4O2....U...4.0..5.W!}x._i.`.T,.V.G...b/.t..j>...<.((....,."Uo5X}.@QE.b.khU.h...>...Q~=.k.?.....o.0k........GM..X......P^G....=..<fY.U..S....K....H..9:*......'...J=).O....#G[m...30k...j.2+.im.(Km3.uxv._.pT.4.>..f.-..UZ.=e...C....._5..xR.:..\U..jR. .....9A..1:1.......a..2...U......YTP..`...l0.9.t.}.'.p.c3q.. {m.,...G1..".L.Aj@.D.h.p......fZ{...eYB......1.Ep.b&..% .c.._i9.).,.eD.'...`.E.i..M3#+6...9+....B..NYB..%..8..?....zv.r..XP..W.../+..e.N........Z..i..... ....4I..iR...8+.>....k...N?....MA.....uU...&...Xyb..u*..H....%.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65536), with no line terminators
                    Category:downloaded
                    Size (bytes):186722
                    Entropy (8bit):5.127936869447186
                    Encrypted:false
                    SSDEEP:1536:qofu83Pw6jz1+8YZwf7BN6pJsnNxezT8+zacaS8Ob4C//aT5L4DK:883z5+nMDEuvezT8++6kZCe
                    MD5:2DE2482829622DE740DB42E04CBCD047
                    SHA1:2A88D65A01BDA232B97B24163F66BA7F90A63386
                    SHA-256:947D9E7117E8528021EC98FBBD6FE75A4D393A699DFFFFB3A2803EAE42845CEB
                    SHA-512:35A2B88CF1FD1505BAD30CF68FB235ED5E5029D4824EC8586452A53E820563229AEA06156B46702C5046DC4BCE0046DFC74E934E215BFDD040B2715D298E8886
                    Malicious:false
                    Reputation:low
                    URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.24727.12007/1033/strings.js
                    Preview:var Strings; if (Strings === undefined) { Strings=new Object(); }Strings.CMS=function(){};Strings.CMS.L_SelectAllAltKey_TEXT="false";Strings.CMS.L_SpellCheckKey_VALUE="0x76";Strings.CMS.L_Callout_Usage_Count="<p>{0}</p>view||<p>{0}</p>views";Strings.CMS.L_NoElementStylesWereRemoved_TEXT="The selection did not contain any instances of element styles to remove.";Strings.CMS.L_DecWidthAltKey_TEXT="false";Strings.CMS.L_ExpandedTagNameH4="Heading 4";Strings.CMS.L_DecWidthShiftKey_TEXT="true";Strings.CMS.L_EditImageRenditionsAction="Edit Renditions";Strings.CMS.L_TabBackKey_TEXT="N";Strings.CMS.L_SvrBusySpellchecker_TEXT="The spell checking server was busy";Strings.CMS.L_RemoveLinkShiftKey_TEXT="false";Strings.CMS.L_Show_TEXT="Show";Strings.CMS.L_Title_TEXT="Title:";Strings.CMS.L_ShowSpecific_TEXT="Show the selected item in navigation";Strings.CMS.L_DecHeightShiftKey_TEXT="true";Strings.CMS.L_ChangeColumnWidthAndRowHeightKey_TEXT="W";Strings.CMS.L_UnlinkToolTip_TEXT="Remove Hyperlink";Strin
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:downloaded
                    Size (bytes):341640
                    Entropy (8bit):5.323830561122645
                    Encrypted:false
                    SSDEEP:1536:k6Bi397Ra/9FjWr5JwiaPyJmbu52JmKI1DS9sw83nm5ZMUuj24S+o0WmuGUmh4jP:Lvf42B9Hex3s
                    MD5:77D1F7B68F8F6B2764896B1CA8DD2625
                    SHA1:029DB673E5079D061FAF65C929E62381A2997112
                    SHA-256:6A8AA4FE96A0E0846655C2977C533F9AFABC9F8B02E6F4643244CD417D28263C
                    SHA-512:B0E66C55F74FBB23A6A62A55175280E6D1429FFB04745CB7127CD75E8AE88DE8AAEC27808965B690AB88B510CC9C6CC80B1DC7B9948B4C630A0730954E9CDD3B
                    Malicious:false
                    Reputation:low
                    URL:https://valleyglassinc-my.sharepoint.com/_layouts/15/1033/styles/corev15.css?rev=d9H3to%2BPaydkiWscqN0mJQ%3D%3DTAG441
                    Preview:/* _lcid="1033".._LocalBinding */..body,...ms-core-defaultFont,..#pageStatusBar,..#hybridTooltipStatusBar,...ms-status-msg,...js-callout-body..{../* [ReplaceFont(themeFont:"body")] */ font-family:"Segoe UI","Segoe",Tahoma,Helvetica,Arial,sans-serif;..font-size:13px;..}..body,...ms-core-defaultFont,...js-callout-body..{../* [ReplaceColor(themeColor:"BodyText")] */ color:#444;..}...ms-core-defaultFont..{..font-weight:normal;..text-decoration:none;..white-space:normal;..word-break:normal;..line-height:normal;..}..body..{..margin:0px;..overflow:hidden;../* [ReplaceColor(themeColor:"PageBackground")] */ background-color:#fff;..background-size:cover;..background-repeat:no-repeat;..}..html > .ms-core-needIEFilter..{../* [ReplaceBGImage] */ -ms-filter:"progid:DXImageTransform.Microsoft.AlphaImageLoader(src='about:blank',sizingMethod='scale');";..}...ms-backgroundImage..{../* [ReplaceBGImage] */ background-image:url();..}..#s4-ribbonrow..{..position:relative;..}..#s4-workspace..{..overflow:auto
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (456), with no line terminators
                    Category:downloaded
                    Size (bytes):456
                    Entropy (8bit):5.226530760472433
                    Encrypted:false
                    SSDEEP:6:A+roDEH6IgMbIZc8Z1DSlIKMPAI0qKIKMPAI0qeCMRTxIj+01KyBui9YDre:A+MYcYkc8Z1DMASAWCKx2+Wuit
                    MD5:F797B9FE66DEB63DB9AE1DDB7319DF4D
                    SHA1:B6C676E335CEE429E861EF3E1B2ADAC685566C1E
                    SHA-256:81AAA642B9117EDACAA45CE9EEB02542AC0F96E0C0B3305D88B86D82DA9EEC0E
                    SHA-512:75616D31358AD03A03D6A70920CD8FDB7D1CE498F32875F7F2CC7359A2BD4F018910B1C00A6F4B54DDECAB0D131503A24B25376F335AC6C764509ADFC5C369B1
                    Malicious:false
                    Reputation:low
                    URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.24727.12007/blank.js
                    Preview:function $_global_blank(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["blank.js"]={version:{rmj:16,rmm:0,rup:24727,rpr:12007}};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_blank.js");typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkEnd_blank.js")}function ULSaew(){var a={};a.ULSTeamName="Microsoft SharePoint Foundation";a.ULSFileName="blank.commentedjs";return a}$_global_blank();
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                    Category:dropped
                    Size (bytes):7886
                    Entropy (8bit):3.9482833105763633
                    Encrypted:false
                    SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                    MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                    SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                    SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                    SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                    Malicious:false
                    Reputation:low
                    Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (64255), with CRLF, LF line terminators
                    Category:downloaded
                    Size (bytes):199911
                    Entropy (8bit):4.976076370458966
                    Encrypted:false
                    SSDEEP:6144:aL+sv/ySGjF72Abdspnm4yBBCDRV51knP3cqMDUpgZ3sg/f+xD4N:4bKSGjF72Abdspn8xFGpN
                    MD5:03A491F6BA2494601D2C2D597092161E
                    SHA1:3448F72EDBFCC3BFABB6451D8BB05D59F5070797
                    SHA-256:5FF58D811AB3EBE2A850F61DA757FDA09DD76B16E55AEA85CD9993D62C9139E7
                    SHA-512:886A29B087CC054EDBAC0A986B169DA8A41EBC8D174B7D2969D5CF872A93D0BC532E97879E0A79B40E15F56E10A6FF38053EE90C67711FAB34DA565DF79AEF2E
                    Malicious:false
                    Reputation:low
                    URL:https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA
                    Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN".."http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta http-equiv="X-UA-Compatible" content="IE=8"/><meta name="ROBOTS" content="NOHTMLINDEX" /><title>......Error....</title><link id="CssLink-647dc3562f5c458d85856d451c372af3" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/corev15.css?rev=d9H3to%2BPaydkiWscqN0mJQ%3D%3DTAG441"/>.<link id="CssLink-e198bd9b824b40b4a12d11c11969109f" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG441"/>.<style id="SPThemeHideForms" type="text/css">body {opacity:0 !important}</style><script type="text/javascript">// <![CDATA[ ...var _initGlobalSnapShot = {};try { if
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 102804
                    Category:downloaded
                    Size (bytes):25609
                    Entropy (8bit):7.992070293592458
                    Encrypted:true
                    SSDEEP:768:65FO8CctusRS+4iLLuVC9Vri5MLPMTleAD5:8FbxwsR/4iAz5MbMl5
                    MD5:B62553925BD98826C60457D2EB6B9A46
                    SHA1:84DBBB6D9B36A587C21B5A56B1D9E587E33BA943
                    SHA-256:C58166FE4DF4BA8F25A960C21451EAF841D97F6F552F104E43431C9DB1C2E2CC
                    SHA-512:7B6872144AE308224FF671A1EC63F040A40115888790CF6834AD85D517471CE5DAD3EC297EE751FB196B55118A181017151F7F06FCE0F2F26FF94E8EEC070033
                    Malicious:false
                    Reputation:low
                    URL:https://valleyglassinc-my.sharepoint.com/ScriptResource.axd?d=NgeraXf62xoNme3s-nva94cKIdNgzW3_IQMt1G5-iuqRLvOiMZ_qJHGv7SK8DzRi6BtVJqmjbuvlqpqhPKsDZFQ7SCnLlcWHEgW-LiBxr8R88qT2SddjTOq9Omqx01n6x_u-e6gfi_JrUTEAFxPrKAdV727PReh5dFQI8hy1hY6TW-6K6oYNL977PhSpNjyI0&t=722fe453
                    Preview:............r.I.(.>f..d..B6. )U/.(....mGRuw.... I..B..X...<.O..p}.=#.P.>s.Y...D,..........................'.......;.'..2.Uu5.C..%..v.M&;T...u1.T.=...m....'_z.......4.&?~.__....".db00..IR..|.(tj6+.y.$.L.$..."..FIx3+..tG%.7...N.'..........A9....9;.O...j...Y|8.........LW........h&.%WW...|\.Q..Tr....$\..?-&....}O...w..$R}....W.k.+.._..q...P..dR......`^.j]0.L..9......)...."...I....,.K..j...`1.a9-.`..-p..O..t...|Bo..Uu.~.t...uB9S.J.o..Fe<.....A.SM.....d>.].HO..Qx...ao....a.J..h6K..q7.N.n'..Ga78....v..n...>..0.I.X?...$=...x..H*..&.V.+.h..GyTJ....AT...x.Jl..*.X..t.H4...$9..^u....r9rq3.._..a...^I.{{.Ch....@.l.....@..BW.[..8~6.U3].I#....8....H`...4..I..6...I...Q1...W^]>...P.KJ.L......A...>.@hf.M...RP..)m.F...Wp{.!.R.".j.....!soO..]k...a."eo.S,...G|n.|!F[..O../.aR...$.\..4.N.-p1..}...2...r\a[`e.E..{H..?.....J.ak.Y...P......DP.d.?...<..Y.8....%d...@..e.....exc..g...b.....<z....7*8!...n..wG0.C..f..Y5....qE..p....2.rH-..r.S........q..R.$Q^q....!....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:downloaded
                    Size (bytes):23063
                    Entropy (8bit):4.7535440881548165
                    Encrypted:false
                    SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                    MD5:90EA7274F19755002360945D54C2A0D7
                    SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                    SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                    SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                    Malicious:false
                    Reputation:low
                    URL:https://valleyglassinc-my.sharepoint.com/WebResource.axd?d=02gr6bN-yBhmkjUgZhXZbcx-I5GFUW4rFBxPpE7F0dAz0HZ8Jip111DYNxTtB6UuIOMHp9EW_aT0BWuF3uk-XqpAUjcVHZ3hEJMEFoN7Xo01&t=638428559797478602
                    Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (35238), with no line terminators
                    Category:downloaded
                    Size (bytes):35238
                    Entropy (8bit):5.390650418562352
                    Encrypted:false
                    SSDEEP:768:PrxzCC2akwbs7lSZTprPaTrPyrfKwKTZiNOzpCk47S:hsp7ly9rP0S4pCkx
                    MD5:C637DE6889D81964119BA1FD124E2454
                    SHA1:5DB2B1681BE6FF9A7B26E269CD80D817D41A01BE
                    SHA-256:18E8366C8C5590C3D056BA6CA9691B7471D6970EE00D0E22A4B68E517B54F087
                    SHA-512:78288767F08DB38F6DC8C366546CECC05DF35C25BCD898B94DCCC5ECCB3ACD7807817BAF813BCA11F4CCAC169A980E4F10EBF4334000C4D2D0F74DCC30BB36EE
                    Malicious:false
                    Reputation:low
                    URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.24727.12007/theming.js
                    Preview:var Theming={__namespace:true};Theming_module_def();function Theming_module_def(){Theming.ApplyThemeToCss=tb;Theming.ReplaceCssTextForElement=J;Theming.ThemeInfo=E;Theming.ImageProcessor=R;Theming.Colors={Color:a,ColorApplication:x,HslColor:h};function cb(d,c,e){for(var b=true,a=0;a<c.length;a++)if(d.charCodeAt(e+a)!==c.charCodeAt(a)){b=false;break}return b}var c={text:0,comment:1,string:2,url:3,right_par:4,font_family:5,rgb:6,rgba:7,colon:8,semicolon:9,right_curly:10,color:11};function d(a,b){this.kind=a;this.text=b}function Db(b){var e,a,g,f,l="*/",u="url(",i=")",j="font-family",t="rgb(",s="rgba(",o="#",w=":",y=";",x="}",k=new d(c.text,"");if(!Boolean(b))b="";a=0;f=b.length;m.prototype={kind:0,text:"",getToken:function(){return null}};function m(){}var r={"/":{},"'":{},'"':{},"#":{},")":new d(c.right_par,")"),";":new d(c.semicolon,";"),":":new d(c.colon,":"),"}":new d(c.right_curly,"}"),u:{getToken:q},f:{getToken:n},r:{getToken:p}};function h(c){var a=b.indexOf(")",c);if(a<0)a=f;retu
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65536), with no line terminators
                    Category:downloaded
                    Size (bytes):341066
                    Entropy (8bit):5.443381100947849
                    Encrypted:false
                    SSDEEP:6144:rXVJjsUJaW86hPIjcfbO47IunpizIcxdS+MI4Ny6qF+HNJdWLWnAboc3lexR1YhZ:rXVJjsUPl0ugzIy
