Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb

Overview

General Information

Sample URL:https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
Analysis ID:756098
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Phishing site detected (based on image similarity)

Classification

  • System is w10x64
  • chrome.exe (PID: 4916 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1724,i,9580845018825437107,15182149715928468815,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 4688 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
96554.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 96554.0.pages.csv, type: HTML
    Source: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbMatcher: Found strong image similarity, brand: Microsoft image: 96554.0.img.1.gfk.csv EF884BDEDEF280DF97A4C5604058D8DB
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: unknownHTTPS traffic detected: 13.107.136.8:443 -> 192.168.2.4:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.136.8:443 -> 192.168.2.4:49717 version: TLS 1.2
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb HTTP/1.1Host: libertymutual-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=0IIh-ZombayG-G1VRNpmKU9rxBjMMoGOClYbx9XPz3IjuwCsejvBRhrRBKTtmhw8ZLJHNpneDto5Vy91swr_9PXvFk1OEAt7RmsBj8r03081&t=637814365746327080 HTTP/1.1Host: libertymutual-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=5mQ_iKrRt6bkxCajegfQ0Xj8aJJmvcT2782B3AdsDBISS7wRyo-fC4wefKgNp-h5aaWymGxlyV1LYhgm2wooLg31o6ucvLiM1eADoo-nRuR1SNjlAaYolMAFpSlXk7AC2eX8j-sebEShcuK_XdLz6Fy_31PEi1k1_VrDdn0RU52KP60sBxUEZ-V5a9ta0AL80&t=49337fe8 HTTP/1.1Host: libertymutual-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: libertymutual-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=swX6V43-4OTyPhELW84nrj2rzOIulWwdq6Ya8zvi6O1jPv9gA4yfBLl4jn6r9rvqLeBnrExnTcTJfQW8nX3VRPMzrXTilPgpPIl4CDZ-CbR6uhTPIZrrf-RpKxb32eIfndFGi_x6X1S8A5lVJe7SUSrphZ3lRRW1p0_UgAEpmsEWlL-Uf2CDmvbD9cuUHOw10&t=49337fe8 HTTP/1.1Host: libertymutual-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: libertymutual-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: libertymutual-my.sharepoint.com
    Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: libertymutual-my.sharepoint.com
    Source: unknownDNS traffic detected: queries for: accounts.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
    Source: unknownHTTPS traffic detected: 13.107.136.8:443 -> 192.168.2.4:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.136.8:443 -> 192.168.2.4:49717 version: TLS 1.2
    Source: classification engineClassification label: mal52.phis.win@24/0@6/7
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1724,i,9580845018825437107,15182149715928468815,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1724,i,9580845018825437107,15182149715928468815,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://libertymutual-my.sharepoint.com/ScriptResource.axd?d=5mQ_iKrRt6bkxCajegfQ0Xj8aJJmvcT2782B3AdsDBISS7wRyo-fC4wefKgNp-h5aaWymGxlyV1LYhgm2wooLg31o6ucvLiM1eADoo-nRuR1SNjlAaYolMAFpSlXk7AC2eX8j-sebEShcuK_XdLz6Fy_31PEi1k1_VrDdn0RU52KP60sBxUEZ-V5a9ta0AL80&t=49337fe80%Avira URL Cloudsafe
    https://libertymutual-my.sharepoint.com/ScriptResource.axd?d=swX6V43-4OTyPhELW84nrj2rzOIulWwdq6Ya8zvi6O1jPv9gA4yfBLl4jn6r9rvqLeBnrExnTcTJfQW8nX3VRPMzrXTilPgpPIl4CDZ-CbR6uhTPIZrrf-RpKxb32eIfndFGi_x6X1S8A5lVJe7SUSrphZ3lRRW1p0_UgAEpmsEWlL-Uf2CDmvbD9cuUHOw10&t=49337fe80%Avira URL Cloudsafe
    https://libertymutual-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=470%Avira URL Cloudsafe
    https://libertymutual-my.sharepoint.com/_layouts/15/images/microsoft-logo.png0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    accounts.google.com
    172.217.168.45
    truefalse
      high
      dual-spo-0003.spo-msedge.net
      13.107.136.8
      truefalse
        unknown
        www.google.com
        172.217.168.36
        truefalse
          high
          clients.l.google.com
          142.250.203.110
          truefalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              libertymutual-my.sharepoint.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbtrue
                  unknown
                  https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdbtrue
                    unknown
                    https://libertymutual-my.sharepoint.com/_layouts/15/images/microsoft-logo.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://libertymutual-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47false
                    • Avira URL Cloud: safe
                    unknown
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      https://libertymutual-my.sharepoint.com/ScriptResource.axd?d=5mQ_iKrRt6bkxCajegfQ0Xj8aJJmvcT2782B3AdsDBISS7wRyo-fC4wefKgNp-h5aaWymGxlyV1LYhgm2wooLg31o6ucvLiM1eADoo-nRuR1SNjlAaYolMAFpSlXk7AC2eX8j-sebEShcuK_XdLz6Fy_31PEi1k1_VrDdn0RU52KP60sBxUEZ-V5a9ta0AL80&t=49337fe8false
                      • Avira URL Cloud: safe
                      unknown
                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                        high
                        https://libertymutual-my.sharepoint.com/ScriptResource.axd?d=swX6V43-4OTyPhELW84nrj2rzOIulWwdq6Ya8zvi6O1jPv9gA4yfBLl4jn6r9rvqLeBnrExnTcTJfQW8nX3VRPMzrXTilPgpPIl4CDZ-CbR6uhTPIZrrf-RpKxb32eIfndFGi_x6X1S8A5lVJe7SUSrphZ3lRRW1p0_UgAEpmsEWlL-Uf2CDmvbD9cuUHOw10&t=49337fe8false
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        13.107.136.8
                        dual-spo-0003.spo-msedge.netUnited States
                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        142.250.203.110
                        clients.l.google.comUnited States
                        15169GOOGLEUSfalse
                        172.217.168.45
                        accounts.google.comUnited States
                        15169GOOGLEUSfalse
                        172.217.168.36
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        IP
                        192.168.2.1
                        127.0.0.1
                        Joe Sandbox Version:36.0.0 Rainbow Opal
                        Analysis ID:756098
                        Start date and time:2022-11-29 16:33:31 +01:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 6m 36s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:5
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal52.phis.win@24/0@6/7
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                        • Excluded IPs from analysis (whitelisted): 172.217.168.67, 34.104.35.123, 23.11.206.33, 23.11.206.49, 2.21.22.154, 2.21.22.169, 152.199.19.161
                        • Excluded domains from analysis (whitelisted): spoppe-b.ec.azureedge.net, statica.akamai.odsp.cdn.office.net-c.edgesuite.net.globalredir.akadns.net, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, statica.akamai.odsp.cdn.office.net-c.edgesuite.net, statica.akamai.odsp.cdn.office.net, edgedl.me.gvt1.com, spoppe-b.azureedge.net, update.googleapis.com, res-1.cdn.office.net-c.edgekey.net, 18204-ipv4v6e.farm.prod.sharepointonline.com.akadns.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, a1813.dscd.akamai.net, cs9.wpc.v0cdn.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        No created / dropped files found
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 29, 2022 16:34:36.602917910 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:36.602982044 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:36.603066921 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:36.603607893 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:36.603630066 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:36.605094910 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:36.605150938 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:36.605249882 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:36.605688095 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:36.605711937 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:36.677752018 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:36.679575920 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:36.681091070 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:36.681133032 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:36.681379080 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:36.681413889 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:36.681869984 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:36.681971073 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:36.683208942 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:36.683304071 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:36.684669018 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:36.684750080 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.243598938 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:37.243639946 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.243817091 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.244359970 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:37.244379044 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.250080109 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.250108957 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.250241041 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.250401974 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.250415087 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.261284113 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.261344910 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.261475086 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.261986017 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.262006044 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.278415918 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.278497934 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:37.278527975 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.280052900 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.280229092 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:37.281644106 CET49698443192.168.2.4142.250.203.110
                        Nov 29, 2022 16:34:37.281666994 CET44349698142.250.203.110192.168.2.4
                        Nov 29, 2022 16:34:37.290790081 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.290807009 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.305408001 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.305515051 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.305531025 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.305562973 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.305608034 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.371381998 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.379755020 CET49697443192.168.2.4172.217.168.45
                        Nov 29, 2022 16:34:37.379803896 CET44349697172.217.168.45192.168.2.4
                        Nov 29, 2022 16:34:37.380893946 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.380914927 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.382375956 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.382477999 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.513562918 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.513586998 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.513766050 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.514971972 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.514986992 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:37.655860901 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:37.802654028 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.802699089 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.802804947 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.803174019 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.803193092 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.862715960 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.885215998 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.885273933 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.886660099 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.886799097 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.898997068 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.899027109 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.899218082 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:37.990910053 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:37.990966082 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:38.090908051 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:38.336935043 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.336977005 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337068081 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337080956 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337093115 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.337116957 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337140083 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.337147951 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337162971 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.337184906 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337197065 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337215900 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.337275028 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.337275028 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.337275028 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.337290049 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.363943100 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.363965034 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.364062071 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.364072084 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.364151001 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.364200115 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.364224911 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.364289999 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.364360094 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.364373922 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.364510059 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.364579916 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.364592075 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.364758015 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.364829063 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.364841938 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.365231037 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.365302086 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.365315914 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.392498970 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.392741919 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.392777920 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.392824888 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.392904997 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.392926931 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.392978907 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.393037081 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.395498037 CET49700443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.395545959 CET4434970013.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.411215067 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.411298990 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.411415100 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.411672115 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.411703110 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.416517019 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.416589022 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.416654110 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.417066097 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.417115927 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.417684078 CET49705443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.417745113 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.417818069 CET49705443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.418349981 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.418380976 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.418448925 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.418625116 CET49705443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.418659925 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.418956995 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.418971062 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.517504930 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.544605970 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.560810089 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.560853958 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.561189890 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.561218977 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.562446117 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.562855959 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.564870119 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.564905882 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.565181017 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.565454960 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.565474987 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.565732002 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.565741062 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.565782070 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.565790892 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.565846920 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.606232882 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.607049942 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.608411074 CET49705443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.608447075 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.608640909 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.608681917 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.610297918 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.610388994 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.610665083 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.610737085 CET49705443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.613365889 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.613382101 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.613663912 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.613954067 CET49705443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.613965988 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.614207983 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.614690065 CET49705443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.614694118 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.614706039 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.614721060 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.690913916 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.716923952 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.716953039 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.717009068 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.717019081 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.717046022 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.717055082 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.717084885 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.717109919 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.717125893 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.717145920 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.717179060 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.717190981 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.717236996 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.717236996 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.717286110 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.718167067 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.718257904 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.718267918 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.718297005 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.718339920 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.718338013 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.718352079 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.718391895 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.718421936 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.718444109 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.718444109 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.718473911 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.744929075 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.744960070 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745163918 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745166063 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.745178938 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745218039 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745234013 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.745256901 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.745297909 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745343924 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745368004 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.745393038 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745414019 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.745419979 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745482922 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.745493889 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745512962 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745570898 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745579004 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.745589972 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745618105 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.745655060 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.745663881 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.745708942 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.749309063 CET49703443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.749362946 CET4434970313.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.752089977 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.752227068 CET49705443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.771872044 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.771992922 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.772070885 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.772109032 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.772156954 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.772178888 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.772200108 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.772264004 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.772284985 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.772331953 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.772336006 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.772351027 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.772397995 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.772418022 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.772465944 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.772541046 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.772589922 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.775589943 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.776565075 CET49704443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.776595116 CET4434970413.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.801688910 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.801723957 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.801826000 CET49705443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.801867962 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.801898003 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:38.801927090 CET49705443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.801963091 CET49705443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.804704905 CET49705443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:38.804747105 CET4434970513.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.129849911 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.129894018 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.129972935 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.129971981 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.129988909 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.130027056 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.130026102 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.130073071 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.130095959 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.130095959 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.237883091 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.237910032 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.237962961 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.237967014 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.237998962 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.238018036 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.238023996 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.238048077 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.238070011 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.238081932 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.238095999 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.238115072 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.238135099 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.238183975 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.238200903 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.238224983 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.238250017 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.238262892 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.238281965 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.238363981 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.238428116 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.238442898 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.238486052 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.238542080 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.238595009 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.249780893 CET49706443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.249838114 CET4434970613.