                    MD5:79A07306C2CF97F9EDDA0B0387F9C6E3
                    SHA1:D4D9B058C35C2F361CAEA062F59E1CD7DF796D88
                    SHA-256:ABB5A1C1F7C2B0ADFBF5A9BCA0CEC06762FCB7D5724539E818EE30F7C20F7412
                    SHA-512:6E712CC9F65D05F6C8297CFC039A65C6125A48C71007C6A772D3D6635F1CD6EC9BD4C6D5E111EF82EBD6ED88490B2AFBA81990BA6965082093D7438DC9278094
                    Malicious:false
                    Reputation:low
                    URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.24727.12007/init.js
                    Preview:function $_global_init(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["init.js"]={version:{rmj:16,rmm:0,rup:24727,rpr:12007}};if(-1!=navigator.userAgent.indexOf("ProfilerMark")&&"function"==typeof msWriteProfilerMark)spWriteProfilerMark=function(a){window.msWriteProfilerMark(a)};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_init.js");if(typeof OffSwitch=="undefined"){OffSwitch={__namespace:true};OffSwitch_module_def()}if(typeof RuntimeErrors=="undefined"){RuntimeErrors={__namespace:true};RuntimeErrors_module_def()}if(typeof Verify=="undefined"){Verify={__namespace:true};Verify_module_def()}if(typeof Define=="undefined"){Define={__namespace:true};Define_module_def()}if(typeof BrowserDetection=="undefined"){BrowserDetection={__namespace:true};BrowserDetection_module_def()}(function(){b.prototype={firefox:undefined,firefox36up:undefined,firefox3up:undefined,firefox4up:undefined,ie:undefined,ie55up:undefined,ie5up:undefined,ie7down:undefi
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:downloaded
                    Size (bytes):622
                    Entropy (8bit):5.030708856292114
                    Encrypted:false
                    SSDEEP:12:UXRtEohlWNmONv0MBR0/vUvFa9vN8ESve77Lxukm3auDjqHV:Ofa9n2H8qzxukmKuDjkV
                    MD5:B45EDFC9FCDB690CCDA004A8483955E0
                    SHA1:BAEDF73329EABB32504CAC640538EE3B6B31819F
                    SHA-256:E817BF53005172205995AA07E0021BD8254A0204A1177E925F365E838C32D069
                    SHA-512:E2709C77BA686FC58FE528EC2C2CEB6B9C84D045018D77FB9B376359F204FB6B889910B6748C978B4FF9712A7611342DF3C8C59711AA42090219DEC0C83778D2
                    Malicious:false
                    Reputation:low
                    URL:https://valleyglassinc-my.sharepoint.com/_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG441
                    Preview:/* _lcid="1033".._LocalBinding */..#ms-error-header..{..margin:118px 0px 16px;..min-height:50px;..}..#ms-error-gobackcont..{..margin-top:28px;..}..#ms-accessDenied-reqDialog..{..max-width:100%;..}..#ms-error-body..{..background-size:auto;..overflow:auto;..width:830px;..margin-right:auto;..margin-left:auto;..}...ms-error-returnLink..{..line-height:19px;..vertical-align:middle;..}...ms-error-detailsFold..{..padding-top:42px;..}...ms-error-techMsg..{..padding-top:28px;..}...ms-error-groupJoinPanel..{..margin-top:15px;..}...ms-error-groupProfileText..{..margin-top:17px;..}...ms-error-separator..{..margin:34px 0px;..}..
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 19, 2024 19:02:39.901913881 CEST49674443192.168.2.523.1.237.91
                    Apr 19, 2024 19:02:39.901968956 CEST49675443192.168.2.523.1.237.91
                    Apr 19, 2024 19:02:39.995620012 CEST49673443192.168.2.523.1.237.91
                    Apr 19, 2024 19:02:47.340219021 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.340255022 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.340327024 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.340679884 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.340696096 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.341613054 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.341628075 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.341818094 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.341932058 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.341960907 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.664489031 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.665075064 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.665087938 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.666277885 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.666352034 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.667671919 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.667749882 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.667877913 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.667885065 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.669446945 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.669684887 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.669703007 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.671175003 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.671263933 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.672425032 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.672507048 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.709600925 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.725668907 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:47.725677013 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:47.771223068 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.004637957 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.004657030 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.004748106 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.004765034 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.004797935 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.004832029 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.004834890 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.004854918 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.004865885 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.004865885 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.004916906 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.005007982 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.005085945 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.005099058 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.038054943 CEST49713443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.038083076 CEST4434971313.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.038177013 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.038194895 CEST49713443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.038755894 CEST49713443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.038765907 CEST4434971313.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.048955917 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.084115982 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.108609915 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.108618021 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.108664036 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.108694077 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.108733892 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.108753920 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.108799934 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.108835936 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.108890057 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.108984947 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.108999014 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.109047890 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.109121084 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.109133005 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.109246016 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.109321117 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.109333038 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.109359026 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.109426975 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.109440088 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.126450062 CEST4434970323.1.237.91192.168.2.5
                    Apr 19, 2024 19:02:48.126614094 CEST49703443192.168.2.523.1.237.91
                    Apr 19, 2024 19:02:48.149890900 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.206953049 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.206980944 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.207057953 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.207093000 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.207120895 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.207138062 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.207165956 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.207175970 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.207185030 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.207211971 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.207246065 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.207359076 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.207437038 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.207444906 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213386059 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213432074 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213507891 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.213550091 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213577032 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213582993 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.213617086 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.213629961 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213658094 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.213659048 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213695049 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.213706017 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213723898 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213732004 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.213752031 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213779926 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.213799953 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213821888 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.213851929 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.213854074 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213865042 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213928938 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213938951 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.213951111 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213968039 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.213993073 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.214016914 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.214026928 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.214051008 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.214093924 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.242676020 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.242707968 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.242794991 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.243784904 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.243815899 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.243881941 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.244338989 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.244379044 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.244447947 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.245419025 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.245459080 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.245718956 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.245735884 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.245969057 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.245985985 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.253700018 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.311594963 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.311609983 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.311682940 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.311686993 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.311692953 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.311753035 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.311763048 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.311781883 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.311788082 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.311810017 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.311814070 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.311866045 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.311877012 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.311925888 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.311933041 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.312035084 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.312079906 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.312112093 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.312119007 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.312156916 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.317517042 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.317549944 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.317612886 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.317626953 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.317650080 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.317694902 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.317729950 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.317742109 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.317742109 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.317744970 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.317780972 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.317795992 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.317819118 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.317848921 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.317881107 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.317892075 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.317912102 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.317970037 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.344562054 CEST49709443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.344611883 CEST4434970913.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.362308025 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.363526106 CEST4434971313.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.364761114 CEST49713443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.364768982 CEST4434971313.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.365890026 CEST4434971313.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.366669893 CEST49713443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.366839886 CEST4434971313.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.367192030 CEST49713443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.412138939 CEST4434971313.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.415844917 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.415862083 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.415916920 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.415941000 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.415965080 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.415975094 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416007042 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.416023970 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416039944 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.416048050 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416079998 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.416096926 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416114092 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.416126966 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416182041 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.416191101 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416207075 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416270971 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.416275978 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416290045 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416347980 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.416354895 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416368008 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416425943 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.416430950 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416450024 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416508913 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.416517019 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416537046 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416584015 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.416590929 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.416635036 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.520268917 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.520332098 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.520435095 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.520435095 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.520453930 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.520473003 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.520510912 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.520519018 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.520541906 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.520545006 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.520610094 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.520610094 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.520616055 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.520692110 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.520706892 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.520778894 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.520813942 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.520819902 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.520889044 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.520889044 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.520908117 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.520957947 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521022081 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521022081 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521028996 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521083117 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521213055 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521256924 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521327972 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521334887 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521378040 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521378040 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521405935 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521445990 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521488905 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521495104 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521541119 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521541119 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521579981 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521625042 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521678925 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521684885 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521723032 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521729946 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521773100 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521820068 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521878004 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521883965 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521905899 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521930933 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.521930933 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.521959066 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.522011042 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.522017002 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.522032976 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.522038937 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.522079945 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.522114038 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.523098946 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.524941921 CEST4434971313.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.525150061 CEST4434971313.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.525223017 CEST49713443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.529565096 CEST49713443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.529593945 CEST4434971313.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.564057112 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.564537048 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.564574003 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.564897060 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.569787979 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.569860935 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.570612907 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.574445963 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.574918032 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.574947119 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.575236082 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.575683117 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.575732946 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.578512907 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.578753948 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.579381943 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.579464912 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.579488039 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.579670906 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.579860926 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.580043077 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.580202103 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.580213070 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.580468893 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.580486059 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.616128922 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.624263048 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.624325991 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.624368906 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.624382973 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.624504089 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.625550032 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.625608921 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.625664949 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.625680923 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.625746012 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.625746012 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.625793934 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.625869989 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.625906944 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.625915051 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.625955105 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.625994921 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.626094103 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.627701044 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.627775908 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.660856962 CEST49710443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.660887957 CEST4434971013.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.714692116 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.714704037 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.714798927 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.714814901 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.715022087 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.715058088 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.715085030 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.715092897 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.715131044 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.715164900 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.723773956 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.723803997 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.723879099 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.723891020 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.723901033 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.723922014 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.723963022 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.724004030 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.724064112 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.724081993 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.724128008 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.724169970 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.724189043 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.724203110 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.724232912 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.724239111 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.724302053 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.726047039 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.726203918 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.726223946 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.726267099 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.726283073 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.726322889 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.726346970 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.726397991 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.726576090 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.726633072 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.728391886 CEST49716443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.728420019 CEST4434971613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.742717981 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.742736101 CEST4434971513.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.742747068 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.742803097 CEST49715443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.818681002 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.818742990 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:48.818748951 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.818804979 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.820764065 CEST49714443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:48.820810080 CEST4434971413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:49.505160093 CEST49674443192.168.2.523.1.237.91