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.518742085 CET49709443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.518819094 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.518939972 CET49709443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.519165039 CET49709443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.519191027 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.633981943 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.634953976 CET49709443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.634995937 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.635729074 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.636162043 CET49709443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.636189938 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.636307001 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.636399984 CET49709443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.636411905 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.806739092 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.806797981 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.806864023 CET49709443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.806896925 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.807023048 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.807097912 CET49709443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.807111979 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.807187080 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:39.807291985 CET49709443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.810565948 CET49709443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:39.810601950 CET4434970913.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:41.979389906 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:41.979454994 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:41.979523897 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:41.982117891 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:41.982152939 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:41.982469082 CET49718443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:41.982523918 CET4434971813.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:41.982590914 CET49718443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:41.982795954 CET49718443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:41.982808113 CET4434971813.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.078792095 CET4434971813.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.078905106 CET49718443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.081582069 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.081659079 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.112164974 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.112202883 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.112276077 CET49718443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.112343073 CET4434971813.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.112586021 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.112653971 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.112931967 CET4434971813.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.113028049 CET49718443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.114392042 CET49718443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.114418983 CET4434971813.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.114896059 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.114913940 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.266695976 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.266736984 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.266782045 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.266810894 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.266828060 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.266845942 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.266853094 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.266863108 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.266910076 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.266918898 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.266957998 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.266972065 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.267010927 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.294897079 CET49717443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.294930935 CET4434971713.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.297760963 CET4434971813.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.297827959 CET49718443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.297857046 CET4434971813.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.297877073 CET4434971813.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.297961950 CET49718443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.297961950 CET49718443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.297970057 CET4434971813.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:42.298019886 CET49718443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.300812960 CET49718443192.168.2.413.107.136.8
                        Nov 29, 2022 16:34:42.300846100 CET4434971813.107.136.8192.168.2.4
                        Nov 29, 2022 16:34:47.841744900 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:47.841829062 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:34:47.841922045 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:50.232777119 CET49701443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:34:50.232852936 CET44349701172.217.168.36192.168.2.4
                        Nov 29, 2022 16:35:37.449290037 CET49739443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:35:37.449352026 CET44349739172.217.168.36192.168.2.4
                        Nov 29, 2022 16:35:37.450035095 CET49739443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:35:37.450903893 CET49739443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:35:37.450927973 CET44349739172.217.168.36192.168.2.4
                        Nov 29, 2022 16:35:37.506678104 CET44349739172.217.168.36192.168.2.4
                        Nov 29, 2022 16:35:37.507252932 CET49739443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:35:37.507288933 CET44349739172.217.168.36192.168.2.4
                        Nov 29, 2022 16:35:37.509996891 CET44349739172.217.168.36192.168.2.4
                        Nov 29, 2022 16:35:37.510761976 CET49739443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:35:37.510782003 CET44349739172.217.168.36192.168.2.4
                        Nov 29, 2022 16:35:37.511636019 CET44349739172.217.168.36192.168.2.4
                        Nov 29, 2022 16:35:37.601313114 CET49739443192.168.2.4172.217.168.36
                        Nov 29, 2022 16:35:47.493249893 CET44349739172.217.168.36192.168.2.4
                        Nov 29, 2022 16:35:47.493345022 CET44349739172.217.168.36192.168.2.4
                        Nov 29, 2022 16:35:47.493437052 CET49739443192.168.2.4172.217.168.36
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 29, 2022 16:34:35.831396103 CET6416753192.168.2.48.8.8.8
                        Nov 29, 2022 16:34:35.833471060 CET5856553192.168.2.48.8.8.8
                        Nov 29, 2022 16:34:35.859225035 CET53641678.8.8.8192.168.2.4
                        Nov 29, 2022 16:34:35.861438990 CET53585658.8.8.8192.168.2.4
                        Nov 29, 2022 16:34:36.507632017 CET6100753192.168.2.48.8.8.8
                        Nov 29, 2022 16:34:37.462059975 CET6112453192.168.2.48.8.8.8
                        Nov 29, 2022 16:34:37.487755060 CET53611248.8.8.8192.168.2.4
                        Nov 29, 2022 16:34:37.578932047 CET5944453192.168.2.48.8.8.8
                        Nov 29, 2022 16:34:37.604933023 CET53594448.8.8.8192.168.2.4
                        Nov 29, 2022 16:34:41.866458893 CET5602253192.168.2.48.8.8.8
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Nov 29, 2022 16:34:35.831396103 CET192.168.2.48.8.8.80x965cStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:35.833471060 CET192.168.2.48.8.8.80xc902Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:36.507632017 CET192.168.2.48.8.8.80xff84Standard query (0)libertymutual-my.sharepoint.comA (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:37.462059975 CET192.168.2.48.8.8.80xddceStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:37.578932047 CET192.168.2.48.8.8.80xf962Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:41.866458893 CET192.168.2.48.8.8.80x1996Standard query (0)libertymutual-my.sharepoint.comA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Nov 29, 2022 16:34:35.859225035 CET8.8.8.8192.168.2.40x965cNo error (0)accounts.google.com172.217.168.45A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:35.861438990 CET8.8.8.8192.168.2.40xc902No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:35.861438990 CET8.8.8.8192.168.2.40xc902No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)libertymutual-my.sharepoint.comlibertymutual.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)libertymutual.sharepoint.com2462-ipv4v6e.clump.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)2462-ipv4v6e.clump.prod.aa-rt.sharepoint.com18204-ipv4v6e.farm.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)18204-ipv4v6e.farm.prod.aa-rt.sharepoint.com18204-ipv4v6e.farm.prod.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)18204-ipv4v6.farm.prod.aa-rt.sharepoint.com.dual-spo-0003.spo-msedge.netdual-spo-0003.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)dual-spo-0003.spo-msedge.net13.107.136.8A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:36.614840031 CET8.8.8.8192.168.2.40xff84No error (0)dual-spo-0003.spo-msedge.net13.107.138.8A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:37.487755060 CET8.8.8.8192.168.2.40xddceNo error (0)www.google.com172.217.168.36A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:37.604933023 CET8.8.8.8192.168.2.40xf962No error (0)www.google.com172.217.168.36A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)libertymutual-my.sharepoint.comlibertymutual.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)libertymutual.sharepoint.com2462-ipv4v6e.clump.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)2462-ipv4v6e.clump.prod.aa-rt.sharepoint.com18204-ipv4v6e.farm.prod.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)18204-ipv4v6e.farm.prod.aa-rt.sharepoint.com18204-ipv4v6e.farm.prod.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)18204-ipv4v6.farm.prod.aa-rt.sharepoint.com.dual-spo-0003.spo-msedge.netdual-spo-0003.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)dual-spo-0003.spo-msedge.net13.107.136.8A (IP address)IN (0x0001)false
                        Nov 29, 2022 16:34:41.974684954 CET8.8.8.8192.168.2.40x1996No error (0)dual-spo-0003.spo-msedge.net13.107.138.8A (IP address)IN (0x0001)false
                        • clients2.google.com
                        • accounts.google.com
                        • libertymutual-my.sharepoint.com
                        • https:
                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        0192.168.2.449698142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2022-11-29 15:34:37 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                        Host: clients2.google.com
                        Connection: keep-alive
                        X-Goog-Update-Interactivity: fg
                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                        X-Goog-Update-Updater: chromecrx-104.0.5112.81
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                        2022-11-29 15:34:37 UTC1INHTTP/1.1 200 OK
                        Content-Security-Policy: script-src 'report-sample' 'nonce-5ceH17ktvfpqwogbQ-606Q' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Tue, 29 Nov 2022 15:34:37 GMT
                        Content-Type: text/xml; charset=UTF-8
                        X-Daynum: 5811
                        X-Daystart: 27277
                        X-Content-Type-Options: nosniff
                        X-Frame-Options: SAMEORIGIN
                        X-XSS-Protection: 1; mode=block
                        Server: GSE
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2022-11-29 15:34:37 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 31 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 37 32 37 37 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5811" elapsed_seconds="27277"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                        2022-11-29 15:34:37 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                        Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                        2022-11-29 15:34:37 UTC2INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        1192.168.2.449697172.217.168.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2022-11-29 15:34:37 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                        Host: accounts.google.com
                        Connection: keep-alive
                        Content-Length: 1
                        Origin: https://www.google.com
                        Content-Type: application/x-www-form-urlencoded
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                        2022-11-29 15:34:37 UTC1OUTData Raw: 20
                        Data Ascii:
                        2022-11-29 15:34:37 UTC2INHTTP/1.1 200 OK
                        Content-Type: application/json; charset=utf-8
                        Access-Control-Allow-Origin: https://www.google.com
                        Access-Control-Allow-Credentials: true
                        X-Content-Type-Options: nosniff
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Tue, 29 Nov 2022 15:34:37 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                        Content-Security-Policy: script-src 'report-sample' 'nonce-Js1JaESN7lMamjiJ0NQLIw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                        Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                        Server: ESF
                        X-XSS-Protection: 0
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2022-11-29 15:34:37 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                        Data Ascii: 11["gaia.l.a.r",[]]
                        2022-11-29 15:34:37 UTC4INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        2192.168.2.44970013.107.136.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2022-11-29 15:34:37 UTC4OUTGET /:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb HTTP/1.1
                        Host: libertymutual-my.sharepoint.com
                        Connection: keep-alive
                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                        2022-11-29 15:34:38 UTC5INHTTP/1.1 200 OK
                        Cache-Control: private
                        Content-Length: 80113
                        Content-Type: text/html; charset=utf-8
                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                        X-NetworkStatistics: 0,525568,0,0,2935363,0,259095
                        X-SharePointHealthScore: 1
                        X-AspNet-Version: 4.0.30319
                        X-DataBoundary: NONE
                        X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                        X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                        SPRequestGuid: 37637da0-1013-d000-aefe-a133d2ab61e2
                        request-id: 37637da0-1013-d000-aefe-a133d2ab61e2
                        MS-CV: oH1jNxMQANCu/qEz0qth4g.0
                        Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=08a83339-90e7-49bf-9075-957ccd561bf1&destinationEndpoint=Edge-Prod-BER30&frontEnd=AFD"}]}
                        NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                        Strict-Transport-Security: max-age=31536000
                        X-FRAME-OPTIONS: SAMEORIGIN
                        Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com *.powerapps.com *.yammer.com *.officeapps.live.com *.office.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com securebroker.sharepointonline.com;
                        SPRequestDuration: 626
                        SPIisLatency: 5
                        X-Powered-By: ASP.NET
                        MicrosoftSharePointTeamServices: 16.0.0.23109
                        X-Content-Type-Options: nosniff
                        X-MS-InvokeApp: 1; RequireReadOnly
                        X-Cache: CONFIG_NOCACHE
                        X-MSEdge-Ref: Ref A: 7F27F195449B4FC7830E4B224C8FDC8D Ref B: BER30EDGE0815 Ref C: 2022-11-29T15:34:37Z
                        Date: Tue, 29 Nov 2022 15:34:37 GMT
                        Connection: close
                        2022-11-29 15:34:38 UTC7INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f
                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /
                        2022-11-29 15:34:38 UTC8INData Raw: 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 62 75 74 74 6f 6e 3a
                        Data Ascii: ;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button:
                        2022-11-29 15:34:38 UTC16INData Raw: 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 68 65 69 67 68 74 3a 31 35 70 78 3b 77 69 64 74 68 3a 31 35 70 78 3b 6d 61 72 67 69 6e 3a 30 20 38 70 78 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 2e 64 69 73 6d 69 73 73 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 2e 64 69 73 6d 69 73 73 20 2e 6d 73 2d 49 63 6f 6e 7b 6d 61 72 67 69 6e 3a 30 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 76 69 73 69 62 6c 65 7b 74 6f 70 3a 30 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 73 75 63 63 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 66 66 36 64 64 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 65 72 72 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 64 65 37 65 39 7d 2e 6e 6f 74 69 66 69 63
                        Data Ascii: :0;background:0 0;height:15px;width:15px;margin:0 8px}.notification .dismiss:hover{cursor:pointer}.notification .dismiss .ms-Icon{margin:0}.notification.visible{top:0}.notification.success{background:#dff6dd}.notification.error{background:#fde7e9}.notific
                        2022-11-29 15:34:38 UTC24INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 69 2c 6f 2c 73 3b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 3f 28 6f 3d 74 2c 74 3d 65 2c 65 3d 6e 75 6c 6c 29 3a 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 61 28 65 29 3f 28 72 3d 6c 2e 63 61 6c 6c 28 65 2c 22 63 22 29 2c 6e 3d 6c 2e 63 61 6c 6c 28 65 2c 22 65 22 29 2c 69 3d 6c 2e 63 61 6c 6c 28 65 2c 22 77 22 29 29 3a 28 72 3d 69 3d 21 30 2c 6e 3d 21 31 29 2c 73 3d 7b 76 61 6c 75 65 3a 74 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 6e 2c 77 72 69 74 61 62 6c 65 3a 69 7d 2c 6f 3f 63 28 66 28 6f 29 2c 73 29 3a 73 7d 29 2e 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29
                        Data Ascii: ion(e,t){var r,n,i,o,s;return arguments.length<2||"string"!=typeof e?(o=t,t=e,e=null):o=arguments[2],a(e)?(r=l.call(e,"c"),n=l.call(e,"e"),i=l.call(e,"w")):(r=i=!0,n=!1),s={value:t,configurable:r,enumerable:n,writable:i},o?c(f(o),s):s}).gs=function(e,t,r)
                        2022-11-29 15:34:38 UTC32INData Raw: 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 65 29 7d 2c 55 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 72 65 73 6f 6c 76 65 28 74 28 29 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 72 65 73 6f 6c 76 65 28 74 28 29 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 7d 29 7d 29 7d 2c 55 29 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b
                        Data Ascii: ch=function(e){return this.then(null,e)},U.prototype.finally=function(t){var r=this.constructor;return this.then(function(e){return r.resolve(t()).then(function(){return e})},function(e){return r.resolve(t()).then(function(){throw e})})},U);function U(e){
                        2022-11-29 15:34:38 UTC40INData Raw: 65 43 68 69 6c 64 28 65 29 3b 72 65 74 75 72 6e 21 30 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 76 61 72 20 74 3d 67 65 74 4f 77 6e 28 67 2e 70 61 74 68 73 2c 65 29 3b 69 66 28 74 26 26 69 73 41 72 72 61 79 28 74 29 26 26 31 3c 74 2e 6c 65 6e 67 74 68 29 7b 74 2e 73 68 69 66 74 28 29 3b 64 2e 72 65 71 75 69 72 65 2e 75 6e 64 65 66 28 65 29 3b 64 2e 6d 61 6b 65 52 65 71 75 69 72 65 28 6e 75 6c 6c 2c 7b 73 6b 69 70 4d 61 70 3a 21 30 7d 29 28 5b 65 5d 29 3b 67 2e 6f 6e 50 61 74 68 46 61 6c 6c 62 61 63 6b 26 26 67 2e 6f 6e 50 61 74 68 46 61 6c 6c 62 61 63 6b 28 7b 6d 6f 64 75 6c 65 49 64 3a 65 2c 63 6f 6e 66 69 67 3a 67 7d 29 3b 72 65 74 75 72 6e 20 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 2c 72 3d 65 3f 65 2e 69 6e 64 65
                        Data Ascii: eChild(e);return!0}})}function S(e){var t=getOwn(g.paths,e);if(t&&isArray(t)&&1<t.length){t.shift();d.require.undef(e);d.makeRequire(null,{skipMap:!0})([e]);g.onPathFallback&&g.onPathFallback({moduleId:e,config:g});return 1}}function _(e){var t,r=e?e.inde
                        2022-11-29 15:34:38 UTC48INData Raw: 73 5b 74 5d 3d 65 2e 6e 61 6d 65 2b 22 2f 22 2b 28 65 2e 6d 61 69 6e 7c 7c 22 6d 61 69 6e 22 29 2e 72 65 70 6c 61 63 65 28 63 75 72 72 44 69 72 52 65 67 45 78 70 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 6a 73 53 75 66 66 69 78 52 65 67 45 78 70 2c 22 22 29 7d 29 3b 65 61 63 68 50 72 6f 70 28 6c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 69 6e 69 74 65 64 7c 7c 65 2e 6d 61 70 2e 75 6e 6e 6f 72 6d 61 6c 69 7a 65 64 7c 7c 28 65 2e 6d 61 70 3d 45 28 74 2c 6e 75 6c 6c 2c 21 30 29 29 7d 29 3b 28 65 2e 64 65 70 73 7c 7c 65 2e 63 61 6c 6c 62 61 63 6b 29 26 26 64 2e 72 65 71 75 69 72 65 28 65 2e 64 65 70 73 7c 7c 5b 5d 2c 65 2e 63 61 6c 6c 62 61 63 6b 29 7d 2c 6d 61 6b 65 53 68 69 6d 45 78 70 6f 72 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72
                        Data Ascii: s[t]=e.name+"/"+(e.main||"main").replace(currDirRegExp,"").replace(jsSuffixRegExp,"")});eachProp(l,function(e,t){e.inited||e.map.unnormalized||(e.map=E(t,null,!0))});(e.deps||e.callback)&&d.require(e.deps||[],e.callback)},makeShimExports:function(t){retur
                        2022-11-29 15:34:38 UTC56INData Raw: 69 62 2f 74 72 61 6e 73 66 6f 72 6d 73 2f 72 74 6c 69 66 79 52 75 6c 65 73 22 2c 22 40 75 69 66 61 62 72 69 63 2f 6d 65 72 67 65 2d 73 74 79 6c 65 73 2f 6c 69 62 2f 76 65 72 73 69 6f 6e 22 2c 22 40 75 69 66 61 62 72 69 63 2f 73 65 74 2d 76 65 72 73 69 6f 6e 22 2c 22 40 75 69 66 61 62 72 69 63 2f 73 65 74 2d 76 65 72 73 69 6f 6e 2f 6c 69 62 2f 69 6e 64 65 78 22 2c 22 40 75 69 66 61 62 72 69 63 2f 73 65 74 2d 76 65 72 73 69 6f 6e 2f 6c 69 62 2f 73 65 74 56 65 72 73 69 6f 6e 22 2c 22 40 75 69 66 61 62 72 69 63 2f 73 74 79 6c 69 6e 67 22 2c 22 40 75 69 66 61 62 72 69 63 2f 73 74 79 6c 69 6e 67 2f 6c 69 62 2f 4d 65 72 67 65 53 74 79 6c 65 73 22 2c 22 40 75 69 66 61 62 72 69 63 2f 73 74 79 6c 69 6e 67 2f 6c 69 62 2f 63 6c 61 73 73 4e 61 6d 65 73 2f 41 6e 69 6d
                        Data Ascii: ib/transforms/rtlifyRules","@uifabric/merge-styles/lib/version","@uifabric/set-version","@uifabric/set-version/lib/index","@uifabric/set-version/lib/setVersion","@uifabric/styling","@uifabric/styling/lib/MergeStyles","@uifabric/styling/lib/classNames/Anim
                        2022-11-29 15:34:38 UTC64INData Raw: 69 66 20 28 74 79 70 65 6f 66 28 5f 73 70 42 6f 64 79 4f 6e 4c 6f 61 64 29 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 5f 73 70 42 6f 64 79 4f 6e 4c 6f 61 64 28 29 3b 22 3e 0d 0a 09 3c 64 69 76 20 69 64 3d 22 53 68 61 72 69 6e 67 56 61 6c 69 64 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 73 53 65 63 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 65 78 74 65 72 6e 61 6c 2d 73 68 61 72 69 6e 67 2d 63 6f 6e 74 65 6e 74 20 6d 73 2d 46 61 62 72 69 63 22 3e 0d 0a 09 0d 0a 09 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2f 70 65 72 73 6f 6e 61 6c 2f 61 76 72 69 61 6c 5f 63 6c 6f 75 64 5f 6c 69 62 65 72 74 79 6d 75 74 75 61 6c 5f 63 6f 6d 2f 5f 6c 61 79 6f 75 74 73 2f 31 35 2f 67 75 65 73 74 61 63 63 65 73 73 2e 61 73 70 78 3f 65 6d
                        Data Ascii: if (typeof(_spBodyOnLoad) != 'undefined') _spBodyOnLoad();"><div id="SharingValidationControlsSection" class="external-sharing-content ms-Fabric"><form method="post" action="/personal/avrial_cloud_libertymutual_com/_layouts/15/guestaccess.aspx?em
                        2022-11-29 15:34:38 UTC72INData Raw: 69 63 61 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 09 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 09 09 09 09 65 2e 74 61 72 67 65 74 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 27 76 69 73 69 62 6c 65 27 29 0d 0a 09 09 09 7d 0d 0a 09 09 09 76 61 72 20 76 61 6c 69 64 61 74 65 46 75 6e 63 74 69 6f 6e 20 3d 20 50 61 67 65 5f 43 6c 69 65 6e 74 56 61 6c 69 64 61 74 65 3b 0d 0a 09 09 09 69 66 20 28 76 61 6c 69 64 61 74 65 46 75 6e 63 74 69 6f 6e 20 26 26 20 74 79 70 65 6f 66 20 28 76 61 6c 69 64 61 74 65 46 75 6e 63 74 69 6f 6e 29 20 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0d 0a 09 09 09 09 50 61 67 65 5f 43 6c 69 65 6e 74 56 61 6c 69 64 61 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28
                        Data Ascii: ication(e) {e.preventDefault();e.target.offsetParent.classList.remove('visible')}var validateFunction = Page_ClientValidate;if (validateFunction && typeof (validateFunction) == "function") {Page_ClientValidate = function (
                        2022-11-29 15:34:38 UTC80INData Raw: 72 69 63 2f 75 74 69 6c 69 74 69 65 73 2f 6c 69 62 2f 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 2f 43 75 73 74 6f 6d 69 7a 65 72 22 2c 22 40 75 69 66 61 62 72 69 63 2f 75 74 69 6c 69 74 69 65 73 2f 6c 69 62 2f 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 2f 43 75 73 74 6f 6d 69 7a 65 72 43 6f 6e 74 65 78 74 22 2c 22 40 75 69 66 61 62 72 69 63 2f 75 74 69 6c 69 74 69 65 73 2f 6c 69 62 2f 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 2f 63 75 73 74 6f 6d 69 7a 61 62 6c 65 22 2c 22 40 75 69 66 61 62 72 69 63 2f 75 74 69 6c 69 74 69 65 73 2f 6c 69 62 2f 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 2f 6d 65 72 67 65 43 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 22 2c 22 40 75 69 66 61 62 72 69 63 2f 75 74 69 6c 69 74 69 65 73 2f 6c 69 62 2f 63 75 73 74 6f 6d 69 7a 61 74 69
                        Data Ascii: ric/utilities/lib/customizations/Customizer","@uifabric/utilities/lib/customizations/CustomizerContext","@uifabric/utilities/lib/customizations/customizable","@uifabric/utilities/lib/customizations/mergeCustomizations","@uifabric/utilities/lib/customizati