                    Apr 19, 2024 19:02:49.505179882 CEST49675443192.168.2.523.1.237.91
                    Apr 19, 2024 19:02:49.596848011 CEST49673443192.168.2.523.1.237.91
                    Apr 19, 2024 19:02:49.895196915 CEST49721443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:49.895237923 CEST44349721184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:49.895396948 CEST49721443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:49.898561954 CEST49721443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:49.898580074 CEST44349721184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:49.904104948 CEST49722443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:02:49.904128075 CEST44349722142.250.105.105192.168.2.5
                    Apr 19, 2024 19:02:49.904933929 CEST49722443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:02:49.910747051 CEST49722443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:02:49.910759926 CEST44349722142.250.105.105192.168.2.5
                    Apr 19, 2024 19:02:49.915805101 CEST49724443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:49.915815115 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:49.916394949 CEST49724443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:49.916735888 CEST49724443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:49.916752100 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.119818926 CEST44349721184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.119884014 CEST49721443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:50.127115965 CEST44349722142.250.105.105192.168.2.5
                    Apr 19, 2024 19:02:50.131967068 CEST49721443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:50.131983042 CEST44349721184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.132273912 CEST44349721184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.150283098 CEST49722443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:02:50.150295973 CEST44349722142.250.105.105192.168.2.5
                    Apr 19, 2024 19:02:50.151217937 CEST44349722142.250.105.105192.168.2.5
                    Apr 19, 2024 19:02:50.151290894 CEST49722443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:02:50.174484015 CEST49721443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:50.224993944 CEST49722443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:02:50.225272894 CEST44349722142.250.105.105192.168.2.5
                    Apr 19, 2024 19:02:50.240735054 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.250552893 CEST49724443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:50.250560045 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.250931025 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.257554054 CEST49724443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:50.257627964 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.258555889 CEST49724443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:50.269459963 CEST49722443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:02:50.269471884 CEST44349722142.250.105.105192.168.2.5
                    Apr 19, 2024 19:02:50.304117918 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.316366911 CEST49722443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:02:50.383203030 CEST49721443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:50.409960985 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.409991980 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.410090923 CEST49724443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:50.410098076 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.410113096 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.410156012 CEST49724443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:50.410162926 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.410183907 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.410207033 CEST49724443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:50.410238981 CEST49724443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:50.416609049 CEST49724443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:50.416616917 CEST4434972413.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.428119898 CEST44349721184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.488248110 CEST44349721184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.488322020 CEST44349721184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.488385916 CEST49721443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:50.489454031 CEST49721443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:50.489530087 CEST44349721184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.489541054 CEST49721443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:50.489562035 CEST44349721184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.546998978 CEST49725443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:50.547024965 CEST44349725184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.547108889 CEST49725443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:50.547879934 CEST49725443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:50.547904968 CEST44349725184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.760669947 CEST44349725184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.760742903 CEST49725443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:50.937361002 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:50.937402964 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.937494993 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:50.938311100 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:50.938324928 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:50.942497969 CEST49725443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:50.942512989 CEST44349725184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.942857981 CEST44349725184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:50.959413052 CEST49725443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:51.004112005 CEST44349725184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:51.065088987 CEST44349725184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:51.065181971 CEST44349725184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:51.065279961 CEST49725443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:51.075341940 CEST49725443192.168.2.5184.24.36.112
                    Apr 19, 2024 19:02:51.075356007 CEST44349725184.24.36.112192.168.2.5
                    Apr 19, 2024 19:02:51.264553070 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:51.264981985 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:51.265022993 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:51.266479969 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:51.266554117 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:51.266963959 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:51.267049074 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:51.267093897 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:51.312115908 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:51.315125942 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:51.315134048 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:51.361979008 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:51.410243988 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:51.410301924 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:51.410429001 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:51.410440922 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:51.410463095 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:51.410506010 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:51.410531998 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:51.410588980 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:51.410706043 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:02:51.410775900 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:51.411398888 CEST49726443192.168.2.513.107.136.10
                    Apr 19, 2024 19:02:51.411423922 CEST4434972613.107.136.10192.168.2.5
                    Apr 19, 2024 19:03:00.140525103 CEST44349722142.250.105.105192.168.2.5
                    Apr 19, 2024 19:03:00.140654087 CEST44349722142.250.105.105192.168.2.5
                    Apr 19, 2024 19:03:00.140839100 CEST49722443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:03:00.598840952 CEST49703443192.168.2.523.1.237.91
                    Apr 19, 2024 19:03:00.763062954 CEST4434970323.1.237.91192.168.2.5
                    Apr 19, 2024 19:03:00.763082981 CEST4434970323.1.237.91192.168.2.5
                    Apr 19, 2024 19:03:00.763200998 CEST49703443192.168.2.523.1.237.91
                    Apr 19, 2024 19:03:00.763243914 CEST49703443192.168.2.523.1.237.91
                    Apr 19, 2024 19:03:01.264523983 CEST4434970323.1.237.91192.168.2.5
                    Apr 19, 2024 19:03:01.264621973 CEST49703443192.168.2.523.1.237.91
                    Apr 19, 2024 19:03:01.378882885 CEST49722443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:03:01.378895044 CEST44349722142.250.105.105192.168.2.5
                    Apr 19, 2024 19:03:01.422283888 CEST4434970323.1.237.91192.168.2.5
                    Apr 19, 2024 19:03:01.422374964 CEST49703443192.168.2.523.1.237.91
                    Apr 19, 2024 19:03:08.372144938 CEST4434970323.1.237.91192.168.2.5
                    Apr 19, 2024 19:03:08.372384071 CEST49703443192.168.2.523.1.237.91
                    Apr 19, 2024 19:03:49.415688992 CEST49735443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:03:49.415772915 CEST44349735142.250.105.105192.168.2.5
                    Apr 19, 2024 19:03:49.415867090 CEST49735443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:03:49.416120052 CEST49735443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:03:49.416155100 CEST44349735142.250.105.105192.168.2.5
                    Apr 19, 2024 19:03:49.630219936 CEST44349735142.250.105.105192.168.2.5
                    Apr 19, 2024 19:03:49.630579948 CEST49735443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:03:49.630619049 CEST44349735142.250.105.105192.168.2.5
                    Apr 19, 2024 19:03:49.630975008 CEST44349735142.250.105.105192.168.2.5
                    Apr 19, 2024 19:03:49.631337881 CEST49735443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:03:49.631439924 CEST44349735142.250.105.105192.168.2.5
                    Apr 19, 2024 19:03:49.680120945 CEST49735443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:03:59.630188942 CEST44349735142.250.105.105192.168.2.5
                    Apr 19, 2024 19:03:59.630299091 CEST44349735142.250.105.105192.168.2.5
                    Apr 19, 2024 19:03:59.630386114 CEST49735443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:04:01.379242897 CEST49735443192.168.2.5142.250.105.105
                    Apr 19, 2024 19:04:01.379282951 CEST44349735142.250.105.105192.168.2.5
                    TimestampSource PortDest PortSource IPDest IP
                    Apr 19, 2024 19:02:44.995917082 CEST53519131.1.1.1192.168.2.5
                    Apr 19, 2024 19:02:45.149451017 CEST53556921.1.1.1192.168.2.5
                    Apr 19, 2024 19:02:45.757189989 CEST53613451.1.1.1192.168.2.5
                    Apr 19, 2024 19:02:47.082879066 CEST6393753192.168.2.51.1.1.1
                    Apr 19, 2024 19:02:47.083251953 CEST5170853192.168.2.51.1.1.1