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        3192.168.2.44970313.107.136.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2022-11-29 15:34:38 UTC85OUTGET /WebResource.axd?d=0IIh-ZombayG-G1VRNpmKU9rxBjMMoGOClYbx9XPz3IjuwCsejvBRhrRBKTtmhw8ZLJHNpneDto5Vy91swr_9PXvFk1OEAt7RmsBj8r03081&t=637814365746327080 HTTP/1.1
                        Host: libertymutual-my.sharepoint.com
                        Connection: keep-alive
                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                        2022-11-29 15:34:38 UTC88INHTTP/1.1 200 OK
                        Cache-Control: public
                        Content-Length: 23063
                        Content-Type: application/x-javascript
                        Expires: Wed, 29 Nov 2023 12:38:22 GMT
                        Last-Modified: Sat, 26 Feb 2022 09:42:54 GMT
                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                        X-AspNet-Version: 4.0.30319
                        SPRequestDuration: 3
                        SPIisLatency: 0
                        X-Powered-By: ASP.NET
                        MicrosoftSharePointTeamServices: 16.0.0.23109
                        X-Content-Type-Options: nosniff
                        X-MS-InvokeApp: 1; RequireReadOnly
                        X-Cache: CONFIG_NOCACHE
                        X-MSEdge-Ref: Ref A: AB6C396E6C3244FB9ED396C95B24C207 Ref B: AMS04EDGE1415 Ref C: 2022-11-29T15:34:38Z
                        Date: Tue, 29 Nov 2022 15:34:38 GMT
                        Connection: close
                        2022-11-29 15:34:38 UTC89INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                        Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                        2022-11-29 15:34:38 UTC92INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 20 3d 20 61 63 74 69 6f 6e 2e 73 75 62 73 74 72 28 30 2c 20 66 72 61 67 6d 65 6e 74 49 6e 64 65 78 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 74 68 20 3d 20 61 63 74 69 6f 6e 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 49 6e 64 65 78 20 3d 20 61 63 74 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                        Data Ascii: action = action.substr(0, fragmentIndex); } if (!__nonMSDOMBrowser) { var domain = ""; var path = action; var query = ""; var queryIndex = action.indexOf('?');
                        2022-11-29 15:34:38 UTC100INData Raw: 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 29 24 2f 69 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 49 6e 69 74 43 61 6c 6c 62 61 63 6b 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 66 6f 72 6d 45 6c 65 6d 65 6e 74 73 20 3d 20 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 2c 0d 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 20 3d 20 66 6f 72 6d 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 0d 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 63 6f 75 6e 74 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 20 20 20
                        Data Ascii: email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;function WebForm_InitCallback() { var formElements = theForm.elements, count = formElements.length, element; for (var i = 0; i < count; i++) {
                        2022-11-29 15:34:38 UTC108INData Raw: 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 47 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 6c 65 6d 65 6e 74 2c 20 74 61 67 4e 61 6d 65 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 20 26 26 20 74 61 67 4e 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 61 67 4e 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 61 6c 6c 20 26 26 20 65
                        Data Ascii: else return null;}function WebForm_GetElementsByTagName(element, tagName) { if (element && tagName) { if (element.getElementsByTagName) { return element.getElementsByTagName(tagName); } if (element.all && e