                    Apr 19, 2024 19:02:49.371258974 CEST6075453192.168.2.51.1.1.1
                    Apr 19, 2024 19:02:49.371891022 CEST6189853192.168.2.51.1.1.1
                    Apr 19, 2024 19:02:49.477258921 CEST53607541.1.1.1192.168.2.5
                    Apr 19, 2024 19:02:49.477732897 CEST53618981.1.1.1192.168.2.5
                    Apr 19, 2024 19:02:50.593159914 CEST5351653192.168.2.51.1.1.1
                    Apr 19, 2024 19:02:50.593713999 CEST5947653192.168.2.51.1.1.1
                    Apr 19, 2024 19:03:02.774261951 CEST53647351.1.1.1192.168.2.5
                    Apr 19, 2024 19:03:21.624888897 CEST53562801.1.1.1192.168.2.5
                    Apr 19, 2024 19:03:44.170053005 CEST53647651.1.1.1192.168.2.5
                    Apr 19, 2024 19:03:44.970374107 CEST53592351.1.1.1192.168.2.5
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Apr 19, 2024 19:02:47.082879066 CEST192.168.2.51.1.1.10x8853Standard query (0)valleyglassinc-my.sharepoint.comA (IP address)IN (0x0001)false
                    Apr 19, 2024 19:02:47.083251953 CEST192.168.2.51.1.1.10xca9dStandard query (0)valleyglassinc-my.sharepoint.com65IN (0x0001)false
                    Apr 19, 2024 19:02:49.371258974 CEST192.168.2.51.1.1.10xe29Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Apr 19, 2024 19:02:49.371891022 CEST192.168.2.51.1.1.10x3e25Standard query (0)www.google.com65IN (0x0001)false
                    Apr 19, 2024 19:02:50.593159914 CEST192.168.2.51.1.1.10xf63eStandard query (0)valleyglassinc-my.sharepoint.comA (IP address)IN (0x0001)false
                    Apr 19, 2024 19:02:50.593713999 CEST192.168.2.51.1.1.10xfa9dStandard query (0)valleyglassinc-my.sharepoint.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Apr 19, 2024 19:02:47.310534954 CEST1.1.1.1192.168.2.50xca9dNo error (0)valleyglassinc-my.sharepoint.comvalleyglassinc.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:47.310534954 CEST1.1.1.1192.168.2.50xca9dNo error (0)valleyglassinc.sharepoint.com9851-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:47.310534954 CEST1.1.1.1192.168.2.50xca9dNo error (0)9851-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com191930-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:47.310534954 CEST1.1.1.1192.168.2.50xca9dNo error (0)191930-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com191930-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:47.321856976 CEST1.1.1.1192.168.2.50x8853No error (0)valleyglassinc-my.sharepoint.comvalleyglassinc.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:47.321856976 CEST1.1.1.1192.168.2.50x8853No error (0)valleyglassinc.sharepoint.com9851-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:47.321856976 CEST1.1.1.1192.168.2.50x8853No error (0)9851-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com191930-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:47.321856976 CEST1.1.1.1192.168.2.50x8853No error (0)191930-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com191930-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:47.321856976 CEST1.1.1.1192.168.2.50x8853No error (0)191930-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:47.321856976 CEST1.1.1.1192.168.2.50x8853No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:02:47.321856976 CEST1.1.1.1192.168.2.50x8853No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:02:49.477258921 CEST1.1.1.1192.168.2.50xe29No error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:02:49.477258921 CEST1.1.1.1192.168.2.50xe29No error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:02:49.477258921 CEST1.1.1.1192.168.2.50xe29No error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:02:49.477258921 CEST1.1.1.1192.168.2.50xe29No error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:02:49.477258921 CEST1.1.1.1192.168.2.50xe29No error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:02:49.477258921 CEST1.1.1.1192.168.2.50xe29No error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:02:49.477732897 CEST1.1.1.1192.168.2.50x3e25No error (0)www.google.com65IN (0x0001)false
                    Apr 19, 2024 19:02:50.799634933 CEST1.1.1.1192.168.2.50xfa9dNo error (0)valleyglassinc-my.sharepoint.comvalleyglassinc.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:50.799634933 CEST1.1.1.1192.168.2.50xfa9dNo error (0)valleyglassinc.sharepoint.com9851-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:50.799634933 CEST1.1.1.1192.168.2.50xfa9dNo error (0)9851-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com191930-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:50.799634933 CEST1.1.1.1192.168.2.50xfa9dNo error (0)191930-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com191930-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:50.868773937 CEST1.1.1.1192.168.2.50xf63eNo error (0)valleyglassinc-my.sharepoint.comvalleyglassinc.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:50.868773937 CEST1.1.1.1192.168.2.50xf63eNo error (0)valleyglassinc.sharepoint.com9851-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:50.868773937 CEST1.1.1.1192.168.2.50xf63eNo error (0)9851-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com191930-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:50.868773937 CEST1.1.1.1192.168.2.50xf63eNo error (0)191930-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com191930-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:50.868773937 CEST1.1.1.1192.168.2.50xf63eNo error (0)191930-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:02:50.868773937 CEST1.1.1.1192.168.2.50xf63eNo error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:02:50.868773937 CEST1.1.1.1192.168.2.50xf63eNo error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:03:01.103229046 CEST1.1.1.1192.168.2.50x79ecNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:03:01.103229046 CEST1.1.1.1192.168.2.50x79ecNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:03:13.732985973 CEST1.1.1.1192.168.2.50x9855No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:03:13.732985973 CEST1.1.1.1192.168.2.50x9855No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:03:36.719669104 CEST1.1.1.1192.168.2.50x7d8aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:03:36.719669104 CEST1.1.1.1192.168.2.50x7d8aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                    Apr 19, 2024 19:03:57.766223907 CEST1.1.1.1192.168.2.50x28b0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Apr 19, 2024 19:03:57.766223907 CEST1.1.1.1192.168.2.50x28b0No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                    • valleyglassinc-my.sharepoint.com
                    • https:
                    • fs.microsoft.com
                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                    Apr 19, 2024 19:03:01.422283888 CEST23.1.237.91443192.168.2.549703CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USWed Oct 18 22:32:40 CEST 2023Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.54970913.107.136.104436844C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-19 17:02:47 UTC759OUTGET /:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA HTTP/1.1
                    Host: valleyglassinc-my.sharepoint.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-19 17:02:48 UTC1484INHTTP/1.1 200 OK
                    Cache-Control: private
                    Content-Length: 199911
                    Content-Type: text/html; charset=utf-8
                    P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                    X-NetworkStatistics: 0,525568,0,26,250679,0,119690
                    X-SharePointHealthScore: 2
                    Referrer-Policy: no-referrer, strict-origin-when-cross-origin
                    SharePointError: 0
                    X-AspNet-Version: 4.0.30319
                    X-DataBoundary: NONE
                    X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                    X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                    SPRequestGuid: c59720a1-a0db-5000-34ef-f5413c10f9f0
                    request-id: c59720a1-a0db-5000-34ef-f5413c10f9f0
                    MS-CV: oSCXxdugAFA07/VBPBD58A.0
                    Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=fb806d7e-6edb-497f-9973-8e1efe36c192&destinationEndpoint=Edge-Prod-ATL33r5a&frontEnd=AFD&RemoteIP=81.181.57.0"}]}
                    NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                    Strict-Transport-Security: max-age=31536000
                    SPRequestDuration: 178
                    SPIisLatency: 3
                    X-Powered-By: ASP.NET
                    MicrosoftSharePointTeamServices: 16.0.0.24727
                    X-Content-Type-Options: nosniff
                    X-MS-InvokeApp: 1; RequireReadOnly
                    X-Cache: CONFIG_NOCACHE
                    X-MSEdge-Ref: Ref A: 5D4EFC4D508A439D8DD3B7108D43AF2E Ref B: ATL331000102023 Ref C: 2024-04-19T17:02:47Z
                    Date: Fri, 19 Apr 2024 17:02:47 GMT
                    Connection: close
                    2024-04-19 17:02:48 UTC3695INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0d 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20
                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint"
                    2024-04-19 17:02:48 UTC8192INData Raw: 34 46 46 36 2d 39 46 34 42 2d 37 38 46 32 39 34 43 35 35 33 36 35 22 3a 31 2c 22 44 32 32 31 39 38 45 30 2d 43 31 39 45 2d 34 46 31 45 2d 38 42 33 39 2d 44 38 36 46 31 44 37 34 33 36 41 31 22 3a 31 2c 22 37 31 35 35 33 41 45 46 2d 30 46 31 35 2d 34 41 38 31 2d 39 34 39 37 2d 36 30 43 46 41 36 43 36 33 33 38 32 22 3a 31 2c 22 30 39 32 46 32 41 36 36 2d 44 46 34 31 2d 34 46 33 34 2d 42 41 39 39 2d 30 33 33 42 38 41 42 37 43 36 36 38 22 3a 31 2c 22 38 33 43 39 38 46 32 36 2d 35 45 38 42 2d 34 34 42 41 2d 41 31 34 41 2d 36 33 41 45 41 33 43 38 41 42 44 45 22 3a 31 2c 22 43 44 35 37 36 32 44 35 2d 36 32 30 37 2d 34 34 30 43 2d 41 42 43 42 2d 45 34 38 38 46 33 39 41 30 38 43 41 22 3a 31 2c 22 31 32 34 35 38 39 32 31 2d 42 34 46 30 2d 34 30 44 46 2d 39 44 36 32
                    Data Ascii: 4FF6-9F4B-78F294C55365":1,"D22198E0-C19E-4F1E-8B39-D86F1D7436A1":1,"71553AEF-0F15-4A81-9497-60CFA6C63382":1,"092F2A66-DF41-4F34-BA99-033B8AB7C668":1,"83C98F26-5E8B-44BA-A14A-63AEA3C8ABDE":1,"CD5762D5-6207-440C-ABCB-E488F39A08CA":1,"12458921-B4F0-40DF-9D62
                    2024-04-19 17:02:48 UTC3135INData Raw: 36 41 2d 36 35 30 44 2d 34 31 38 34 2d 41 36 35 30 2d 37 34 32 46 46 33 38 34 46 37 34 37 22 3a 31 2c 22 41 33 43 36 44 33 34 38 2d 43 39 35 31 2d 34 36 30 36 2d 38 38 37 32 2d 30 37 33 35 43 34 39 35 46 46 30 36 22 3a 31 2c 22 46 41 32 34 35 32 43 32 2d 36 44 46 35 2d 34 36 34 42 2d 38 39 32 34 2d 31 31 30 46 38 44 45 31 31 35 42 44 22 3a 31 2c 22 37 39 36 31 44 46 36 42 2d 32 38 37 35 2d 34 41 46 36 2d 39 45 43 38 2d 43 31 35 35 43 41 42 34 44 31 37 39 22 3a 31 2c 22 41 35 33 33 41 43 34 33 2d 33 34 39 44 2d 34 38 31 36 2d 38 35 38 30 2d 39 31 41 41 43 38 38 36 34 42 34 34 22 3a 31 2c 22 44 36 46 46 39 30 31 34 2d 31 33 33 42 2d 34 36 30 35 2d 41 31 43 34 2d 33 36 35 37 35 35 35 33 45 38 38 37 22 3a 31 2c 22 45 44 45 42 37 38 33 38 2d 37 41 41 43 2d 34
                    Data Ascii: 6A-650D-4184-A650-742FF384F747":1,"A3C6D348-C951-4606-8872-0735C495FF06":1,"FA2452C2-6DF5-464B-8924-110F8DE115BD":1,"7961DF6B-2875-4AF6-9EC8-C155CAB4D179":1,"A533AC43-349D-4816-8580-91AAC8864B44":1,"D6FF9014-133B-4605-A1C4-36575553E887":1,"EDEB7838-7AAC-4
                    2024-04-19 17:02:48 UTC8192INData Raw: 35 38 41 33 34 42 41 42 32 33 45 22 3a 31 2c 22 39 31 33 46 38 37 42 37 2d 31 37 31 34 2d 34 45 31 32 2d 41 44 35 36 2d 36 42 33 42 43 37 45 44 31 33 46 42 22 3a 31 2c 22 43 43 38 41 30 43 35 46 2d 33 36 41 33 2d 34 43 42 44 2d 39 41 34 33 2d 45 37 43 39 36 41 46 34 39 30 36 37 22 3a 31 2c 22 45 34 38 32 33 31 34 37 2d 38 44 41 30 2d 34 37 42 41 2d 39 32 41 42 2d 30 45 41 34 38 46 39 37 39 43 30 34 22 3a 31 2c 22 43 34 35 38 43 46 38 32 2d 44 42 38 45 2d 34 45 42 32 2d 41 44 37 42 2d 36 42 46 30 32 45 31 44 44 43 30 31 22 3a 31 2c 22 31 35 38 43 41 43 35 43 2d 37 30 30 35 2d 34 41 41 41 2d 38 43 31 41 2d 36 38 36 35 33 41 34 31 32 37 36 45 22 3a 31 2c 22 30 30 33 30 35 38 37 34 2d 35 30 41 37 2d 34 45 34 42 2d 41 30 31 45 2d 33 39 34 43 36 41 31 33 33 36
                    Data Ascii: 58A34BAB23E":1,"913F87B7-1714-4E12-AD56-6B3BC7ED13FB":1,"CC8A0C5F-36A3-4CBD-9A43-E7C96AF49067":1,"E4823147-8DA0-47BA-92AB-0EA48F979C04":1,"C458CF82-DB8E-4EB2-AD7B-6BF02E1DDC01":1,"158CAC5C-7005-4AAA-8C1A-68653A41276E":1,"00305874-50A7-4E4B-A01E-394C6A1336
                    2024-04-19 17:02:48 UTC8192INData Raw: 33 2d 41 34 39 36 2d 39 44 32 31 31 42 39 37 46 30 41 46 22 3a 31 2c 22 34 34 46 33 32 39 46 31 2d 43 32 31 33 2d 34 37 43 35 2d 39 32 32 33 2d 45 43 30 42 30 37 38 34 33 43 46 34 22 3a 31 2c 22 32 46 34 44 39 30 43 42 2d 33 44 38 30 2d 34 43 32 35 2d 42 39 37 39 2d 38 35 33 39 34 43 45 39 39 42 30 42 22 3a 31 2c 22 35 43 35 34 45 36 37 32 2d 30 33 42 31 2d 34 46 46 44 2d 39 43 43 33 2d 31 43 31 45 31 33 30 44 36 32 39 46 22 3a 31 2c 22 33 44 36 37 45 38 37 31 2d 43 37 35 45 2d 34 45 34 41 2d 41 31 39 46 2d 45 43 39 44 45 39 43 38 46 45 46 38 22 3a 31 2c 22 45 33 43 42 44 32 32 34 2d 44 34 35 32 2d 34 46 34 37 2d 39 41 37 31 2d 45 43 45 34 42 45 45 44 35 43 43 45 22 3a 31 2c 22 41 46 42 38 39 44 44 46 2d 39 44 37 43 2d 34 35 39 34 2d 42 35 45 46 2d 30 41