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        4192.168.2.44970413.107.136.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2022-11-29 15:34:38 UTC86OUTGET /ScriptResource.axd?d=5mQ_iKrRt6bkxCajegfQ0Xj8aJJmvcT2782B3AdsDBISS7wRyo-fC4wefKgNp-h5aaWymGxlyV1LYhgm2wooLg31o6ucvLiM1eADoo-nRuR1SNjlAaYolMAFpSlXk7AC2eX8j-sebEShcuK_XdLz6Fy_31PEi1k1_VrDdn0RU52KP60sBxUEZ-V5a9ta0AL80&t=49337fe8 HTTP/1.1
                        Host: libertymutual-my.sharepoint.com
                        Connection: keep-alive
                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                        2022-11-29 15:34:38 UTC111INHTTP/1.1 200 OK
                        Cache-Control: public
                        Content-Length: 102801
                        Content-Type: application/x-javascript; charset=utf-8
                        Expires: Wed, 29 Nov 2023 15:34:38 GMT
                        Last-Modified: Tue, 29 Nov 2022 15:34:38 GMT
                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                        X-AspNet-Version: 4.0.30319
                        SPRequestDuration: 4
                        SPIisLatency: 0
                        X-Powered-By: ASP.NET
                        MicrosoftSharePointTeamServices: 16.0.0.23109
                        X-Content-Type-Options: nosniff
                        X-MS-InvokeApp: 1; RequireReadOnly
                        X-Cache: CONFIG_NOCACHE
                        X-MSEdge-Ref: Ref A: A1EB586D196D4896825BEE71F0CEA39A Ref B: AMS04EDGE2013 Ref C: 2022-11-29T15:34:38Z
                        Date: Tue, 29 Nov 2022 15:34:38 GMT
                        Connection: close
                        2022-11-29 15:34:38 UTC112INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 2e 6a 73 0d 0a 46 75 6e 63 74 69 6f 6e 2e 5f 5f 74 79 70 65 4e 61 6d 65 3d 22 46 75 6e 63 74 69 6f 6e 22 3b 46 75 6e 63 74 69 6f 6e 2e 5f 5f 63 6c 61 73 73 3d
                        Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjax.jsFunction.__typeName="Function";Function.__class=
                        2022-11-29 15:34:38 UTC113INData Raw: 2c 61 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 5f 76 61 6c 69 64 61 74 65 50 61 72 61 6d 73 28 63 2c 62 2c 61 29 7d 3b 46 75 6e 63 74 69 6f 6e 2e 5f 76 61 6c 69 64 61 74 65 50 61 72 61 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 65 2c 63 29 7b 76 61 72 20 61 2c 64 3d 65 2e 6c 65 6e 67 74 68 3b 63 3d 63 7c 7c 74 79 70 65 6f 66 20 63 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 61 3d 46 75 6e 63 74 69 6f 6e 2e 5f 76 61 6c 69 64 61 74 65 50 61 72 61 6d 65 74 65 72 43 6f 75 6e 74 28 67 2c 65 2c 63 29 3b 69 66 28 61 29 7b 61 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 61 7d 66 6f 72 28 76 61 72 20 62 3d 30 2c 69 3d 67 2e 6c 65 6e 67 74 68 3b 62 3c 69 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 65 5b 4d 61 74 68 2e 6d 69 6e 28 62
                        Data Ascii: ,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b
                        2022-11-29 15:34:38 UTC121INData Raw: 74 75 72 6e 20 21 21 28 62 2e 69 6d 70 6c 65 6d 65 6e 74 73 49 6e 74 65 72 66 61 63 65 26 26 62 2e 69 6d 70 6c 65 6d 65 6e 74 73 49 6e 74 65 72 66 61 63 65 28 74 68 69 73 29 29 7d 3b 54 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 49 6e 73 74 61 6e 63 65 4f 66 54 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 53 79 73 2e 5f 69 73 49 6e 73 74 61 6e 63 65 4f 66 54 79 70 65 28 74 68 69 73 2c 61 29 7d 3b 54 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 67 69 73 74 65 72 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 62 2c 64 29 7b 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 68 69 73 3b 74 68 69 73 2e 5f 5f 74 79 70 65 4e 61 6d 65 3d 63 3b 74 68 69 73 2e 5f 5f 63 6c 61 73 73 3d 74 72 75 65
                        Data Ascii: turn !!(b.implementsInterface&&b.implementsInterface(this))};Type.prototype.isInstanceOfType=function(a){return Sys._isInstanceOfType(this,a)};Type.prototype.registerClass=function(c,b,d){this.prototype.constructor=this;this.__typeName=c;this.__class=true
                        2022-11-29 15:34:38 UTC129INData Raw: 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 44 61 74 65 2e 69 73 49 6e 73 74 61 6e 63 65 4f 66 54 79 70 65 28 61 29 7c 7c 52 65 67 45 78 70 2e 69 73 49 6e 73 74 61 6e 63 65 4f 66 54 79 70 65 28 61 29 29 7b 74 68 69 73 2e 74 72 61 63 65 28 62 2b 63 2b 22 3a 20 22 2b 61 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 62 72 65 61 6b 7d 69 66 28 21 64 29 64 3d 5b 5d 3b 65 6c 73 65 20 69 66 28 41 72 72 61 79 2e 63 6f 6e 74 61 69 6e 73 28 64 2c 61 29 29 7b 74 68 69 73 2e 74 72 61 63 65 28 62 2b 63 2b 22 3a 20 2e 2e 2e 22 29 3b 72 65 74 75 72 6e 7d 41 72 72 61 79 2e 61 64 64 28 64 2c 61 29 3b 69 66 28 61 3d 3d 77 69 6e 64 6f 77 7c 7c 61 3d 3d 3d 64 6f 63 75 6d 65 6e 74 7c 7c 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20
                        Data Ascii: ak;default:if(Date.isInstanceOfType(a)||RegExp.isInstanceOfType(a)){this.trace(b+c+": "+a.toString());break}if(!d)d=[];else if(Array.contains(d,a)){this.trace(b+c+": ...");return}Array.add(d,a);if(a==window||a===document||window.HTMLElement&&a instanceof
                        2022-11-29 15:34:38 UTC137INData Raw: 76 65 5f 63 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 5f 72 65 6d 6f 76 65 45 76 65 6e 74 48 61 6e 64 6c 65 72 28 74 68 69 73 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 64 22 2c 61 29 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 61 64 64 28 74 68 69 73 2c 61 29 7d 2c 61 64 64 52 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 61 64 64 52 61 6e 67 65 28 74 68 69 73 2c 61 29 7d 2c 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 63 6c 65 61 72 28 74 68 69 73 29 7d 2c 69 6e 73 65 72 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 53 79
                        Data Ascii: ve_collectionChanged:function(a){Sys.Observer._removeEventHandler(this,"collectionChanged",a)},add:function(a){Sys.Observer.add(this,a)},addRange:function(a){Sys.Observer.addRange(this,a)},clear:function(){Sys.Observer.clear(this)},insert:function(a,b){Sy
                        2022-11-29 15:34:38 UTC145INData Raw: 31 30 30 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 79 22 3a 61 2e 61 70 70 65 6e 64 28 28 66 3f 66 5b 30 5d 3a 44 61 74 65 2e 5f 67 65 74 45 72 61 59 65 61 72 28 74 68 69 73 2c 62 2c 44 61 74 65 2e 5f 67 65 74 45 72 61 28 74 68 69 73 2c 6c 29 2c 6b 29 29 25 31 30 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 68 68 22 3a 63 3d 74 68 69 73 2e 67 65 74 48 6f 75 72 73 28 29 25 31 32 3b 69 66 28 63 3d 3d 3d 30 29 63 3d 31 32 3b 61 2e 61 70 70 65 6e 64 28 64 28 63 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 68 22 3a 63 3d 74 68 69 73 2e 67 65 74 48 6f 75 72 73 28 29 25 31 32 3b 69 66 28 63 3d 3d 3d 30 29 63 3d 31 32 3b 61 2e 61 70 70 65 6e 64 28 63 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 48 48 22 3a 61 2e 61 70 70 65 6e 64 28 64 28 74 68 69 73 2e 67 65 74
                        Data Ascii: 100));break;case "y":a.append((f?f[0]:Date._getEraYear(this,b,Date._getEra(this,l),k))%100);break;case "hh":c=this.getHours()%12;if(c===0)c=12;a.append(d(c));break;case "h":c=this.getHours()%12;if(c===0)c=12;a.append(c);break;case "HH":a.append(d(this.get
                        2022-11-29 15:34:38 UTC153INData Raw: 22 2c 22 32 22 2c 22 33 22 2c 22 34 22 2c 22 35 22 2c 22 36 22 2c 22 37 22 2c 22 38 22 2c 22 39 22 5d 2c 22 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 22 3a 31 7d 2c 22 64 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 22 3a 7b 22 41 4d 44 65 73 69 67 6e 61 74 6f 72 22 3a 22 41 4d 22 2c 22 43 61 6c 65 6e 64 61 72 22 3a 7b 22 4d 69 6e 53 75 70 70 6f 72 74 65 64 44 61 74 65 54 69 6d 65 22 3a 22 40 2d 36 32 31 33 35 35 36 38 30 30 30 30 30 30 40 22 2c 22 4d 61 78 53 75 70 70 6f 72 74 65 64 44 61 74 65 54 69 6d 65 22 3a 22 40 32 35 33 34 30 32 33 30 30 37 39 39 39 39 39 40 22 2c 22 41 6c 67 6f 72 69 74 68 6d 54 79 70 65 22 3a 31 2c 22 43 61 6c 65 6e 64 61 72 54 79 70 65 22 3a 31 2c 22 45 72 61 73 22 3a 5b 31 5d 2c 22 54 77 6f 44 69 67 69 74 59 65 61 72 4d 61
                        Data Ascii: ","2","3","4","5","6","7","8","9"],"DigitSubstitution":1},"dateTimeFormat":{"AMDesignator":"AM","Calendar":{"MinSupportedDateTime":"@-62135568000000@","MaxSupportedDateTime":"@253402300799999@","AlgorithmType":1,"CalendarType":1,"Eras":[1],"TwoDigitYearMa
                        2022-11-29 15:34:38 UTC161INData Raw: 62 5b 64 5b 63 5d 5d 3b 69 66 28 74 79 70 65 6f 66 20 68 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 68 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 6a 29 61 2e 61 70 70 65 6e 64 28 22 2c 22 29 3b 65 6c 73 65 20 6a 3d 74 72 75 65 3b 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 73 65 72 69 61 6c 69 7a 65 57 69 74 68 42 75 69 6c 64 65 72 28 64 5b 63 5d 2c 61 2c 69 2c 67 29 3b 61 2e 61 70 70 65 6e 64 28 22 3a 22 29 3b 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 73 65 72 69 61 6c 69 7a 65 57 69 74 68 42 75 69 6c 64 65 72 28 68 2c 61 2c 69 2c 67 29 7d 7d 61 2e 61 70 70 65 6e 64
                        Data Ascii: b[d[c]];if(typeof h!=="undefined"&&typeof h!=="function"){if(j)a.append(",");else j=true;Sys.Serialization.JavaScriptSerializer._serializeWithBuilder(d[c],a,i,g);a.append(":");Sys.Serialization.JavaScriptSerializer._serializeWithBuilder(h,a,i,g)}}a.append
                        2022-11-29 15:34:38 UTC169INData Raw: 61 72 20 66 3d 61 2e 64 69 73 70 6f 73 65 3b 69 66 28 66 21 3d 3d 53 79 73 2e 55 49 2e 44 6f 6d 45 76 65 6e 74 2e 5f 64 69 73 70 6f 73 65 48 61 6e 64 6c 65 72 73 29 7b 61 2e 64 69 73 70 6f 73 65 3d 53 79 73 2e 55 49 2e 44 6f 6d 45 76 65 6e 74 2e 5f 64 69 73 70 6f 73 65 48 61 6e 64 6c 65 72 73 3b 69 66 28 74 79 70 65 6f 66 20 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 61 2e 5f 63 68 61 69 6e 44 69 73 70 6f 73 65 3d 66 7d 7d 7d 2c 24 61 64 64 48 61 6e 64 6c 65 72 73 3d 53 79 73 2e 55 49 2e 44 6f 6d 45 76 65 6e 74 2e 61 64 64 48 61 6e 64 6c 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 64 2c 63 2c 65 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 64 29 7b 76 61 72 20 61 3d 64 5b 62 5d 3b 69 66 28 63 29 61 3d 46 75 6e 63 74 69 6f 6e 2e 63 72 65 61 74 65 44
                        Data Ascii: ar f=a.dispose;if(f!==Sys.UI.DomEvent._disposeHandlers){a.dispose=Sys.UI.DomEvent._disposeHandlers;if(typeof f!=="undefined")a._chainDispose=f}}},$addHandlers=Sys.UI.DomEvent.addHandlers=function(f,d,c,e){for(var b in d){var a=d[b];if(c)a=Function.createD
                        2022-11-29 15:34:38 UTC177INData Raw: 73 2e 49 43 6f 6e 74 61 69 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 53 79 73 2e 49 43 6f 6e 74 61 69 6e 65 72 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 7d 3b 53 79 73 2e 49 43 6f 6e 74 61 69 6e 65 72 2e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 28 22 53 79 73 2e 49 43 6f 6e 74 61 69 6e 65 72 22 29 3b 53 79 73 2e 41 70 70 6c 69 63 61 74 69 6f 6e 4c 6f 61 64 45 76 65 6e 74 41 72 67 73 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 53 79 73 2e 41 70 70 6c 69 63 61 74 69 6f 6e 4c 6f 61 64 45 76 65 6e 74 41 72 67 73 2e 69 6e 69 74 69 61 6c 69 7a 65 42 61 73 65 28 74 68 69 73 29 3b 74 68 69 73 2e 5f 63 6f 6d 70 6f 6e 65 6e 74 73 3d 62 3b 74 68 69 73 2e 5f 69 73 50 61 72 74 69 61 6c 4c 6f 61 64 3d 61 7d 3b 53 79 73 2e 41 70 70 6c 69 63 61 74 69 6f 6e
                        Data Ascii: s.IContainer=function(){};Sys.IContainer.prototype={};Sys.IContainer.registerInterface("Sys.IContainer");Sys.ApplicationLoadEventArgs=function(b,a){Sys.ApplicationLoadEventArgs.initializeBase(this);this._components=b;this._isPartialLoad=a};Sys.Application
                        2022-11-29 15:34:38 UTC185INData Raw: 73 2e 55 49 2e 43 6f 6e 74 72 6f 6c 2e 69 6e 69 74 69 61 6c 69 7a 65 42 61 73 65 28 74 68 69 73 29 3b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 61 3b 61 2e 63 6f 6e 74 72 6f 6c 3d 74 68 69 73 3b 76 61 72 20 62 3d 74 68 69 73 2e 67 65 74 5f 72 6f 6c 65 28 29 3b 69 66 28 62 29 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 62 29 7d 3b 53 79 73 2e 55 49 2e 43 6f 6e 74 72 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 5f 70 61 72 65 6e 74 3a 6e 75 6c 6c 2c 5f 76 69 73 69 62 69 6c 69 74 79 4d 6f 64 65 3a 53 79 73 2e 55 49 2e 56 69 73 69 62 69 6c 69 74 79 4d 6f 64 65 2e 68 69 64 65 2c 67 65 74 5f 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 7d 2c 67 65 74 5f 69 64 3a 66 75 6e
                        Data Ascii: s.UI.Control.initializeBase(this);this._element=a;a.control=this;var b=this.get_role();if(b)a.setAttribute("role",b)};Sys.UI.Control.prototype={_parent:null,_visibilityMode:Sys.UI.VisibilityMode.hide,get_element:function(){return this._element},get_id:fun
                        2022-11-29 15:34:38 UTC193INData Raw: 6e 20 6e 75 6c 6c 7d 3b 54 79 70 65 2e 72 65 67 69 73 74 65 72 4e 61 6d 65 73 70 61 63 65 28 22 53 79 73 2e 4e 65 74 22 29 3b 53 79 73 2e 4e 65 74 2e 57 65 62 52 65 71 75 65 73 74 45 78 65 63 75 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 77 65 62 52 65 71 75 65 73 74 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 72 65 73 75 6c 74 4f 62 6a 65 63 74 3d 6e 75 6c 6c 7d 3b 53 79 73 2e 4e 65 74 2e 57 65 62 52 65 71 75 65 73 74 45 78 65 63 75 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 5f 77 65 62 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 65 62 52 65 71 75 65 73 74 7d 2c 5f 73 65 74 5f 77 65 62 52 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 77 65 62 52 65
                        Data Ascii: n null};Type.registerNamespace("Sys.Net");Sys.Net.WebRequestExecutor=function(){this._webRequest=null;this._resultObject=null};Sys.Net.WebRequestExecutor.prototype={get_webRequest:function(){return this._webRequest},_set_webRequest:function(a){this._webRe
                        2022-11-29 15:34:38 UTC201INData Raw: 73 74 4d 61 6e 61 67 65 72 2e 67 65 74 5f 64 65 66 61 75 6c 74 54 69 6d 65 6f 75 74 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 7d 2c 73 65 74 5f 74 69 6d 65 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3d 61 7d 2c 67 65 74 52 65 73 6f 6c 76 65 64 55 72 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 79 73 2e 4e 65 74 2e 57 65 62 52 65 71 75 65 73 74 2e 5f 72 65 73 6f 6c 76 65 55 72 6c 28 74 68 69 73 2e 5f 75 72 6c 29 7d 2c 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 53 79 73 2e 4e 65 74 2e 57 65 62 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 2e 65 78 65 63 75 74 65 52 65 71 75 65 73 74 28 74 68 69 73 29 3b 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 43 61 6c 6c 65 64 3d 74
                        Data Ascii: stManager.get_defaultTimeout();return this._timeout},set_timeout:function(a){this._timeout=a},getResolvedUrl:function(){return Sys.Net.WebRequest._resolveUrl(this._url)},invoke:function(){Sys.Net.WebRequestManager.executeRequest(this);this._invokeCalled=t
                        2022-11-29 15:34:38 UTC209INData Raw: 74 69 6d 65 64 4f 75 74 7d 2c 67 65 74 5f 73 74 61 74 75 73 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 74 61 74 75 73 43 6f 64 65 7d 2c 67 65 74 5f 6d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 7d 2c 67 65 74 5f 73 74 61 63 6b 54 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 74 61 63 6b 54 72 61 63 65 7c 7c 22 22 7d 2c 67 65 74 5f 65 78 63 65 70 74 69 6f 6e 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 78 63 65 70 74 69 6f 6e 54 79 70 65 7c 7c 22 22 7d 2c 67 65 74 5f 65 72 72 6f 72 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                        Data Ascii: timedOut},get_statusCode:function(){return this._statusCode},get_message:function(){return this._message},get_stackTrace:function(){return this._stackTrace||""},get_exceptionType:function(){return this._exceptionType||""},get_errorObject:function(){return


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        5192.168.2.44970513.107.136.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2022-11-29 15:34:38 UTC86OUTGET /_layouts/15/images/microsoft-logo.png HTTP/1.1
                        Host: libertymutual-my.sharepoint.com
                        Connection: keep-alive
                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                        2022-11-29 15:34:38 UTC212INHTTP/1.1 200 OK
                        Cache-Control: max-age=31536000
                        Content-Length: 3331
                        Content-Type: image/png
                        Last-Modified: Tue, 22 Nov 2022 04:28:06 GMT
                        Accept-Ranges: bytes
                        ETag: "0cf3dd12afed81:0"
                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                        SPRequestDuration: 22
                        SPIisLatency: 0
                        X-Powered-By: ASP.NET
                        MicrosoftSharePointTeamServices: 16.0.0.23109
                        X-Content-Type-Options: nosniff
                        X-MS-InvokeApp: 1; RequireReadOnly
                        X-Cache: CONFIG_NOCACHE
                        X-MSEdge-Ref: Ref A: C1B58A6F1DB04B12BF83D28851437283 Ref B: BER30EDGE0810 Ref C: 2022-11-29T15:34:38Z
                        Date: Tue, 29 Nov 2022 15:34:38 GMT
                        Connection: close
                        2022-11-29 15:34:38 UTC213INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a 08 34 22 b0 dd
                        Data Ascii: PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ4"