                    Data Ascii: 3-A496-9D211B97F0AF":1,"44F329F1-C213-47C5-9223-EC0B07843CF4":1,"2F4D90CB-3D80-4C25-B979-85394CE99B0B":1,"5C54E672-03B1-4FFD-9CC3-1C1E130D629F":1,"3D67E871-C75E-4E4A-A19F-EC9DE9C8FEF8":1,"E3CBD224-D452-4F47-9A71-ECE4BEED5CCE":1,"AFB89DDF-9D7C-4594-B5EF-0A
                    2024-04-19 17:02:48 UTC8192INData Raw: 33 32 31 38 2d 34 38 34 31 2d 38 31 36 45 2d 42 43 30 39 31 43 33 46 33 43 43 35 22 3a 31 2c 22 38 38 32 42 41 30 39 30 2d 34 39 36 33 2d 34 37 30 32 2d 39 44 35 33 2d 39 42 45 43 32 42 42 34 43 43 35 45 22 3a 31 2c 22 39 30 30 33 32 32 38 37 2d 42 31 38 43 2d 34 44 42 41 2d 38 39 41 42 2d 37 38 30 35 35 30 41 36 32 33 32 32 22 3a 31 2c 22 31 32 35 35 35 45 32 32 2d 41 32 41 37 2d 34 30 43 31 2d 42 35 42 34 2d 36 41 33 41 42 30 43 41 32 45 41 42 22 3a 31 2c 22 31 39 43 38 46 33 31 33 2d 33 30 41 41 2d 34 45 41 34 2d 38 39 38 42 2d 35 34 41 32 42 39 33 39 43 39 45 44 22 3a 31 2c 22 43 46 36 37 35 42 38 41 2d 31 37 45 37 2d 34 36 33 33 2d 41 43 37 31 2d 38 34 35 42 37 31 37 41 30 32 42 43 22 3a 31 2c 22 44 34 35 39 33 30 39 46 2d 44 39 31 42 2d 34 33 46 32
                    Data Ascii: 3218-4841-816E-BC091C3F3CC5":1,"882BA090-4963-4702-9D53-9BEC2BB4CC5E":1,"90032287-B18C-4DBA-89AB-780550A62322":1,"12555E22-A2A7-40C1-B5B4-6A3AB0CA2EAB":1,"19C8F313-30AA-4EA4-898B-54A2B939C9ED":1,"CF675B8A-17E7-4633-AC71-845B717A02BC":1,"D459309F-D91B-43F2
                    2024-04-19 17:02:48 UTC8192INData Raw: 45 43 43 32 45 31 38 2d 45 44 43 36 2d 34 35 32 45 2d 42 44 36 33 2d 30 39 45 35 34 36 39 39 31 46 41 43 22 3a 31 2c 22 35 36 32 35 35 31 42 38 2d 32 33 37 46 2d 34 36 41 30 2d 39 46 38 41 2d 42 38 41 45 41 42 43 41 39 41 45 31 22 3a 31 2c 22 30 36 35 36 43 41 32 32 2d 31 43 35 33 2d 34 41 44 31 2d 38 42 34 44 2d 42 35 42 37 35 32 39 44 39 38 38 30 22 3a 31 2c 22 34 45 44 45 35 46 43 37 2d 34 46 44 46 2d 34 33 42 44 2d 42 34 33 41 2d 44 32 43 36 46 38 42 38 46 34 42 38 22 3a 31 2c 22 36 45 34 44 43 43 43 36 2d 43 39 34 45 2d 34 32 35 41 2d 42 35 41 46 2d 32 46 35 41 42 39 38 33 32 33 45 30 22 3a 31 2c 22 44 31 43 46 42 46 37 35 2d 39 33 45 46 2d 34 38 42 42 2d 42 36 30 45 2d 46 34 37 30 37 41 35 30 37 30 39 37 22 3a 31 2c 22 32 45 31 39 31 39 45 43 2d 44
                    Data Ascii: ECC2E18-EDC6-452E-BD63-09E546991FAC":1,"562551B8-237F-46A0-9F8A-B8AEABCA9AE1":1,"0656CA22-1C53-4AD1-8B4D-B5B7529D9880":1,"4EDE5FC7-4FDF-43BD-B43A-D2C6F8B8F4B8":1,"6E4DCCC6-C94E-425A-B5AF-2F5AB98323E0":1,"D1CFBF75-93EF-48BB-B60E-F4707A507097":1,"2E1919EC-D
                    2024-04-19 17:02:48 UTC8192INData Raw: 30 35 22 3a 31 2c 22 32 46 33 42 44 44 38 38 2d 46 45 44 44 2d 34 30 36 30 2d 41 41 45 44 2d 38 38 30 39 36 32 32 42 43 30 37 34 22 3a 31 2c 22 46 37 41 42 34 35 33 31 2d 41 41 44 33 2d 34 42 44 31 2d 39 42 38 39 2d 31 44 33 33 36 32 36 41 37 42 39 34 22 3a 31 2c 22 33 33 42 34 38 41 32 33 2d 42 37 44 45 2d 34 31 43 32 2d 38 34 38 41 2d 37 44 33 39 34 41 42 37 36 34 46 32 22 3a 31 2c 22 37 33 33 37 43 38 42 31 2d 37 39 42 43 2d 34 43 42 42 2d 38 46 30 36 2d 41 31 41 37 46 31 43 31 35 36 44 44 22 3a 31 2c 22 39 36 39 36 39 45 44 34 2d 42 35 36 33 2d 34 31 37 37 2d 38 39 42 42 2d 36 39 35 30 44 44 44 37 39 35 31 38 22 3a 31 2c 22 38 44 45 30 32 36 31 39 2d 39 39 33 39 2d 34 37 37 31 2d 41 39 46 32 2d 45 34 33 36 46 30 36 38 36 37 30 38 22 3a 31 2c 22 30 45
                    Data Ascii: 05":1,"2F3BDD88-FEDD-4060-AAED-8809622BC074":1,"F7AB4531-AAD3-4BD1-9B89-1D33626A7B94":1,"33B48A23-B7DE-41C2-848A-7D394AB764F2":1,"7337C8B1-79BC-4CBB-8F06-A1A7F1C156DD":1,"96969ED4-B563-4177-89BB-6950DDD79518":1,"8DE02619-9939-4771-A9F2-E436F0686708":1,"0E
                    2024-04-19 17:02:48 UTC8192INData Raw: 32 44 44 33 45 41 43 35 33 43 22 3a 31 2c 22 41 43 43 46 30 44 30 42 2d 43 44 45 44 2d 34 43 43 35 2d 39 36 46 43 2d 41 44 38 46 34 38 36 42 44 38 38 33 22 3a 31 2c 22 30 44 44 31 43 36 33 38 2d 44 41 32 46 2d 34 32 36 41 2d 42 35 36 34 2d 46 38 33 32 35 36 30 42 36 46 43 31 22 3a 31 2c 22 44 32 34 46 41 31 30 42 2d 43 33 44 32 2d 34 42 39 45 2d 41 43 38 43 2d 39 31 37 35 39 41 35 32 42 30 33 44 22 3a 31 2c 22 46 45 42 37 39 32 39 45 2d 45 39 44 38 2d 34 31 35 41 2d 38 39 45 37 2d 33 32 42 36 44 32 31 43 41 34 37 31 22 3a 31 2c 22 34 46 43 37 44 46 46 34 2d 32 31 44 34 2d 34 30 36 39 2d 38 38 42 36 2d 30 41 44 36 35 32 45 46 30 39 34 32 22 3a 31 2c 22 44 38 33 37 33 34 38 44 2d 45 31 35 30 2d 34 37 33 33 2d 41 30 35 45 2d 43 30 43 31 37 46 33 34 39 45 37
                    Data Ascii: 2DD3EAC53C":1,"ACCF0D0B-CDED-4CC5-96FC-AD8F486BD883":1,"0DD1C638-DA2F-426A-B564-F832560B6FC1":1,"D24FA10B-C3D2-4B9E-AC8C-91759A52B03D":1,"FEB7929E-E9D8-415A-89E7-32B6D21CA471":1,"4FC7DFF4-21D4-4069-88B6-0AD652EF0942":1,"D837348D-E150-4733-A05E-C0C17F349E7
                    2024-04-19 17:02:48 UTC8192INData Raw: 2d 42 34 43 31 2d 37 39 41 39 33 38 33 39 41 30 34 45 22 3a 31 2c 22 32 36 34 43 37 39 42 32 2d 33 43 38 41 2d 34 44 31 34 2d 39 46 37 32 2d 41 41 30 34 35 34 46 35 33 37 37 46 22 3a 31 2c 22 41 30 43 35 44 35 32 42 2d 34 45 42 44 2d 34 44 39 30 2d 39 38 35 42 2d 34 43 42 41 32 46 37 42 38 43 34 37 22 3a 31 2c 22 46 43 41 35 38 38 36 34 2d 33 33 30 33 2d 34 41 45 38 2d 41 34 34 31 2d 46 30 42 43 31 41 33 39 30 32 38 34 22 3a 31 2c 22 46 34 37 35 36 33 37 43 2d 46 43 42 45 2d 34 30 46 41 2d 42 43 39 32 2d 44 32 44 39 37 39 38 41 36 31 31 42 22 3a 31 2c 22 41 36 43 39 44 31 37 30 2d 35 31 44 33 2d 34 44 37 34 2d 41 33 33 30 2d 46 44 34 43 37 34 45 35 36 41 31 39 22 3a 31 2c 22 45 36 32 45 36 38 44 34 2d 42 32 41 39 2d 34 45 32 31 2d 38 37 34 35 2d 46 44 43
                    Data Ascii: -B4C1-79A93839A04E":1,"264C79B2-3C8A-4D14-9F72-AA0454F5377F":1,"A0C5D52B-4EBD-4D90-985B-4CBA2F7B8C47":1,"FCA58864-3303-4AE8-A441-F0BC1A390284":1,"F475637C-FCBE-40FA-BC92-D2D9798A611B":1,"A6C9D170-51D3-4D74-A330-FD4C74E56A19":1,"E62E68D4-B2A9-4E21-8745-FDC


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.54971013.107.136.104436844C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-19 17:02:48 UTC723OUTGET /_layouts/15/1033/styles/corev15.css?rev=d9H3to%2BPaydkiWscqN0mJQ%3D%3DTAG441 HTTP/1.1
                    Host: valleyglassinc-my.sharepoint.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-19 17:02:48 UTC676INHTTP/1.1 200 OK
                    Cache-Control: max-age=31536000
                    Content-Length: 341640
                    Content-Type: text/css
                    Last-Modified: Sat, 13 Apr 2024 02:59:54 GMT
                    Accept-Ranges: bytes
                    ETag: "0b1cfa84e8dda1:0"
                    P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                    SPRequestDuration: 4
                    SPIisLatency: 0
                    X-Powered-By: ASP.NET
                    MicrosoftSharePointTeamServices: 16.0.0.24727
                    X-Content-Type-Options: nosniff
                    X-MS-InvokeApp: 1; RequireReadOnly
                    X-Cache: CONFIG_NOCACHE
                    X-MSEdge-Ref: Ref A: E83C948D307E438782112BBD0F999700 Ref B: ATL331000105017 Ref C: 2024-04-19T17:02:48Z
                    Date: Fri, 19 Apr 2024 17:02:47 GMT
                    Connection: close
                    2024-04-19 17:02:48 UTC2703INData Raw: 2f 2a 20 5f 6c 63 69 64 3d 22 31 30 33 33 22 0d 0a 5f 4c 6f 63 61 6c 42 69 6e 64 69 6e 67 20 2a 2f 0d 0a 62 6f 64 79 2c 0d 0a 2e 6d 73 2d 63 6f 72 65 2d 64 65 66 61 75 6c 74 46 6f 6e 74 2c 0d 0a 23 70 61 67 65 53 74 61 74 75 73 42 61 72 2c 0d 0a 23 68 79 62 72 69 64 54 6f 6f 6c 74 69 70 53 74 61 74 75 73 42 61 72 2c 0d 0a 2e 6d 73 2d 73 74 61 74 75 73 2d 6d 73 67 2c 0d 0a 2e 6a 73 2d 63 61 6c 6c 6f 75 74 2d 62 6f 64 79 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 46 6f 6e 74 28 74 68 65 6d 65 46 6f 6e 74 3a 22 62 6f 64 79 22 29 5d 20 2a 2f 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 2c 22 53 65 67 6f 65 22 2c 54 61 68 6f 6d 61 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 66 6f 6e 74
                    Data Ascii: /* _lcid="1033"_LocalBinding */body,.ms-core-defaultFont,#pageStatusBar,#hybridTooltipStatusBar,.ms-status-msg,.js-callout-body{/* [ReplaceFont(themeFont:"body")] */ font-family:"Segoe UI","Segoe",Tahoma,Helvetica,Arial,sans-serif;font
                    2024-04-19 17:02:48 UTC8192INData Raw: 65 72 2c 0d 0a 2e 6d 73 2d 69 6e 70 75 74 42 6f 78 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 4c 69 6e 65 73 22 29 5d 20 2a 2f 20 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 61 62 61 62 61 62 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 42 61 63 6b 67 72 6f 75 6e 64 4f 76 65 72 6c 61 79 22 2c 6f 70 61 63 69 74 79 3a 22 31 22 29 5d 20 2a 2f 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 42 61 63 6b 67 72 6f 75 6e 64 4f 76 65 72 6c 61 79 22 29 5d 20 2a 2f 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 20
                    Data Ascii: er,.ms-inputBox{/* [ReplaceColor(themeColor:"Lines")] */ border:1px solid #ababab;/* [ReplaceColor(themeColor:"BackgroundOverlay",opacity:"1")] */ background-color:#fff;/* [ReplaceColor(themeColor:"BackgroundOverlay")] */ background-color:rgba(
                    2024-04-19 17:02:48 UTC4935INData Raw: 2d 73 79 6e 63 42 75 74 74 6f 6e 49 63 6f 6e 0d 0a 7b 0d 0a 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 6c 65 66 74 3a 2d 32 30 30 70 78 3b 0d 0a 74 6f 70 3a 2d 36 36 70 78 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 73 79 6e 63 42 75 74 74 6f 6e 49 63 6f 6e 50 61 72 65 6e 74 0d 0a 7b 0d 0a 68 65 69 67 68 74 3a 31 36 70 78 3b 0d 0a 77 69 64 74 68 3a 31 36 70 78 3b 0d 0a 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0d 0a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 76 69 65 77 73 65 6c 65 63 74 6f 72 2d 63 75 72 72 65 6e 74 56 69 65 77 0d 0a 7b 0d 0a 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f
                    Data Ascii: -syncButtonIcon{position:absolute;left:-200px;top:-66px;}.ms-syncButtonIconParent{height:16px;width:16px;position:relative;display:inline-block;overflow:hidden;}.ms-viewselector-currentView{font-size:1.2em;/* [ReplaceColo
                    2024-04-19 17:02:48 UTC8192INData Raw: 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 48 65 61 64 65 72 42 61 63 6b 67 72 6f 75 6e 64 22 2c 6f 70 61 63 69 74 79 3a 22 31 22 29 5d 20 2a 2f 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 48 65 61 64 65 72 42 61 63 6b 67 72 6f 75 6e 64 22 29 5d 20 2a 2f 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 20 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 38 35 20 29 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 73 72 63 68 2d 73 62 2d 62 6f 72 64 65 72 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 4c 69 6e 65 73 22 29 5d 20 2a 2f 20 62 6f 72 64 65
                    Data Ascii: * [ReplaceColor(themeColor:"HeaderBackground",opacity:"1")] */ background-color:#fff;/* [ReplaceColor(themeColor:"HeaderBackground")] */ background-color:rgba( 255,255,255,0.85 );}.ms-srch-sb-border{/* [ReplaceColor(themeColor:"Lines")] */ borde
                    2024-04-19 17:02:48 UTC8192INData Raw: 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 45 6d 70 68 61 73 69 73 42 61 63 6b 67 72 6f 75 6e 64 22 29 5d 20 2a 2f 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 2c 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 23 66 66 30 30 37 32 63 36 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 23 66 66 30 30 37 32 63 36 29 22 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 73 74 6f 72 65 66 72 6f 6e 74 2d 6e 6f 62 61 63 6b 67 72 6f 75 6e 64 61 70 70 69 63 6f 6e 73 70 61 6e 2e 6d 73 2d 73 74 6f 72 65 66 72 6f 6e 74 2d 61 70 70 69
                    Data Ascii: -color:transparent;/* [ReplaceColor(themeColor:"EmphasisBackground")] */ -ms-filter:"progid:DXImageTransform.Microsoft.gradient(GradientType=0,startColorstr=#ff0072c6,endColorstr=#ff0072c6)";}.ms-storefront-nobackgroundappiconspan.ms-storefront-appi
                    2024-04-19 17:02:48 UTC8192INData Raw: 72 6d 76 61 6c 69 64 61 74 69 6f 6e 2c 0d 0a 2e 6d 73 2d 64 69 66 66 64 65 6c 65 74 65 6e 6f 73 74 72 69 6b 65 2c 0d 0a 2e 6d 73 2d 64 69 66 66 64 65 6c 65 74 65 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 45 72 72 6f 72 54 65 78 74 22 29 5d 20 2a 2f 20 63 6f 6c 6f 72 3a 23 62 66 30 30 30 30 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 74 6f 6f 6c 74 69 70 0d 0a 7b 0d 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0d 0a 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 65 6d 70 74 79 4d 6f 64 65 2c 0d 0a 2e 6d 73 2d 61 74 74 72 61 63 74 4d 6f 64 65 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 46 6f 6e 74 28 74 68 65 6d 65 46 6f 6e 74 3a 22 6c 61
                    Data Ascii: rmvalidation,.ms-diffdeletenostrike,.ms-diffdelete{/* [ReplaceColor(themeColor:"ErrorText")] */ color:#bf0000;}.ms-tooltip{text-decoration:none;border-bottom:1px dotted;}.ms-emptyMode,.ms-attractMode{/* [ReplaceFont(themeFont:"la
                    2024-04-19 17:02:48 UTC8192INData Raw: 70 78 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 68 69 67 68 43 6f 6e 74 72 61 73 74 42 6f 72 64 65 72 0d 0a 7b 0d 0a 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 63 75 72 73 6f 72 44 65 66 61 75 6c 74 0d 0a 7b 0d 0a 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 63 75 72 73 6f 72 50 6f 69 6e 74 65 72 0d 0a 7b 0d 0a 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 73 68 61 64 6f 77 0d 0a 7b 0d 0a 62 6f 78 2d 73 68 61 64 6f 77 3a 30 70 78 20 30 70 78 20 37 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 37 29 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 6c 69 6e 65 73 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f
                    Data Ascii: px;}.ms-highContrastBorder{border:1px solid transparent;}.ms-cursorDefault{cursor:default;}.ms-cursorPointer{cursor:pointer;}.ms-shadow{box-shadow:0px 0px 7px 0px rgba(0,0,0,0.47);}.ms-lines{/* [ReplaceColor(themeColo
                    2024-04-19 17:02:48 UTC8192INData Raw: 38 38 30 35 34 3b 7d 0d 0a 2e 6d 73 2d 43 6f 6e 74 65 6e 74 41 63 63 65 6e 74 34 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 7b 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 43 6f 6e 74 65 6e 74 41 63 63 65 6e 74 34 22 2c 6f 70 61 63 69 74 79 3a 22 31 22 29 5d 20 2a 2f 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 37 36 37 39 35 36 3b 7d 0d 0a 2e 6d 73 2d 43 6f 6e 74 65 6e 74 41 63 63 65 6e 74 35 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 7b 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 43 6f 6e 74 65 6e 74 41 63 63 65 6e 74 35 22 2c 6f 70 61 63 69 74 79 3a 22 31 22 29 5d 20 2a 2f 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 45 44 30 30 33 33 3b 7d 0d 0a 2e 6d 73 2d 43 6f 6e 74 65 6e 74 41
                    Data Ascii: 88054;}.ms-ContentAccent4-borderColor{/* [ReplaceColor(themeColor:"ContentAccent4",opacity:"1")] */ border-color:#767956;}.ms-ContentAccent5-borderColor{/* [ReplaceColor(themeColor:"ContentAccent5",opacity:"1")] */ border-color:#ED0033;}.ms-ContentA
                    2024-04-19 17:02:48 UTC8192INData Raw: 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 72 74 65 54 68 65 6d 65 46 6f 72 65 43 6f 6c 6f 72 2d 36 2d 31 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 43 6f 6e 74 65 6e 74 41 63 63 65 6e 74 32 2d 4c 69 67 68 74 65 73 74 22 2c 6f 70 61 63 69 74 79 3a 22 31 22 29 5d 20 2a 2f 20 63 6f 6c 6f 72 3a 23 44 35 46 36 46 46 3b 0d 0a 2d 6d 73 2d 6e 61 6d 65 3a 22 41 63 63 65 6e 74 20 32 20 4c 69 67 68 74 65 73 74 22 3b 0d 0a 2f 2a 20 5b 43 6f 6c 6f 72 4e 61 6d 65 5d 20 2a 2f 20 2d 6d 73 2d 63 6f 6c 6f 72 3a 22 50 69 6e 6b 22 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 72 74 65 54 68 65 6d 65 46 6f 72 65 43 6f 6c 6f 72 2d 37 2d 31 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 43 6f
                    Data Ascii: ;}.ms-rteThemeForeColor-6-1{/* [ReplaceColor(themeColor:"ContentAccent2-Lightest",opacity:"1")] */ color:#D5F6FF;-ms-name:"Accent 2 Lightest";/* [ColorName] */ -ms-color:"Pink";}.ms-rteThemeForeColor-7-1{/* [ReplaceColor(themeColor:"Co
                    2024-04-19 17:02:48 UTC8192INData Raw: 0a 7d 0d 0a 2e 6d 73 2d 72 74 65 54 68 65 6d 65 46 6f 72 65 43 6f 6c 6f 72 2d 39 2d 35 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 43 6f 6e 74 65 6e 74 41 63 63 65 6e 74 35 2d 44 61 72 6b 65 73 74 22 2c 6f 70 61 63 69 74 79 3a 22 31 22 29 5d 20 2a 2f 20 63 6f 6c 6f 72 3a 23 37 36 30 30 31 39 3b 0d 0a 2d 6d 73 2d 6e 61 6d 65 3a 22 41 63 63 65 6e 74 20 35 20 44 61 72 6b 65 73 74 22 3b 0d 0a 2f 2a 20 5b 43 6f 6c 6f 72 4e 61 6d 65 5d 20 2a 2f 20 2d 6d 73 2d 63 6f 6c 6f 72 3a 22 44 61 72 6b 20 47 72 65 65 6e 22 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 72 74 65 54 68 65 6d 65 46 6f 72 65 43 6f 6c 6f 72 2d 31 30 2d 35 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a
                    Data Ascii: }.ms-rteThemeForeColor-9-5{/* [ReplaceColor(themeColor:"ContentAccent5-Darkest",opacity:"1")] */ color:#760019;-ms-name:"Accent 5 Darkest";/* [ColorName] */ -ms-color:"Dark Green";}.ms-rteThemeForeColor-10-5{/* [ReplaceColor(themeColor:


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.54971313.107.136.104436844C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-19 17:02:48 UTC719OUTGET /_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG441 HTTP/1.1
                    Host: valleyglassinc-my.sharepoint.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-19 17:02:48 UTC674INHTTP/1.1 200 OK
                    Cache-Control: max-age=31536000
                    Content-Length: 622
                    Content-Type: text/css
                    Last-Modified: Sat, 13 Apr 2024 03:02:57 GMT
                    Accept-Ranges: bytes
                    ETag: "8046e3154f8dda1:0"
                    P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                    SPRequestDuration: 4
                    SPIisLatency: 3
                    X-Powered-By: ASP.NET
                    MicrosoftSharePointTeamServices: 16.0.0.24727
                    X-Content-Type-Options: nosniff
                    X-MS-InvokeApp: 1; RequireReadOnly
                    X-Cache: CONFIG_NOCACHE
                    X-MSEdge-Ref: Ref A: 0B3F4975B28A4BF39FBF51B6C18C73D1 Ref B: ATL331000106049 Ref C: 2024-04-19T17:02:48Z
                    Date: Fri, 19 Apr 2024 17:02:48 GMT
                    Connection: close
                    2024-04-19 17:02:48 UTC622INData Raw: 2f 2a 20 5f 6c 63 69 64 3d 22 31 30 33 33 22 0d 0a 5f 4c 6f 63 61 6c 42 69 6e 64 69 6e 67 20 2a 2f 0d 0a 23 6d 73 2d 65 72 72 6f 72 2d 68 65 61 64 65 72 0d 0a 7b 0d 0a 6d 61 72 67 69 6e 3a 31 31 38 70 78 20 30 70 78 20 31 36 70 78 3b 0d 0a 6d 69 6e 2d 68 65 69 67 68 74 3a 35 30 70 78 3b 0d 0a 7d 0d 0a 23 6d 73 2d 65 72 72 6f 72 2d 67 6f 62 61 63 6b 63 6f 6e 74 0d 0a 7b 0d 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 38 70 78 3b 0d 0a 7d 0d 0a 23 6d 73 2d 61 63 63 65 73 73 44 65 6e 69 65 64 2d 72 65 71 44 69 61 6c 6f 67 0d 0a 7b 0d 0a 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 7d 0d 0a 23 6d 73 2d 65 72 72 6f 72 2d 62 6f 64 79 0d 0a 7b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 61 75 74 6f 3b 0d 0a 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 0d
                    Data Ascii: /* _lcid="1033"_LocalBinding */#ms-error-header{margin:118px 0px 16px;min-height:50px;}#ms-error-gobackcont{margin-top:28px;}#ms-accessDenied-reqDialog{max-width:100%;}#ms-error-body{background-size:auto;overflow:auto;


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.54971413.107.136.104436844C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-19 17:02:48 UTC858OUTGET /ScriptResource.axd?d=NgeraXf62xoNme3s-nva94cKIdNgzW3_IQMt1G5-iuqRLvOiMZ_qJHGv7SK8DzRi6BtVJqmjbuvlqpqhPKsDZFQ7SCnLlcWHEgW-LiBxr8R88qT2SddjTOq9Omqx01n6x_u-e6gfi_JrUTEAFxPrKAdV727PReh5dFQI8hy1hY6TW-6K6oYNL977PhSpNjyI0&t=722fe453 HTTP/1.1
                    Host: valleyglassinc-my.sharepoint.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-19 17:02:48 UTC727INHTTP/1.1 200 OK
                    Cache-Control: public
                    Content-Length: 25609
                    Content-Type: application/x-javascript
                    Content-Encoding: gzip
                    Expires: Sat, 19 Apr 2025 17:02:48 GMT
                    Last-Modified: Fri, 19 Apr 2024 17:02:48 GMT
                    P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                    X-AspNet-Version: 4.0.30319
                    SPRequestDuration: 14
                    SPIisLatency: 0
                    X-Powered-By: ASP.NET
                    MicrosoftSharePointTeamServices: 16.0.0.24727
                    X-Content-Type-Options: nosniff
                    X-MS-InvokeApp: 1; RequireReadOnly
                    X-Cache: CONFIG_NOCACHE
                    X-MSEdge-Ref: Ref A: F3ED50BCD4074B009A73E8491A300465 Ref B: ATL331000105033 Ref C: 2024-04-19T17:02:48Z
                    Date: Fri, 19 Apr 2024 17:02:48 GMT
                    Connection: close
                    2024-04-19 17:02:48 UTC2240INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd d9 72 1b 49 92 28 fa 3e 66 f3 0f 64 8e 8a 42 36 92 20 29 55 2f 05 28 c5 d1 da a5 1e 6d 47 52 75 77 0d c9 96 e5 06 20 49 10 c9 42 02 92 58 04 be ec 3c dc 4f ba bf 70 7d 89 3d 23 01 50 aa 3e 73 8f 59 97 95 a4 44 2c 1e 11 1e 1e 1e 1e 1e ee 1e ff ef ff fe 7f 0e 0e f6 bf fa bf 7f ff b7 83 83 9d 27 d5 d5 f5 ac 1c 8d e7 3b 9d 27 e1 ce ab 32 9b 55 75 35 9c 43 fa ec aa 9a 25 f3 b2 9a f6 76 1e 4d 26 3b 54 a8 de 99 15 75 31 fb 54 e4 3d ac fd 8d 6d ab d6 1e 9d 27 5f 7a e7 f5 bf ff db f3 c5 34 a3 26 3f 7e 9c 5f 5f 15 af 93 cb 22 0e 64 62 30 30 b2 b3 49 52 d7 f1 7c b6 28 74 6a 36 2b 92 79 f1 24 99 4c d2 24 bb 88 87 22 bd 93 46 49 78 33 2b e6 8b d9 74 47 25 86 37 9f 92 d9 4e 11 27 b3 d1 e2 b2 98 ce eb de a4 98 8e e6 e3 41 39 ec 14 0f
                    Data Ascii: rI(>fdB6 )U/(mGRuw IBX<Op}=#P>sYD,';'2Uu5C%vM&;Tu1T=m'_z4&?~__"db00IR|(tj6+y$L$"FIx3+tG%7N'A9
                    2024-04-19 17:02:48 UTC8192INData Raw: cb 3c 84 af b2 48 4b 3f 78 0a f2 86 d5 39 4c 08 64 b2 d1 2d de 42 ac a2 9c 14 e8 2c a3 f8 bb 62 f4 ec cb 95 55 9c 93 02 9d 65 14 c7 9d e0 33 d0 53 f5 39 a4 d5 ce df b4 81 0f f8 bb 47 3b 8a d4 ee 0e 3e 90 4c a3 d8 07 5e c2 3d 06 44 b8 57 60 40 ab 52 b9 93 d1 e9 ec 23 b0 77 5d 50 dc db 45 7c 12 d9 55 8a c8 4c de c2 89 59 76 93 01 e6 ca ed 82 05 d8 7f dd d7 de 81 76 78 f6 46 aa 79 a2 21 44 7d fc 98 ca 82 d6 82 39 c6 b5 d2 77 8a f8 da 41 9d db 6c 08 dc b5 36 5b 62 72 3b 39 83 85 c9 f3 40 b2 92 c2 66 0a 40 4b 55 91 15 14 c6 65 40 34 8c f5 65 c0 83 a1 be 10 28 f8 42 00 f1 4d d7 13 28 11 cc 93 72 5a 03 aa 8a 30 4c 4e e4 ae 75 16 17 ab 94 9a 51 7d d7 bb 7b 73 10 af 1d b9 d6 8b 28 53 80 30 10 05 ec c8 29 d0 68 a1 94 47 87 5a 61 cb d0 45 84 37 62 93 aa ab c9 27 60
                    Data Ascii: <HK?x9Ld-B,bUe3S9G;>L^=DW`@R#w]PE|ULYvvxFy!D}9wAl6[br;9@f@KUe@4e(BM(rZ0LNuQ}{s(S0)hGZaE7b'`
                    2024-04-19 17:02:48 UTC5347INData Raw: 10 6f ed 41 4c 61 10 6f 8b 59 06 1b 60 db 28 2a 5d 64 c3 54 89 52 9b 86 87 86 0b 34 44 51 de 1a a3 95 66 0c d2 86 dd 18 e5 d6 36 e8 8f 13 71 37 f4 fe 0a 40 0d cb 62 c6 47 94 8b f8 60 ba 3c bd b3 dc 5f 7e 07 62 3d 71 22 f7 06 e2 97 f8 c2 b8 81 18 c3 2f 61 d2 3b 18 76 95 19 ef 2f d1 f8 58 bc 51 de 57 d2 18 2d e8 b1 b8 5f 10 2b 73 6c 28 ef 81 c4 00 84 bd bc ee 50 9a 26 d2 f7 d7 97 69 65 5b 37 ec d3 5c 1e 9c 1c c1 f9 f5 80 2f 63 f2 30 a4 5a a6 34 6d d5 f9 4e 80 15 f8 64 a8 8a 67 0d 45 ac 2c 2d 1e d9 cf 9e ca d8 4f 53 e3 41 53 93 95 c9 90 6d f6 95 66 9c 34 c0 5a b1 aa 9b a6 7b ce a3 15 22 62 a0 0d b5 96 e6 67 9e 16 07 de 0a f1 49 c3 25 22 6a fa 33 44 4d 4f 91 a8 e9 9c 11 35 bc 38 a2 86 e7 47 e4 75 d8 80 d4 77 cf 9f 1c 1d dd bb 6f 40 f7 bb 61 40 ce 4f d3 12 c3
                    Data Ascii: oALaoY`(*]dTR4DQf6q7@bG`<_~b=q"/a;v/XQW-_+sl(P&ie[7\/c0Z4mNdgE,-OSASmf4Z{"bgI%"j3DMO58Guwo@a@O
                    2024-04-19 17:02:48 UTC8192INData Raw: e5 23 e8 23 fe 27 15 af c4 67 83 64 70 1e 27 51 67 14 c3 9e a6 b4 26 6f 89 12 c3 b0 f5 6c 25 e2 c1 bc 9f 5f 4f c8 14 4c 2e f6 79 32 c2 9d ef 58 7d d9 61 0c fb 92 8e 3b b2 25 5e 85 f2 17 ae aa bd 3d 3a 0f 05 8f df 3c fd 19 68 9a e4 e1 51 ef 8a a2 85 b0 0e 30 49 eb 6a b2 98 17 68 be 78 93 77 63 13 d6 a0 d0 bf 71 0e f9 21 02 0f 9d 3f 8c ef 53 65 fd ec 0d 50 33 ae 1b 84 42 b4 19 22 ac 46 36 00 e5 dc d5 6a 2b e4 64 8c 9c 71 9c 1e a7 6a 14 0a 0f bb b0 2f 8f ed 31 89 89 31 38 31 cc 11 4e 8d 4e 80 63 d7 2d 70 ad b1 c9 26 ee c1 8f 1f 5e bd 84 ef 4e 62 71 c2 c4 e0 6c 80 99 fd d8 ce 3e 1c 14 3a 89 58 e1 e1 76 08 10 d4 51 fa 11 50 ee ed 95 b1 35 7e 96 75 db 28 1b a3 f8 ae d4 65 e4 36 0b 2a 67 03 61 b5 a0 72 bd a0 f2 e5 32 bf e5 82 c2 c5 34 a4 05 55 da 0b 8a 8f 31 3c
                    Data Ascii: ##'gdp'Qg&ol%_OL.y2X}a;%^=:<hQ0Ijhxwcq!?SeP3B"F6j+dqj/1181NNc-p&^Nbql>:XvQP5~u(e6*gar24U1<
                    2024-04-19 17:02:48 UTC1638INData Raw: 84 10 11 5c f8 fb 8c fd 10 16 a4 d1 38 be c0 19 40 f6 41 93 39 e6 77 21 a1 c9 cd eb 2d 93 eb 0d be f4 fa 81 1f d6 ca 89 b2 70 e5 1f a1 17 37 bb 99 92 1c b2 5e ee 88 d5 59 1f d2 b0 9b c3 07 c0 1b 96 cb e1 c3 f8 3e fe 3b 96 6c 82 ec f0 61 bf 19 6f 35 80 db 71 09 7a ce d0 58 fa 43 58 fa 99 67 e9 8b 34 75 49 55 0e 14 05 4a c3 5a 20 bc 32 be 05 b7 16 24 b2 b1 8a dd 61 c9 c8 d7 21 c2 ed 57 54 46 41 00 ff 87 62 60 f2 7a a5 5d 28 fa 38 42 25 09 46 8e 80 59 cb 61 3d d4 40 4c 99 e5 61 a8 5f 39 74 5c f3 d3 d0 79 58 10 c5 33 7a 06 0d 37 09 96 6b 3f ce d9 48 4f 9c b8 59 7c 3f 6c ef 8e 90 8a e2 83 7f 9c d6 bf eb 9c 24 fb bf 3e da ff ef c3 fd 1f 4e bb a7 fb a7 bd b3 ee 69 3f 3c 3d 38 3d e8 9c fc e3 f8 3f 4e 0f ce ba e1 81 07 16 21 c7 7a 7d 00 04 2b 23 c2 a3 f2 18 93 66
                    Data Ascii: \8@A9w!-p7^Y>;lao5qzXCXg4uIUJZ 2$a!WTFAb`z](8B%FYa=@La_9t\yX3z7k?HOY|?l$>Ni?<=8=?N!z}+#f


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.54971513.107.136.104436844C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-19 17:02:48 UTC858OUTGET /ScriptResource.axd?d=oss1GNe_QxAv3TikIgRy_-NOHkB42h8-smNripDChgkcYKb03Lw475ncbnT6MIsaP5H7ERi82zXToNdidd-beeJ2HyxTKrQnnrBEE7czb1hQI6Kx50OXtXk01hoTBIAzjWGC_Brom9IoS2rqlVEJgXXyfAWmVvWFT6JjdhN1CizGHy9Hn34BJT4yQ6uOgjfH0&t=722fe453 HTTP/1.1