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        6192.168.2.44970613.107.136.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2022-11-29 15:34:38 UTC87OUTGET /ScriptResource.axd?d=swX6V43-4OTyPhELW84nrj2rzOIulWwdq6Ya8zvi6O1jPv9gA4yfBLl4jn6r9rvqLeBnrExnTcTJfQW8nX3VRPMzrXTilPgpPIl4CDZ-CbR6uhTPIZrrf-RpKxb32eIfndFGi_x6X1S8A5lVJe7SUSrphZ3lRRW1p0_UgAEpmsEWlL-Uf2CDmvbD9cuUHOw10&t=49337fe8 HTTP/1.1
                        Host: libertymutual-my.sharepoint.com
                        Connection: keep-alive
                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                        2022-11-29 15:34:39 UTC216INHTTP/1.1 200 OK
                        Cache-Control: public
                        Content-Length: 40326
                        Content-Type: application/x-javascript; charset=utf-8
                        Expires: Wed, 29 Nov 2023 15:34:39 GMT
                        Last-Modified: Tue, 29 Nov 2022 15:34:39 GMT
                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                        X-AspNet-Version: 4.0.30319
                        SPRequestDuration: 4
                        SPIisLatency: 0
                        X-Powered-By: ASP.NET
                        MicrosoftSharePointTeamServices: 16.0.0.23109
                        X-Content-Type-Options: nosniff
                        X-MS-InvokeApp: 1; RequireReadOnly
                        X-Cache: CONFIG_NOCACHE
                        X-MSEdge-Ref: Ref A: 25D4B9B710A949BF83E87E516316B674 Ref B: BER30EDGE0513 Ref C: 2022-11-29T15:34:38Z
                        Date: Tue, 29 Nov 2022 15:34:38 GMT
                        Connection: close
                        2022-11-29 15:34:39 UTC217INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f 72 6d 73 2e 6a 73 0d 0a 54 79 70 65 2e 5f 72 65 67 69 73 74 65 72 53 63 72 69 70 74 28 22 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f
                        Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjaxWebForms.jsType._registerScript("MicrosoftAjaxWebFo
                        2022-11-29 15:34:39 UTC220INData Raw: 3b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 73 63 72 69 70 74 4c 6f 61 64 65 64 44 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 7d 2c 6c 6f 61 64 53 63 72 69 70 74 73 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 62 2c 63 2c 61 29 7b 76 61 72 20 65 3d 7b 61 6c 6c 53 63 72 69 70 74 73 4c 6f 61 64 65 64 43 61 6c 6c 62 61 63 6b 3a 62 2c 73 63 72 69 70 74 4c 6f 61 64 46 61 69 6c 65 64 43 61 6c 6c 62 61 63 6b 3a 63 2c 73 63 72 69 70 74 4c 6f 61 64 54 69 6d 65 6f 75 74 43 61 6c 6c 62 61 63 6b 3a 61 2c 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 3a 74 68 69 73 2e 5f 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 2c 73 63 72 69 70 74 54 69 6d 65 6f 75 74 3a 64 7d 3b 74 68 69 73 2e 5f 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 3d 6e 75 6c 6c 3b
                        Data Ascii: ;this._currentSession=null;this._scriptLoadedDelegate=null},loadScripts:function(d,b,c,a){var e={allScriptsLoadedCallback:b,scriptLoadFailedCallback:c,scriptLoadTimeoutCallback:a,scriptsToLoad:this._scriptsToLoad,scriptTimeout:d};this._scriptsToLoad=null;
                        2022-11-29 15:34:39 UTC228INData Raw: 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 52 65 73 2e 50 52 4d 5f 53 65 72 76 65 72 45 72 72 6f 72 2c 61 29 29 2c 62 3d 45 72 72 6f 72 2e 63 72 65 61 74 65 28 63 2c 7b 6e 61 6d 65 3a 22 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 53 65 72 76 65 72 45 72 72 6f 72 45 78 63 65 70 74 69 6f 6e 22 2c 68 74 74 70 53 74 61 74 75 73 43 6f 64 65 3a 61 7d 29 3b 62 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 62 7d 2c 5f 63 72 65 61 74 65 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 50 61 72 73 65 72 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 22 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74
                        Data Ascii: String.format(Sys.WebForms.Res.PRM_ServerError,a)),b=Error.create(c,{name:"Sys.WebForms.PageRequestManagerServerErrorException",httpStatusCode:a});b.popStackFrame();return b},_createPageRequestManagerParserError:function(b){var c="Sys.WebForms.PageRequest
                        2022-11-29 15:34:39 UTC236INData Raw: 3b 69 66 28 61 26 26 28 74 68 69 73 2e 5f 76 61 6c 69 64 50 6f 73 69 74 69 6f 6e 28 61 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 7c 7c 74 68 69 73 2e 5f 76 61 6c 69 64 50 6f 73 69 74 69 6f 6e 28 61 2e 73 63 72 6f 6c 6c 54 6f 70 29 29 29 72 65 74 75 72 6e 20 7b 78 3a 61 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 79 3a 61 2e 73 63 72 6f 6c 6c 54 6f 70 7d 3b 65 6c 73 65 20 69 66 28 74 68 69 73 2e 5f 76 61 6c 69 64 50 6f 73 69 74 69 6f 6e 28 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 29 7c 7c 74 68 69 73 2e 5f 76 61 6c 69 64 50 6f 73 69 74 69 6f 6e 28 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 29 29 72 65 74 75 72 6e 20 7b 78 3a 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 79 3a 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 3b
                        Data Ascii: ;if(a&&(this._validPosition(a.scrollLeft)||this._validPosition(a.scrollTop)))return {x:a.scrollLeft,y:a.scrollTop};else if(this._validPosition(window.pageXOffset)||this._validPosition(window.pageYOffset))return {x:window.pageXOffset,y:window.pageYOffset};
                        2022-11-29 15:34:39 UTC244INData Raw: 4f 66 28 22 7c 22 2c 62 29 3b 69 66 28 64 3d 3d 3d 2d 31 29 7b 65 3d 74 68 69 73 2e 5f 66 69 6e 64 54 65 78 74 28 63 2c 62 29 3b 62 72 65 61 6b 7d 45 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 62 2c 64 29 3b 62 3d 64 2b 31 3b 64 3d 63 2e 69 6e 64 65 78 4f 66 28 22 7c 22 2c 62 29 3b 69 66 28 64 3d 3d 3d 2d 31 29 7b 65 3d 74 68 69 73 2e 5f 66 69 6e 64 54 65 78 74 28 63 2c 62 29 3b 62 72 65 61 6b 7d 46 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 62 2c 64 29 3b 62 3d 64 2b 31 3b 69 66 28 62 2b 69 3e 3d 63 2e 6c 65 6e 67 74 68 29 7b 65 3d 74 68 69 73 2e 5f 66 69 6e 64 54 65 78 74 28 63 2c 63 2e 6c 65 6e 67 74 68 29 3b 62 72 65 61 6b 7d 44 3d 63 2e 73 75 62 73 74 72 28 62 2c 69 29 3b 62 2b 3d 69 3b 69 66 28 63 2e 63 68 61 72 41 74 28 62 29 21 3d 3d 22 7c 22 29 7b 65 3d
                        Data Ascii: Of("|",b);if(d===-1){e=this._findText(c,b);break}E=c.substring(b,d);b=d+1;d=c.indexOf("|",b);if(d===-1){e=this._findText(c,b);break}F=c.substring(b,d);b=d+1;if(b+i>=c.length){e=this._findText(c,c.length);break}D=c.substr(b,i);b+=i;if(c.charAt(b)!=="|"){e=
                        2022-11-29 15:34:39 UTC252INData Raw: 74 49 6e 73 74 61 6e 63 65 28 29 3b 61 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 49 6e 74 65 72 6e 61 6c 2e 61 70 70 6c 79 28 61 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 2e 72 65 67 69 73 74 65 72 43 6c 61 73 73 28 22 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 22 29 3b 53 79 73 2e 55 49 2e 5f 55 70 64 61 74 65 50 72 6f 67 72 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 53 79 73 2e 55 49 2e 5f 55 70 64 61 74 65 50 72 6f 67 72 65 73 73 2e 69 6e 69 74 69 61 6c 69 7a 65 42 61 73 65 28 74 68 69 73 2c 5b 61 5d 29 3b 74 68 69 73 2e 5f 64 69 73 70 6c 61 79 41 66 74 65 72 3d 35 30 30 3b 74 68 69 73 2e 5f 64 79 6e 61 6d 69 63 4c
                        Data Ascii: tInstance();a._initializeInternal.apply(a,arguments)};Sys.WebForms.PageRequestManager.registerClass("Sys.WebForms.PageRequestManager");Sys.UI._UpdateProgress=function(a){Sys.UI._UpdateProgress.initializeBase(this,[a]);this._displayAfter=500;this._dynamicL


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        7192.168.2.44970913.107.136.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2022-11-29 15:34:39 UTC256OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                        Host: libertymutual-my.sharepoint.com
                        Connection: keep-alive
                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                        2022-11-29 15:34:39 UTC257INHTTP/1.1 200 OK
                        Cache-Control: max-age=31536000
                        Content-Length: 7886
                        Content-Type: image/x-icon
                        Last-Modified: Fri, 18 Nov 2022 04:27:23 GMT
                        Accept-Ranges: bytes
                        ETag: "8087f5d6fbd81:0"
                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                        SPRequestDuration: 3
                        SPIisLatency: 0
                        X-Powered-By: ASP.NET
                        MicrosoftSharePointTeamServices: 16.0.0.23109
                        X-Content-Type-Options: nosniff
                        X-MS-InvokeApp: 1; RequireReadOnly
                        X-Cache: CONFIG_NOCACHE
                        X-MSEdge-Ref: Ref A: 3EB9383DBA6246A085CE0FA05A857DC3 Ref B: BER30EDGE0709 Ref C: 2022-11-29T15:34:39Z
                        Date: Tue, 29 Nov 2022 15:34:39 GMT
                        Connection: close
                        2022-11-29 15:34:39 UTC258INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Data Ascii: 6 hf( @ 7077777770
                        2022-11-29 15:34:39 UTC260INData Raw: a1 9b 1a ff a1 9b 1a ff a1 9b 1a ef a1 9b 1a 30 00 00 00 00 00 00 00 00 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 41 3e 02 ff 65 61 03 ff 70 6c 03 ff 79 75 07 ff 92 8c 13 ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ef a1 9b 1a 9f a1 9b 1a 10 00 00 00 00 00 00 00 00 00 00 00 00 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 41 3e 02 ff 65 61 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 73 6f 04 ff 7c 78 09 ff 7c 78 09 ff 84 7f 0c 9f a1 9b 1a
                        Data Ascii: 0A>eaplyuA>eaplplplso|x|x


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        8192.168.2.44971813.107.136.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2022-11-29 15:34:42 UTC265OUTGET /_layouts/15/images/microsoft-logo.png HTTP/1.1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                        Host: libertymutual-my.sharepoint.com
                        2022-11-29 15:34:42 UTC274INHTTP/1.1 200 OK
                        Cache-Control: max-age=31536000
                        Content-Length: 3331
                        Content-Type: image/png
                        Last-Modified: Fri, 18 Nov 2022 04:27:01 GMT
                        Accept-Ranges: bytes
                        ETag: "8098d806fbd81:0"
                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                        SPRequestDuration: 4
                        SPIisLatency: 0
                        X-Powered-By: ASP.NET
                        MicrosoftSharePointTeamServices: 16.0.0.23109
                        X-Content-Type-Options: nosniff
                        X-MS-InvokeApp: 1; RequireReadOnly
                        X-Cache: CONFIG_NOCACHE
                        X-MSEdge-Ref: Ref A: 3D1E07D6D08E4BB3B32AD709C8A6667C Ref B: AMS04EDGE3608 Ref C: 2022-11-29T15:34:42Z
                        Date: Tue, 29 Nov 2022 15:34:41 GMT
                        Connection: close
                        2022-11-29 15:34:42 UTC275INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a 08 34 22 b0 dd
                        Data Ascii: PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ4"
                        2022-11-29 15:34:42 UTC276INData Raw: 71 c9 bd 72 62 4e 44 5c d2 b7 10 a1 58 52 1c 2c 32 e4 ad 75 58 d0 d8 51 f2 62 a6 a0 a3 77 51 1d 91 ee f3 0a bc 67 08 ea 58 a5 ec 17 46 e0 b6 1f 9f 7e 1a fb ba cb c8 69 6b 5a 45 ed 1c f1 86 55 41 08 9d f3 06 56 8e 49 21 ef 85 ec 5d 9f e6 4d 6d e9 ea 52 fe d7 83 80 b6 96 7e 6b 9a 56 43 df 6e 95 9c 56 c4 2a 42 23 57 14 f0 bc aa 2e 5c dd b2 bc 79 49 a3 33 c1 e2 82 cc 93 85 90 32 09 81 06 04 d2 8a e8 00 c3 36 63 c8 e1 ba f2 b6 13 32 4a 2e 1d b3 c6 2c 67 82 c2 9b 35 4f 31 1e 73 ef 34 56 32 05 da d2 f2 d2 66 b1 1a 4b 0d 89 4f 62 66 5c bd 89 a3 dd 3b d8 77 89 df a3 ea 7c e6 46 3e 46 3e 36 5f 7a 9c 99 50 f3 64 55 3c ff 77 56 56 fa a3 a6 ad b2 17 3f b7 71 88 3f 26 fe 94 f8 93 a6 ba d6 d6 4f d5 3e ea dd a5 fe c2 9f 6c e4 53 cf 75 70 70 f0 c6 af 13 92 35 39 e2 43 5f
                        Data Ascii: qrbND\XR,2uXQbwQgXF~ikZEUAVI!]MmR~kVCnV*B#W.\yI326c2J.,g5O1s4V2fKObf\;w|F>F>6_zPdU<wVV?q?&O>lSupp59C_


                        Session IDSource IPSource PortDestination IPDestination PortProcess
                        9192.168.2.44971713.107.136.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampkBytes transferredDirectionData
                        2022-11-29 15:34:42 UTC266OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                        Host: libertymutual-my.sharepoint.com
                        2022-11-29 15:34:42 UTC266INHTTP/1.1 200 OK
                        Cache-Control: max-age=31536000
                        Content-Length: 7886
                        Content-Type: image/x-icon
                        Last-Modified: Fri, 18 Nov 2022 04:27:23 GMT
                        Accept-Ranges: bytes
                        ETag: "8087f5d6fbd81:0"
                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                        SPRequestDuration: 3
                        SPIisLatency: 1
                        X-Powered-By: ASP.NET
                        MicrosoftSharePointTeamServices: 16.0.0.23109
                        X-Content-Type-Options: nosniff
                        X-MS-InvokeApp: 1; RequireReadOnly
                        X-Cache: CONFIG_NOCACHE
                        X-MSEdge-Ref: Ref A: 773573D8861944CB9DEE33271F8B70E4 Ref B: AMS04EDGE3219 Ref C: 2022-11-29T15:34:42Z
                        Date: Tue, 29 Nov 2022 15:34:41 GMT
                        Connection: close
                        2022-11-29 15:34:42 UTC267INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Data Ascii: 6 hf( @ 7077777770
                        2022-11-29 15:34:42 UTC268INData Raw: 87 83 03 ff 87 83 03 ff 87 83 03 ff bc b9 71 ff ff ff ff ff f8 f7 ef ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 5d 59 0e ff 91 8b 17 ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff a5 a2 42 ff e9 e8 d0 ff ff ff ff ff e9 e8 d0 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 5d 59 0e ff 91 8b 17 ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03
                        Data Ascii: q]YB]Y


                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Target ID:0
                        Start time:16:34:29
                        Start date:29/11/2022
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                        Imagebase:0x7ff683680000
                        File size:2851656 bytes
                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low

                        Target ID:1
                        Start time:16:34:31
                        Start date:29/11/2022
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1724,i,9580845018825437107,15182149715928468815,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff683680000
                        File size:2851656 bytes
                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low

                        Target ID:2
                        Start time:16:34:31
                        Start date:29/11/2022
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://libertymutual-my.sharepoint.com/:u:/p/avrial_cloud/Ef8voSU0ijFBkCGrbzr79P0B5chArPhF10rZzMyHQ8-awQ?email=jmiller%40wickersmith.com&e=nYNYdb
                        Imagebase:0x7ff683680000
                        File size:2851656 bytes
                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low

                        No disassembly