                    Host: valleyglassinc-my.sharepoint.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-19 17:02:48 UTC725INHTTP/1.1 200 OK
                    Cache-Control: public
                    Content-Length: 9984
                    Content-Type: application/x-javascript
                    Content-Encoding: gzip
                    Expires: Sat, 19 Apr 2025 17:02:48 GMT
                    Last-Modified: Fri, 19 Apr 2024 17:02:48 GMT
                    P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                    X-AspNet-Version: 4.0.30319
                    SPRequestDuration: 7
                    SPIisLatency: 0
                    X-Powered-By: ASP.NET
                    MicrosoftSharePointTeamServices: 16.0.0.24727
                    X-Content-Type-Options: nosniff
                    X-MS-InvokeApp: 1; RequireReadOnly
                    X-Cache: CONFIG_NOCACHE
                    X-MSEdge-Ref: Ref A: 4D803ACCB783443E9D417486A8C7C0C4 Ref B: ATL331000104023 Ref C: 2024-04-19T17:02:48Z
                    Date: Fri, 19 Apr 2024 17:02:48 GMT
                    Connection: close
                    2024-04-19 17:02:48 UTC1331INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e5 7d 6b 73 db 48 92 e0 f7 89 98 ff 40 61 7b 65 62 55 86 e4 de bd b8 08 d2 68 85 5e 9e d6 9e 5f 61 cb d3 33 21 6b 15 05 a0 48 42 02 01 1a 00 6d ab 25 fe b2 fb b0 3f 69 ff c2 65 d6 0b 55 40 81 a4 e4 9e bd 8b b8 89 1e 99 a8 77 65 66 65 66 65 66 55 fd d7 ff fe cf fd fd e7 4f fe df 9f ff b4 bf 3f 38 29 16 77 65 3a 9d d5 83 e1 89 3f 78 93 c6 65 51 15 93 1a d2 cb 45 51 d2 3a 2d f2 60 70 94 65 03 5e a8 1a 94 ac 62 e5 57 96 04 58 fb 07 fb d6 bd 1d dd d0 ef bf b1 e8 55 51 ce ab e0 a6 fa f3 9f 2e ee 16 2c b8 2e d9 34 ad 6a 56 7e 8c cb 74 51 0f bd be f2 1e b9 b4 f3 60 f0 8c a7 db c9 1f 59 99 d2 2c fd 5d cc aa 9b ff 96 d5 df 8a f2 d6 91 73 52 cc 17 45 ce f2 fa 4d 91 b0 0c 0b 5c f9 63 3e 48 35 c6 b7 74 ce aa 05 8d d9 d0 fb 78 57 05 6a 74
                    Data Ascii: }ksH@a{ebUh^_a3!kHBm%?ieU@wefefefUO?8)we:?xeQEQ:-`pe^bWXUQ.,.4jV~tQ`Y,]sREM\c>H5txWjt
                    2024-04-19 17:02:48 UTC8192INData Raw: 16 53 06 30 1f 28 f8 da 82 b0 5f a0 89 75 bb b2 2b f1 5d 88 20 1d 7b 79 d9 dd fa ee 76 a9 20 29 4b e0 c0 7a 15 65 6b 29 ba 8a e2 36 65 e1 b7 34 4f 8a 6f 01 6c 94 64 b9 e1 a3 74 08 59 49 29 12 a4 d5 e9 bf bc 38 38 38 58 8f 40 72 5d d2 b4 62 67 6d 9b 84 e0 2d ae e9 05 7d 12 9a d0 b0 4b a9 a8 14 56 d6 8a 53 e3 b1 c9 05 39 91 7f 1f 89 69 52 37 41 18 b4 d6 c6 2e ac cf ee 0a 92 b6 8e 8f ad f1 22 6a ca 98 d3 97 43 1b eb 8a 2c f8 db 48 22 47 27 30 45 d1 82 84 ee 90 e3 01 7a 70 2c 5c a9 cb 0d 1d 79 a6 ee e1 c6 15 ce 5f 6d ea 35 d2 38 0e fb 28 a2 8d 51 ba 09 a3 2d c5 aa 0f 55 d4 a7 6b 16 2e 31 2b 38 d7 ad b5 08 fc 7b b9 0a 38 df 51 eb c0 55 70 ec 5a 42 5c ed d4 2d 1b 00 75 70 da 8d f0 5f ad 5c ca b8 63 ef 61 15 f0 08 d6 e5 1b 8e f3 53 de 03 8d 32 e6 e0 af b8 1c ce
                    Data Ascii: S0(_u+] {yv )Kzek)6e4OoldtYI)888X@r]bgm-}KVS9iR7A."jC,H"G'0Ezp,\y_m58(Q-Uk.1+8{8QUpZB\-up_\caS2
                    2024-04-19 17:02:48 UTC461INData Raw: e8 d2 e6 f6 c4 b2 0e 74 5b 1c fe eb 72 7d 7f 23 b0 b7 6e b6 59 8f be 53 2d db a2 21 93 d9 e9 d0 2d a5 cd ee ee 6e d0 6d fd 3e 52 7d a4 6e be 86 b5 6e 5e 65 ed 77 72 7f 68 89 d9 cf d7 6e 5c 5f ea 21 7b 07 d1 3a 76 09 dd 52 1e 91 e9 d2 5e e1 8f ff fc 27 74 d7 eb da 78 0e be 5a a0 35 e4 99 09 d2 67 fe b8 ed 17 0b ef bd 76 18 93 37 f2 e4 e7 a0 c6 ef d1 e0 f3 f2 e0 e0 e7 ff 79 7f b0 12 3f 02 a0 f6 b6 3b 0d 2a 9d 14 cb 2c 19 e4 45 3d c0 d8 e1 81 21 8e 07 df d2 7a 36 38 3f ed 34 34 38 9f 0c d2 7a 90 56 83 88 41 4b d2 1c 92 0c 24 eb c7 0b 6a 41 3b 65 39 16 9a 2f ab 1a 8a e1 35 cd 69 02 3c 1f 3a 9a b1 d2 ec 46 8d cb 88 52 83 61 1d e5 83 a5 9c 0e 77 fd 0c 8a 38 5e 96 25 f4 c2 d5 8a 41 73 9e 01 bb 1a 48 17 ed a0 c8 f9 67 c5 db 0a 06 17 f8 9b 33 86 01 9e 36 96 f7 a3
                    Data Ascii: t[r}#nYS-!-nm>R}nn^ewrhn\_!{:vR^'txZ5gv7y?;*,E=!z68?448zVAK$jA;e9/5i<:FRaw8^%AsHg36


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.54971613.107.136.104436844C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-19 17:02:48 UTC780OUTGET /WebResource.axd?d=02gr6bN-yBhmkjUgZhXZbcx-I5GFUW4rFBxPpE7F0dAz0HZ8Jip111DYNxTtB6UuIOMHp9EW_aT0BWuF3uk-XqpAUjcVHZ3hEJMEFoN7Xo01&t=638428559797478602 HTTP/1.1
                    Host: valleyglassinc-my.sharepoint.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-19 17:02:48 UTC702INHTTP/1.1 200 OK
                    Cache-Control: public
                    Content-Length: 23063
                    Content-Type: application/x-javascript
                    Expires: Sat, 19 Apr 2025 05:12:52 GMT
                    Last-Modified: Sun, 03 Mar 2024 01:17:22 GMT
                    P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                    X-AspNet-Version: 4.0.30319
                    SPRequestDuration: 3
                    SPIisLatency: 0
                    X-Powered-By: ASP.NET
                    MicrosoftSharePointTeamServices: 16.0.0.24727
                    X-Content-Type-Options: nosniff
                    X-MS-InvokeApp: 1; RequireReadOnly
                    X-Cache: CONFIG_NOCACHE
                    X-MSEdge-Ref: Ref A: 31D1DB2E63074785A5AC6CF39B4DF8EA Ref B: ATL331000107049 Ref C: 2024-04-19T17:02:48Z
                    Date: Fri, 19 Apr 2024 17:02:47 GMT
                    Connection: close
                    2024-04-19 17:02:48 UTC2638INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                    Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                    2024-04-19 17:02:48 UTC8192INData Raw: 20 20 20 20 63 61 74 63 68 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 4d 65 74 68 6f 64 45 78 69 73 74 73 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 4d 65 74 68 6f 64 45 78 69 73 74 73 20 3d 20 28 78 6d 6c 52 65 71 75 65 73 74 20 26 26 20 78 6d 6c 52 65 71 75 65 73 74 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 63 61 74 63 68 28 65 29 20 7b 7d 0d 0a 20 20 20 20 76 61 72 20 63 61 6c 6c 62 61 63 6b 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0d 0a 20 20 20 20 63 61 6c 6c 62 61 63 6b 2e 65 76 65 6e 74 43 61 6c
                    Data Ascii: catch(e) { } } var setRequestHeaderMethodExists = true; try { setRequestHeaderMethodExists = (xmlRequest && xmlRequest.setRequestHeader); } catch(e) {} var callback = new Object(); callback.eventCal
                    2024-04-19 17:02:48 UTC4974INData Raw: 65 6e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 3d 20 22 5f 5f 45 56 45 4e 54 56 41 4c 49 44 41 54 49 4f 4e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 65 46 6f 72 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 45 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 46 69 65 6c 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                    Data Ascii: en"; validationFieldElement.name = "__EVENTVALIDATION"; theForm.appendChild(validationFieldElement); } validationFieldElement.value = validationField;
                    2024-04-19 17:02:48 UTC7259INData Raw: 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 57 65 62 46 6f 72 6d 5f 53 69 6d 75 6c 61 74 65 43 6c 69 63 6b 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 2c 20 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 47 65 74 53 63 72 6f 6c 6c 58 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73
                    Data Ascii: } if (defaultButton) { return WebForm_SimulateClick(defaultButton, event); } } return true;}function WebForm_GetScrollX() { if (__nonMSDOMBrowser) { return window.pageXOffset; } els


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.54972413.107.136.104436844C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-19 17:02:50 UTC730OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                    Host: valleyglassinc-my.sharepoint.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-19 17:02:50 UTC679INHTTP/1.1 200 OK
                    Cache-Control: max-age=31536000
                    Content-Length: 7886
                    Content-Type: image/x-icon
                    Last-Modified: Thu, 04 Apr 2024 18:40:41 GMT
                    Accept-Ranges: bytes
                    ETag: "809a2098bf86da1:0"
                    P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                    SPRequestDuration: 4
                    SPIisLatency: 0
                    X-Powered-By: ASP.NET
                    MicrosoftSharePointTeamServices: 16.0.0.24727
                    X-Content-Type-Options: nosniff
                    X-MS-InvokeApp: 1; RequireReadOnly
                    X-Cache: CONFIG_NOCACHE
                    X-MSEdge-Ref: Ref A: B22B8CAE38704C9A8EC0A01DCE9890D9 Ref B: ATL331000108035 Ref C: 2024-04-19T17:02:50Z
                    Date: Fri, 19 Apr 2024 17:02:50 GMT
                    Connection: close
                    2024-04-19 17:02:50 UTC3484INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Data Ascii: 6 hf( @ 7077777770
                    2024-04-19 17:02:50 UTC4402INData Raw: 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 40 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 8f 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70
                    Data Ascii: plplplplplplplplpl@plplplplplplplplplplplplplplplplpl@plplplplplplplplp


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.549721184.24.36.112443
                    TimestampBytes transferredDirectionData
                    2024-04-19 17:02:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-04-19 17:02:50 UTC467INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (chd/073D)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-eus-z1
                    Cache-Control: public, max-age=136799
                    Date: Fri, 19 Apr 2024 17:02:50 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.549725184.24.36.112443
                    TimestampBytes transferredDirectionData
                    2024-04-19 17:02:50 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-04-19 17:02:51 UTC531INHTTP/1.1 200 OK
                    Content-Type: application/octet-stream
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                    Cache-Control: public, max-age=136789
                    Date: Fri, 19 Apr 2024 17:02:51 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-04-19 17:02:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    9192.168.2.54972613.107.136.104436844C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-04-19 17:02:51 UTC393OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                    Host: valleyglassinc-my.sharepoint.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-04-19 17:02:51 UTC678INHTTP/1.1 200 OK
                    Cache-Control: max-age=31536000
                    Content-Length: 7886
                    Content-Type: image/x-icon
                    Last-Modified: Sat, 13 Apr 2024 03:00:28 GMT
                    Accept-Ranges: bytes
                    ETag: "0ae13bd4e8dda1:0"
                    P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                    SPRequestDuration: 4
                    SPIisLatency: 1
                    X-Powered-By: ASP.NET
                    MicrosoftSharePointTeamServices: 16.0.0.24727
                    X-Content-Type-Options: nosniff
                    X-MS-InvokeApp: 1; RequireReadOnly
                    X-Cache: CONFIG_NOCACHE
                    X-MSEdge-Ref: Ref A: 32E305E740244BC9B0CB6DF60628E15F Ref B: ATL331000101049 Ref C: 2024-04-19T17:02:51Z
                    Date: Fri, 19 Apr 2024 17:02:51 GMT
                    Connection: close
                    2024-04-19 17:02:51 UTC2238INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Data Ascii: 6 hf( @ 7077777770
                    2024-04-19 17:02:51 UTC5648INData Raw: a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a cf 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff ff ff ff ff ff ff ff ff da d8 b0 ff 96 93 23 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 54 51 0a ff 91 8b 17 ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a 70 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff ff ff ff ff ff ff ff ff b4 b2 62 ff 87 83 03 ff 87 83 03 ff 96 93 23 ff a5 a2 42 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 46 43 04 ff 91 8b 17 ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a
                    Data Ascii: #TQpb#BFC


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:19:02:41
                    Start date:19/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:19:02:43
                    Start date:19/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1892,i,3793261570733558033,11566504711601303332,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:19:02:46
                    Start date:19/04/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://valleyglassinc-my.sharepoint.com/:x:/g/personal/kylief_valleyglass_com/EQQGPxTO__9Poobn5TukyJkB_VG03JzurVQP2laCRuMuHA"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly