Edit tour

Windows Analysis Report
https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9

Overview

General Information

Sample URL:https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9
Analysis ID:1655154
Infos:

Detection

Score:2
Range:0 - 100
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL
Submit button contains javascript call

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,1289799413219416386,10075711319642610623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1980 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,1289799413219416386,10075711319642610623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4996 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9HTTP Parser: Number of links: 0
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: Number of links: 0
Source: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9HTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9HTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: On click: javascript:WebForm_DoPostBackWithOptions(new WebForm_PostBackOptions("btnSubmitEmail", "", true, "", "", false, true))
Source: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9HTTP Parser: No <meta name="author".. found
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: No <meta name="author".. found
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: No <meta name="author".. found
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: No <meta name="author".. found
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: No <meta name="author".. found
Source: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9HTTP Parser: No <meta name="copyright".. found
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: No <meta name="copyright".. found
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: No <meta name="copyright".. found
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: No <meta name="copyright".. found
Source: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6UggHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.44.133.160:443 -> 192.168.2.5:49769 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 23.219.82.57
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.68.248
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9 HTTP/1.1Host: cammgroup-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=YHxxBCVn8r-mykinQru115WaCrQGQrllX6hw0Ziwe6GE9cgjwyaIWhU-jXqZJ7cxJn0OydQNkc6eAM083j9hcFNb7ImHFYxYj9QSbX9Y7h01&t=638768124586963462 HTTP/1.1Host: cammgroup-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=yz8prsX4UbL5peaTCH9Ut3kcZCCd4GNweq0_QnNGUbor49XeALJCGkZQarNJugYEOZKqkZZnoEHjFpNN7TEME3asxrIov7SHJMtOuAcIgSK_tYISwQzu8j5ofOKDi0SuS9wnFXLHh0PZZsdYv6453xmhUKELrmXTVWf24c7Qg7M1&t=ffffffffc7a8e318 HTTP/1.1Host: cammgroup-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=0FeUnKo0bWSpWK9JK2TEZ_jyRtySQ3LqDBOZkFQVx_n-_nIdqjIIXi8G_BVXWfDpyAvPMbeK-Jk2sYv3zdDzo2oR3JwGcOEyuZ0dWJbiLGUX1M0F6TkMhwbMc2hpp3aJNzMEKCHbfWhW1s7tl9JA0oKUbIIfkdUTPh_AXUoRR0GIHUlcEAE3pwqVUR0koNzu0&t=2a9d95e3 HTTP/1.1Host: cammgroup-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=5KLipS-NuAVqr8ukzMAN-js_0JVhcQKO8miP9uAGYDwzvYjAqQHLcirjOOdCssFce7Ju5Zpjow9PTPtWQQDpZcfw6S83FSK2vcpEJMJE0HoRuaKmdGA6HohjkBVo9ayCMG6WtJyJsn-WD12QOu_7Gz8pRVPWIut7h6f4ehN2k2Bkr1N6G-oIpiUW5vWg4jlJ0&t=2a9d95e3 HTTP/1.1Host: cammgroup-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: cammgroup-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/microsoft-logo.png HTTP/1.1Host: cammgroup-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: cammgroup-my.sharepoint.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1Host: cammgroup-my.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cammgroup-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg HTTP/1.1Host: cammgroup-my.sharepoint.comConnection: keep-aliveContent-Length: 1676Cache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Origin: https://cammgroup-my.sharepoint.comContent-Type: application/x-www-form-urlencodedUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_110.4.drString found in binary or memory: http://github.com/jrburke/requirejs
Source: chromecache_108.4.drString found in binary or memory: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/images/256_icone.png
Source: chromecache_117.4.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_115.4.dr, chromecache_107.4.dr, chromecache_109.4.dr, chromecache_108.4.drString found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_115.4.dr, chromecache_107.4.dr, chromecache_109.4.dr, chromecache_108.4.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25912.12013/require.js
Source: chromecache_115.4.dr, chromecache_107.4.dr, chromecache_109.4.dr, chromecache_108.4.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/
Source: chromecache_115.4.dr, chromecache_107.4.dr, chromecache_109.4.dr, chromecache_108.4.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/spoguestaccesswebpack/spoguestaccess
Source: chromecache_115.4.dr, chromecache_107.4.dr, chromecache_109.4.dr, chromecache_108.4.drString found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2025-03-28.009/
Source: chromecache_115.4.dr, chromecache_107.4.dr, chromecache_109.4.dr, chromecache_108.4.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.44.133.160:443 -> 192.168.2.5:49769 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6216_1902908894Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6216_1902908894Jump to behavior
Source: classification engineClassification label: clean2.win@23/30@9/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,1289799413219416386,10075711319642610623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1980 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,1289799413219416386,10075711319642610623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4996 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,1289799413219416386,10075711319642610623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1980 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,1289799413219416386,10075711319642610623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4996 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
12
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1655154 URL: https://cammgroup-my.sharep... Startdate: 03/04/2025 Architecture: WINDOWS Score: 2 5 chrome.exe 3 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.23 unknown unknown 5->15 17 192.168.2.5, 138, 443, 49198 unknown unknown 5->17 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 19 dual-spo-0005.spo-msedge.net 13.107.136.10, 443, 49730, 49731 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->19 21 www.google.com 142.251.40.228, 443, 49729, 49767 GOOGLEUS United States 10->21 23 11 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=90%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cammgroup-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=470%Avira URL Cloudsafe
https://cammgroup-my.sharepoint.com/ScriptResource.axd?d=0FeUnKo0bWSpWK9JK2TEZ_jyRtySQ3LqDBOZkFQVx_n-_nIdqjIIXi8G_BVXWfDpyAvPMbeK-Jk2sYv3zdDzo2oR3JwGcOEyuZ0dWJbiLGUX1M0F6TkMhwbMc2hpp3aJNzMEKCHbfWhW1s7tl9JA0oKUbIIfkdUTPh_AXUoRR0GIHUlcEAE3pwqVUR0koNzu0&t=2a9d95e30%Avira URL Cloudsafe
https://cammgroup-my.sharepoint.com/ScriptResource.axd?d=yz8prsX4UbL5peaTCH9Ut3kcZCCd4GNweq0_QnNGUbor49XeALJCGkZQarNJugYEOZKqkZZnoEHjFpNN7TEME3asxrIov7SHJMtOuAcIgSK_tYISwQzu8j5ofOKDi0SuS9wnFXLHh0PZZsdYv6453xmhUKELrmXTVWf24c7Qg7M1&t=ffffffffc7a8e3180%Avira URL Cloudsafe
https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/images/256_icone.png0%Avira URL Cloudsafe
https://cammgroup-my.sharepoint.com/ScriptResource.axd?d=5KLipS-NuAVqr8ukzMAN-js_0JVhcQKO8miP9uAGYDwzvYjAqQHLcirjOOdCssFce7Ju5Zpjow9PTPtWQQDpZcfw6S83FSK2vcpEJMJE0HoRuaKmdGA6HohjkBVo9ayCMG6WtJyJsn-WD12QOu_7Gz8pRVPWIut7h6f4ehN2k2Bkr1N6G-oIpiUW5vWg4jlJ0&t=2a9d95e30%Avira URL Cloudsafe
https://cammgroup-my.sharepoint.com/_layouts/15/images/microsoft-logo.png0%Avira URL Cloudsafe
https://cammgroup-my.sharepoint.com/WebResource.axd?d=YHxxBCVn8r-mykinQru115WaCrQGQrllX6hw0Ziwe6GE9cgjwyaIWhU-jXqZJ7cxJn0OydQNkc6eAM083j9hcFNb7ImHFYxYj9QSbX9Y7h01&t=6387681245869634620%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    high
    a726.dscd.akamai.net
    23.221.236.230
    truefalse
      high
      www.google.com
      142.251.40.228
      truefalse
        high
        a1894.dscb.akamai.net
        23.44.133.160
        truefalse
          high
          cammgroup-my.sharepoint.com
          unknown
          unknownfalse
            unknown
            m365cdn.nel.measure.office.net
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://cammgroup-my.sharepoint.com/ScriptResource.axd?d=yz8prsX4UbL5peaTCH9Ut3kcZCCd4GNweq0_QnNGUbor49XeALJCGkZQarNJugYEOZKqkZZnoEHjFpNN7TEME3asxrIov7SHJMtOuAcIgSK_tYISwQzu8j5ofOKDi0SuS9wnFXLHh0PZZsdYv6453xmhUKELrmXTVWf24c7Qg7M1&t=ffffffffc7a8e318false
              • Avira URL Cloud: safe
              unknown
              https://cammgroup-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47false
              • Avira URL Cloud: safe
              unknown
              https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9false
                unknown
                https://cammgroup-my.sharepoint.com/ScriptResource.axd?d=0FeUnKo0bWSpWK9JK2TEZ_jyRtySQ3LqDBOZkFQVx_n-_nIdqjIIXi8G_BVXWfDpyAvPMbeK-Jk2sYv3zdDzo2oR3JwGcOEyuZ0dWJbiLGUX1M0F6TkMhwbMc2hpp3aJNzMEKCHbfWhW1s7tl9JA0oKUbIIfkdUTPh_AXUoRR0GIHUlcEAE3pwqVUR0koNzu0&t=2a9d95e3false
                • Avira URL Cloud: safe
                unknown
                https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Uggfalse
                  unknown
                  https://cammgroup-my.sharepoint.com/ScriptResource.axd?d=5KLipS-NuAVqr8ukzMAN-js_0JVhcQKO8miP9uAGYDwzvYjAqQHLcirjOOdCssFce7Ju5Zpjow9PTPtWQQDpZcfw6S83FSK2vcpEJMJE0HoRuaKmdGA6HohjkBVo9ayCMG6WtJyJsn-WD12QOu_7Gz8pRVPWIut7h6f4ehN2k2Bkr1N6G-oIpiUW5vWg4jlJ0&t=2a9d95e3false
                  • Avira URL Cloud: safe
                  unknown
                  https://m365cdn.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=BILLERICA&ASN=20940&Country=US&Region=MA&RequestIdentifier=0.eac7dd17.1743640026.22cf3a1f&TotalRTCDNTime=95&CompressionType=&FileSize=215false
                    high
                    https://cammgroup-my.sharepoint.com/_layouts/15/images/microsoft-logo.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://cammgroup-my.sharepoint.com/WebResource.axd?d=YHxxBCVn8r-mykinQru115WaCrQGQrllX6hw0Ziwe6GE9cgjwyaIWhU-jXqZJ7cxJn0OydQNkc6eAM083j9hcFNb7ImHFYxYj9QSbX9Y7h01&t=638768124586963462false
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://github.com/jrburke/requirejschromecache_110.4.drfalse
                      high
                      https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/images/256_icone.pngchromecache_108.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://reactjs.org/docs/error-decoder.html?invariant=chromecache_117.4.drfalse
                        high
                        https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.jschromecache_115.4.dr, chromecache_107.4.dr, chromecache_109.4.dr, chromecache_108.4.drfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          13.107.136.10
                          dual-spo-0005.spo-msedge.netUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          142.251.40.228
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          23.44.133.160
                          a1894.dscb.akamai.netUnited States
                          20940AKAMAI-ASN1EUfalse
                          IP
                          192.168.2.5
                          192.168.2.23
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1655154
                          Start date and time:2025-04-03 02:25:14 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 19s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:21
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean2.win@23/30@9/5
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, BackgroundTransferHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.65.195, 142.250.81.238, 64.233.180.84, 142.251.40.110, 142.251.40.206, 142.250.80.110, 142.250.65.206, 142.250.65.170, 142.251.40.234, 142.250.80.42, 142.250.80.74, 142.250.176.202, 142.250.80.10, 142.251.40.106, 142.250.65.202, 142.251.32.106, 172.217.165.138, 142.250.65.234, 142.251.40.202, 142.251.41.10, 142.250.80.106, 142.250.81.234, 142.251.35.170, 142.251.40.142, 172.217.165.142, 142.251.35.174, 142.250.65.174, 142.250.65.238, 208.89.73.21, 142.250.72.99, 142.251.40.195, 142.250.64.110, 184.31.69.3, 23.221.236.230, 20.12.23.50, 20.75.60.91, 150.171.28.10, 23.57.90.141
                          • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, res-1.cdn.office.net, g.bing.com, arc.msn.com, res-stls-prod.edgesuite.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtOpenFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&amp;at=9
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
                          Category:downloaded
                          Size (bytes):69266
                          Entropy (8bit):5.669763072160668
                          Encrypted:false
                          SSDEEP:1536:PlgguGbfhEuWXBOxSPSW8N6fGNNK1iAJs2wVX2kHx:PLuzCGeTK1i7VX24
                          MD5:CF91987EABABBEFA491CDAFEC92E85A0
                          SHA1:18F7DE7936FC90DA021D60FD0C11635552710DF0
                          SHA-256:A72B43CAFBC7BA4235D6B9127AD987C90456374977604B3D883D42B23BBD96A4
                          SHA-512:BB54B4D552E3EA260D8F399B3EE0F8778680A2E35CCA401DD9466F0A86D280F9F0F64D9CF7B7404E24017FBDC912F2496A49010F122D7B6DE8EDAFA1119B99CC
                          Malicious:false
                          Reputation:low
                          URL:https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg
                          Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
                          Category:downloaded
                          Size (bytes):69266
                          Entropy (8bit):5.669902555799397
                          Encrypted:false
                          SSDEEP:1536:PlgguGrPh0+WXBOxSPSW8N6fGNNK9vtCJs2wVX2kHx:PLuLCGeTK9vtlVX24
                          MD5:F308D5B41A64459351B7D7807C3ACEAD
                          SHA1:1F37DF41B23CF41849931EEF18AF961E844A0638
                          SHA-256:B99C086B3510959057495562E328D06A23DA0C2D5EEA2ACF1B57621D624B761C
                          SHA-512:0C266E0B75A84FC930B3F290A4BE8A118C516F3D316BF38980F1FC096B0F6D1FECB4A693C24E4DE710729F97B0CDBE296421C27C07F28DFC9B781BDACB2CBDD9
                          Malicious:false
                          Reputation:low
                          URL:https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg
                          Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
                          Category:downloaded
                          Size (bytes):69266
                          Entropy (8bit):5.669983680534114
                          Encrypted:false
                          SSDEEP:1536:PlgguGuShBRWXBOxSPSW8N6fGNNKsTHJs2wVX2kHx:PLuXCGeTKsTwVX24
                          MD5:5236B49589AD5F2EEAFB7332636061EA
                          SHA1:DCF63E954D9B003A197137FD8A9CE2B05300B14E
                          SHA-256:2093B2D7E279F61E9B60CFDF2493EF42CBE4D7BC2BBE85094A2660185F6F8FED
                          SHA-512:2850A1A2755E1DF41640352DDB7095461FB247F2A318B98D5A184D977BF517C481E79DB8FBFE1228806270C09C904CBCDE3F4D0618EBAC35DD477E52F7BDC8EE
                          Malicious:false
                          Reputation:low
                          URL:https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg
                          Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (17444)
                          Category:downloaded
                          Size (bytes):17672
                          Entropy (8bit):5.233316811547578
                          Encrypted:false
                          SSDEEP:384:lpLsOooX8uvFBiRh+HnEDuvvy1pqvuvDX/0ohHK9mm+tMHvVOPoQeOMmuI:QnoX8uNB2YHnEDsvy1pqvub/0iq4NMHM
                          MD5:6EFDDF589864D2E146A55C01C6764A35
                          SHA1:EFA8BBA46CB97877EEC5430C43F0AC32585B6B2F
                          SHA-256:2D92F0CE8491D2F9A27EA16D261A15089C4A9BE879D1EEDCB6F4A3859E7F1999
                          SHA-512:1AFC735660AAE010C04EF89C732D08EBA1B87BE6048164F273BEAEBECA3F30062812B4CD141DDF0291A6AB54F730875D597678A3564C0EED2AAC11E5400F951A
                          Malicious:false
                          Reputation:low
                          URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25912.12013/require.js
                          Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.1.22 Copyright (c) 2010-2015, The Dojo Foundation All Rights Reserved.. * Available via the MIT or new BSD license.. * see: http://github.com/jrburke/requirejs for details. */.var requirejs,require,define;!function(global){function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){if(e){var r;for(r=0;r<e.length&&(!e[r]||!t(e[r],r,e));r+=1);}}function eachReverse(e,t){if(e){var r;for(r=e.length-1;r>-1&&(!e[r]||!t(e[r],r,e));r-=1);}}function hasProp(e,t){return hasOwn.call(e,t)}function getOwn(e,t){return hasProp(e,t)&&e[t]}function eachProp(e,t){var r;for(r in e)if(hasProp(e,r)&&t(e[r],r))break}function mixin(e,t,r,i){return t&&eachProp(t,function(t,n){(r||!hasProp(e,n))&&(!i||"object"!=typeof t||!t||isArray(t)||isFunction(t)||t instanceof RegExp?e[n]=t:(e[n]||(e[n]={}),mixin(e[n],t,r,i)))}),e}function bind(e,t){return function(){return t.apply(e,ar
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                          Category:dropped
                          Size (bytes):7886
                          Entropy (8bit):3.9482833105763633
                          Encrypted:false
                          SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                          MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                          SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                          SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                          SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                          Malicious:false
                          Reputation:low
                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):3331
                          Entropy (8bit):7.927896166439245
                          Encrypted:false
                          SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                          MD5:EF884BDEDEF280DF97A4C5604058D8DB
                          SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                          SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                          SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):3331
                          Entropy (8bit):7.927896166439245
                          Encrypted:false
                          SSDEEP:96:zHjOKn3csE3x5liVsCo4GcPIZpV6x5cge8oo9:zDOK3zE3x5TCwcP4LQNeq
                          MD5:EF884BDEDEF280DF97A4C5604058D8DB
                          SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                          SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                          SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                          Malicious:false
                          Reputation:low
                          URL:https://cammgroup-my.sharepoint.com/_layouts/15/images/microsoft-logo.png
                          Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):102801
                          Entropy (8bit):5.336080509196147
                          Encrypted:false
                          SSDEEP:1536:MGLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:MGLXGFKT79DSs6WCE
                          MD5:C89EAA5B28DF1E17376BE71D71649173
                          SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                          SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                          SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                          Malicious:false
                          Reputation:low
                          URL:https://cammgroup-my.sharepoint.com/ScriptResource.axd?d=0FeUnKo0bWSpWK9JK2TEZ_jyRtySQ3LqDBOZkFQVx_n-_nIdqjIIXi8G_BVXWfDpyAvPMbeK-Jk2sYv3zdDzo2oR3JwGcOEyuZ0dWJbiLGUX1M0F6TkMhwbMc2hpp3aJNzMEKCHbfWhW1s7tl9JA0oKUbIIfkdUTPh_AXUoRR0GIHUlcEAE3pwqVUR0koNzu0&t=2a9d95e3
                          Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (30522), with CRLF, LF line terminators
                          Category:downloaded
                          Size (bytes):69438
                          Entropy (8bit):5.670939251373741
                          Encrypted:false
                          SSDEEP:1536:PlgguGddhSoWXBOxSPSW8N6fGNNKn2/3Js2wVXZkH3Q:PLuHCGeTKnAAVXZ/
                          MD5:44C8DDFBF58CF862E27BD9504E25B929
                          SHA1:851A2DE528D65F96E70BBF3164F6961FCCD851AC
                          SHA-256:A35714ACE907FAED0FCE7F09F046576DFB0A7535C6BC238B036689F925780D04
                          SHA-512:E2166271E467B38328F78D4A78FE8086FB24412FFCA53C56B6EC09031E2E3C6ED225B919EF59C30828098BC9E41F2E48C2E2E82D963ACD95FD247833E492C792
                          Malicious:false
                          Reputation:low
                          URL:https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9
                          Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta name="Robots" content="NOHTMLINDEX" /><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><link id="favicon" rel="shortcut icon" href="/_layouts/15/images/favicon.ico?rev=47" type="image/vnd.microsoft.icon" /><title>...Sharing Link Validation..</title>...<style type="text/css" media="screen, print, projection">....html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,ma
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):26951
                          Entropy (8bit):4.514992390210281
                          Encrypted:false
                          SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                          MD5:B3D7A123BE5203A1A3F0F10233ED373F
                          SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                          SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                          SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                          Malicious:false
                          Reputation:low
                          URL:https://cammgroup-my.sharepoint.com/ScriptResource.axd?d=yz8prsX4UbL5peaTCH9Ut3kcZCCd4GNweq0_QnNGUbor49XeALJCGkZQarNJugYEOZKqkZZnoEHjFpNN7TEME3asxrIov7SHJMtOuAcIgSK_tYISwQzu8j5ofOKDi0SuS9wnFXLHh0PZZsdYv6453xmhUKELrmXTVWf24c7Qg7M1&t=ffffffffc7a8e318
                          Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (45184)
                          Category:downloaded
                          Size (bytes):48175
                          Entropy (8bit):5.404642212875976
                          Encrypted:false
                          SSDEEP:768:Tkv87Oy48mfp21uDqVbnYBru/PWGjaKEyeOgbSyclO0vG:T7O8221Vbgu/yDb1
                          MD5:784E9B635D72E3EE1D572853294CEBDE
                          SHA1:959F5F74AEC2A2F45F0C85DE8D4F41A460E352AB
                          SHA-256:34B9149E4AA4C057CA33CA63A45999B04593FBE28759AD71CFA1BC4F0BAB28B8
                          SHA-512:874CAA8D6FCF71FA0137CCA84DA8CB9E6512F628D7A55EDD0FB2BF70AA17CB3B815FAC8ABD37C826C9848364355BC5A14E4BFF7876A6EE852F508A1EFB3A7AC7
                          Malicious:false
                          Reputation:low
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/spoguestaccesswebpack/spoguestaccess.js
                          Preview:/*! For license information please see spoguestaccess.js.LICENSE.txt */.document.currentScript,define("@fluentui/react-file-type-icons",[],()=>{var e;return(()=>{"use strict";var t=[e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):23063
                          Entropy (8bit):4.7535440881548165
                          Encrypted:false
                          SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                          MD5:90EA7274F19755002360945D54C2A0D7
                          SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                          SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                          SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                          Malicious:false
                          Reputation:low
                          URL:https://cammgroup-my.sharepoint.com/WebResource.axd?d=YHxxBCVn8r-mykinQru115WaCrQGQrllX6hw0Ziwe6GE9cgjwyaIWhU-jXqZJ7cxJn0OydQNkc6eAM083j9hcFNb7ImHFYxYj9QSbX9Y7h01&t=638768124586963462
                          Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):16
                          Entropy (8bit):3.702819531114783
                          Encrypted:false
                          SSDEEP:3:H6xhkY:aQY
                          MD5:858372DD32511CB4DD08E48A93B4F175
                          SHA1:CE4555B7B2EFBBD644D8E34CF3453A0E8CAA3C43
                          SHA-256:3D18F3E1469C83D62CF3A39BA93F8EAA5B22447FE630E59F39DC1B7747635359
                          SHA-512:6A57E0D4A1C23CB693AA9312F6FDAA1FC4309B5BC91D1B2279B5792BEE3534749FD3693C19AA95E0768800472D11D438EC3116F337679A249C28BE0E038E6DE0
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCXwIdovbrksEEgUN9IJXIiEm1M017s0Uzw==?alt=proto
                          Preview:CgkKBw30glciGgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):40326
                          Entropy (8bit):5.245555585297941
                          Encrypted:false
                          SSDEEP:384:bvrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:bTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                          MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                          SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                          SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                          SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                          Malicious:false
                          Reputation:low
                          URL:https://cammgroup-my.sharepoint.com/ScriptResource.axd?d=5KLipS-NuAVqr8ukzMAN-js_0JVhcQKO8miP9uAGYDwzvYjAqQHLcirjOOdCssFce7Ju5Zpjow9PTPtWQQDpZcfw6S83FSK2vcpEJMJE0HoRuaKmdGA6HohjkBVo9ayCMG6WtJyJsn-WD12QOu_7Gz8pRVPWIut7h6f4ehN2k2Bkr1N6G-oIpiUW5vWg4jlJ0&t=2a9d95e3
                          Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                          Category:downloaded
                          Size (bytes):215
                          Entropy (8bit):5.328104059822773
                          Encrypted:false
                          SSDEEP:3:JLWMNHU8LdgCAqZj+kKlGjoWWUAVMABcyFKBWRTWA1GaWXWdIDElSVdKQJQVgWio:JiMVBdgqZjZWtMfgRTH1GeKt6ceXg6n
                          MD5:40B1BB585502460DEF2AEC4814D43AF5
                          SHA1:546E165B760BB26E763E113B89B0A598CF76195A
                          SHA-256:C180C09284337A5B797F355CB66681219817027050D7C594F56BC46A56CEE2CE
                          SHA-512:B83C3B12CD200B0C7D4ABE43A03A168E8ABEB42160392ED6948EF9CE7BD3A9E9DA6D9011425B922D8D4E871511F04F4127A1564ED0C2618B2675CBED51D9A41C
                          Malicious:false
                          Reputation:low
                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/@uifabric/file-type-icons/lib/initializeFileTypeIcons.js
                          Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:cf955cd7-601e-0068-272f-a49907000000.Time:2025-04-03T00:26:37.0565535Z</Message></Error>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):7886
                          Entropy (8bit):3.9482833105763633
                          Encrypted:false
                          SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                          MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                          SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                          SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                          SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                          Malicious:false
                          Reputation:low
                          URL:https://cammgroup-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                          No static file info

                          Download Network PCAP: filteredfull

                          • Total Packets: 264
                          • 443 (HTTPS)
                          • 80 (HTTP)
                          • 53 (DNS)
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 3, 2025 02:26:00.045244932 CEST49672443192.168.2.5204.79.197.203
                          Apr 3, 2025 02:26:02.451448917 CEST49672443192.168.2.5204.79.197.203
                          Apr 3, 2025 02:26:06.601857901 CEST49676443192.168.2.520.189.173.14
                          Apr 3, 2025 02:26:06.904539108 CEST49676443192.168.2.520.189.173.14
                          Apr 3, 2025 02:26:07.326353073 CEST49672443192.168.2.5204.79.197.203
                          Apr 3, 2025 02:26:07.522128105 CEST49676443192.168.2.520.189.173.14
                          Apr 3, 2025 02:26:08.732566118 CEST49676443192.168.2.520.189.173.14
                          Apr 3, 2025 02:26:11.249336958 CEST49676443192.168.2.520.189.173.14
                          Apr 3, 2025 02:26:15.286624908 CEST49729443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:26:15.286688089 CEST44349729142.251.40.228192.168.2.5
                          Apr 3, 2025 02:26:15.286772966 CEST49729443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:26:15.286950111 CEST49729443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:26:15.286962032 CEST44349729142.251.40.228192.168.2.5
                          Apr 3, 2025 02:26:15.485580921 CEST44349729142.251.40.228192.168.2.5
                          Apr 3, 2025 02:26:15.485670090 CEST49729443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:26:15.486906052 CEST49729443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:26:15.486920118 CEST44349729142.251.40.228192.168.2.5
                          Apr 3, 2025 02:26:15.487256050 CEST44349729142.251.40.228192.168.2.5
                          Apr 3, 2025 02:26:15.529441118 CEST49729443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:26:15.799478054 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:15.799521923 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:15.799602985 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:15.799957037 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:15.799983025 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:15.800043106 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:15.800088882 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:15.800103903 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:15.800287008 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:15.800302982 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.048988104 CEST49676443192.168.2.520.189.173.14
                          Apr 3, 2025 02:26:16.100728989 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.100810051 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.101658106 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.101815939 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.102066040 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.102083921 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.102571011 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.102871895 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.102881908 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.103100061 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.103365898 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.148266077 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.156392097 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.613248110 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.613325119 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.613465071 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.613478899 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.613492966 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.613555908 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.613555908 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.613564968 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.613616943 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.613697052 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.613743067 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.613749981 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.613789082 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.657565117 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.703221083 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.703331947 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.703344107 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.752867937 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.836785078 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.836797953 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.836931944 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.836941957 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.837014914 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.837030888 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.837107897 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.837177038 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.837335110 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.837342024 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.837403059 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.837543011 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.837632895 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.837739944 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.837747097 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.837784052 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.837944031 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.857337952 CEST49731443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.857356071 CEST4434973113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.868840933 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.869824886 CEST49739443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.869851112 CEST4434973913.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.869991064 CEST49739443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.870954037 CEST49739443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.870964050 CEST4434973913.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.871551037 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.871556997 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.872016907 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.872016907 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.872021914 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.872031927 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.872044086 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.873336077 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.873379946 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.873430967 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.873836994 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.876245022 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.876246929 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:16.876288891 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.876305103 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.912298918 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:16.937946081 CEST49672443192.168.2.5204.79.197.203
                          Apr 3, 2025 02:26:17.164216995 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.164585114 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.164602995 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.164660931 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.164828062 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.164845943 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.164977074 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.165004015 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.165173054 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.165178061 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.166285992 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.166495085 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.166522980 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.166626930 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.166639090 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.168947935 CEST4434973913.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.169174910 CEST49739443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.169188023 CEST4434973913.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.169279099 CEST49739443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.169282913 CEST4434973913.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.213517904 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.213572025 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.213634968 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.213664055 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.213747978 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.213768959 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.213805914 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.213814020 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.213839054 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.213892937 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.213956118 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.213962078 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.214001894 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.214046955 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.214102030 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.214117050 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.214243889 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.214294910 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.215425968 CEST49730443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.215449095 CEST4434973013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.598653078 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.598696947 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.598758936 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.598790884 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.598999977 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.599121094 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.599159956 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.599195004 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.599225044 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.599231958 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.599301100 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.599350929 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.599356890 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.599385023 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.599447012 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.599453926 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.599503994 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.601018906 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.601339102 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.601349115 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.601412058 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.601433039 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.601530075 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.688998938 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.689085007 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.689094067 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.692935944 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.747353077 CEST49741443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.747389078 CEST4434974113.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.824873924 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.824887037 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.825011969 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.825030088 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.825052023 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.825066090 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.825099945 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.825217962 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.825273991 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.825278997 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.825378895 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.825428009 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.825432062 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.825475931 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.825532913 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.825536966 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.868819952 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.917010069 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.917097092 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:17.917118073 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:17.969926119 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.036663055 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.036717892 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.036793947 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.036812067 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.036873102 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.036875963 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.036906004 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.036942959 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.036958933 CEST4434973913.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.036969900 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.036976099 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.036998034 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.037010908 CEST4434973913.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.037051916 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.037058115 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.037084103 CEST49739443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.037100077 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.037106991 CEST4434973913.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.037148952 CEST49739443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.037200928 CEST4434973913.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.037245989 CEST49739443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.038885117 CEST49739443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.038904905 CEST4434973913.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.048300982 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.048314095 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.048372030 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.048392057 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.048466921 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.048494101 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.048521042 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.048526049 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.048541069 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.048554897 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.048558950 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.048578024 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.048597097 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.048599958 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.048643112 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.048685074 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.048748970 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.048753023 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.048993111 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.049037933 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.049041986 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.049099922 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.049280882 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.049393892 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.049403906 CEST4434974013.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.049411058 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.049504042 CEST49740443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.218332052 CEST49743443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.218386889 CEST4434974313.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.218446970 CEST49743443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.218616009 CEST49743443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.218631983 CEST4434974313.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.252259016 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.252270937 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.252319098 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.252356052 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.252372980 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.252392054 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.252417088 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.252430916 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.252435923 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.252445936 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.252496004 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.252885103 CEST49742443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.252895117 CEST4434974213.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.403712988 CEST49744443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.403768063 CEST4434974413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.403837919 CEST49744443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.404341936 CEST49744443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.404369116 CEST4434974413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.498368025 CEST4434974313.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.498440027 CEST49743443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.499330997 CEST49743443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.499344110 CEST4434974313.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.499666929 CEST4434974313.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.500516891 CEST49743443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.548269033 CEST4434974313.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.685758114 CEST4434974413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.685952902 CEST49744443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.685987949 CEST4434974413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:18.686069965 CEST49744443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:18.686085939 CEST4434974413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.372025967 CEST4434974313.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.372055054 CEST4434974313.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.372153044 CEST49743443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:19.372157097 CEST4434974313.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.372273922 CEST49743443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:19.372947931 CEST49743443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:19.372971058 CEST4434974313.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.558068037 CEST4434974413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.558103085 CEST4434974413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.558156967 CEST4434974413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.558300972 CEST49744443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:19.558306932 CEST4434974413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.559204102 CEST49744443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:19.559392929 CEST49744443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:19.559413910 CEST4434974413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.563910961 CEST49747443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:19.563944101 CEST4434974713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.564357042 CEST49747443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:19.564357042 CEST49747443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:19.564387083 CEST4434974713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.846338987 CEST4434974713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.846750021 CEST49747443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:19.846750021 CEST49747443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:19.846761942 CEST4434974713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:19.846776009 CEST4434974713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:20.744122982 CEST4434974713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:20.744188070 CEST4434974713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:20.744244099 CEST49747443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:20.744261980 CEST4434974713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:20.744364977 CEST49747443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:20.744400024 CEST4434974713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:20.744462967 CEST49747443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:20.744486094 CEST4434974713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:20.744625092 CEST4434974713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:20.744679928 CEST49747443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:20.745502949 CEST49747443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:20.745522976 CEST4434974713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:25.481700897 CEST44349729142.251.40.228192.168.2.5
                          Apr 3, 2025 02:26:25.481842041 CEST44349729142.251.40.228192.168.2.5
                          Apr 3, 2025 02:26:25.481909990 CEST49729443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:26:25.659775019 CEST49676443192.168.2.520.189.173.14
                          Apr 3, 2025 02:26:26.328463078 CEST49729443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:26:26.328532934 CEST44349729142.251.40.228192.168.2.5
                          Apr 3, 2025 02:26:34.664640903 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:34.664699078 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:34.669445038 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:34.669481039 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:34.677735090 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:34.678162098 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:34.680434942 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:34.680444956 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:34.680536985 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:34.680573940 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:34.965379000 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:34.967103958 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:34.970619917 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:34.970652103 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:34.970732927 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:34.970747948 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:34.970881939 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:34.970892906 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:34.970911026 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:34.970920086 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.430377960 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.430447102 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.430571079 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.430589914 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.430610895 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.430624962 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.430696964 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.430731058 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.430938005 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.430958986 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.431399107 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.645416975 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.645450115 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.645523071 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.645596981 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.645652056 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.645728111 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.645754099 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.645777941 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.645808935 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.645817041 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.646213055 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.646264076 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.649449110 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.649499893 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.649588108 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.702547073 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.863404036 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.863437891 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.863491058 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.863534927 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.863547087 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.863569975 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.863732100 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.863938093 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:36.865946054 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.867022991 CEST49754443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:36.867039919 CEST4434975413.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:46.579360962 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:46.579440117 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:46.579544067 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:46.580827951 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:46.580861092 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:46.581584930 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:46.581619024 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:46.581720114 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:46.581726074 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:46.859369993 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:46.859719038 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:46.859769106 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.386718988 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.386787891 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.386842012 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.386873007 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.386917114 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.386921883 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.386954069 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.386967897 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.386974096 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.387001991 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.387006998 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.387047052 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.387053967 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.387089014 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.387135029 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.387140989 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.387183905 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.610621929 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.610642910 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.610702038 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.610707045 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.610743046 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.610759974 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.610791922 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.610884905 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.610941887 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.610949039 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.611118078 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.611171007 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.611177921 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.611285925 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.611339092 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.611346006 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.651222944 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.701498985 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.701584101 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.701612949 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.749203920 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.833540916 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.833553076 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.833600998 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.833630085 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.833652020 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.833695889 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.833976030 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.833997965 CEST4434975513.107.136.10192.168.2.5
                          Apr 3, 2025 02:26:48.834017038 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:48.834048033 CEST49755443192.168.2.513.107.136.10
                          Apr 3, 2025 02:26:53.032357931 CEST4969880192.168.2.5199.232.210.172
                          Apr 3, 2025 02:26:53.197536945 CEST8049698199.232.210.172192.168.2.5
                          Apr 3, 2025 02:26:53.197612047 CEST8049698199.232.210.172192.168.2.5
                          Apr 3, 2025 02:26:53.197674036 CEST4969880192.168.2.5199.232.210.172
                          Apr 3, 2025 02:26:53.299623966 CEST49703443192.168.2.523.219.82.57
                          Apr 3, 2025 02:26:53.299885988 CEST4970580192.168.2.5184.31.68.248
                          Apr 3, 2025 02:27:04.878011942 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:04.878047943 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:04.878072977 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:04.878082037 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:04.883235931 CEST49762443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:04.883272886 CEST4434976213.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:04.886377096 CEST49762443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:04.889178038 CEST49762443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:04.889189005 CEST4434976213.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:05.174890995 CEST4434976213.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:05.175409079 CEST49762443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:05.175432920 CEST4434976213.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:05.844438076 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:05.844680071 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:05.844696045 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:05.844754934 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:05.844794989 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:05.844861031 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.067878962 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.067895889 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.067969084 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.067982912 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.068063974 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.068114042 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.068114042 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.068134069 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.068161011 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.068186998 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.068207026 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.068238020 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.068247080 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.068281889 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.068294048 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.068325043 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.068357944 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.068361998 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.068378925 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.068439007 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.068453074 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.111556053 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.157754898 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.157871962 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.157922983 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.208045959 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.291100979 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.291222095 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.291251898 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.291287899 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.291383982 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.291615009 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.291629076 CEST4434975713.107.136.10192.168.2.5
                          Apr 3, 2025 02:27:06.291666031 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:06.291695118 CEST49757443192.168.2.513.107.136.10
                          Apr 3, 2025 02:27:14.234452009 CEST49767443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:27:14.234505892 CEST44349767142.251.40.228192.168.2.5
                          Apr 3, 2025 02:27:14.234685898 CEST49767443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:27:14.234890938 CEST49767443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:27:14.234900951 CEST44349767142.251.40.228192.168.2.5
                          Apr 3, 2025 02:27:14.427112103 CEST44349767142.251.40.228192.168.2.5
                          Apr 3, 2025 02:27:14.427503109 CEST49767443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:27:14.427531958 CEST44349767142.251.40.228192.168.2.5
                          Apr 3, 2025 02:27:18.187046051 CEST49769443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.187088966 CEST4434976923.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.187172890 CEST49769443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.187402010 CEST49769443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.187414885 CEST4434976923.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.389535904 CEST4434976923.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.390152931 CEST49769443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.390955925 CEST49769443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.390965939 CEST4434976923.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.391438961 CEST4434976923.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.391855955 CEST49769443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.432306051 CEST4434976923.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.560066938 CEST4434976923.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.560233116 CEST4434976923.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.561203957 CEST49769443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.561214924 CEST49770443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.561225891 CEST4434976923.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.561310053 CEST49769443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.561317921 CEST4434977023.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.561412096 CEST49770443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.561512947 CEST49769443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.561572075 CEST49770443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.561597109 CEST4434977023.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.755414009 CEST4434977023.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.755971909 CEST49770443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.755971909 CEST49770443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.756019115 CEST4434977023.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.756036043 CEST4434977023.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:18.756069899 CEST49770443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:18.756079912 CEST4434977023.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:19.035252094 CEST4434977023.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:19.035443068 CEST4434977023.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:19.035732031 CEST49770443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:19.035806894 CEST4434977023.44.133.160192.168.2.5
                          Apr 3, 2025 02:27:19.035871983 CEST49770443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:19.035906076 CEST49770443192.168.2.523.44.133.160
                          Apr 3, 2025 02:27:24.447906971 CEST44349767142.251.40.228192.168.2.5
                          Apr 3, 2025 02:27:24.448024035 CEST44349767142.251.40.228192.168.2.5
                          Apr 3, 2025 02:27:24.448185921 CEST49767443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:27:26.328159094 CEST49767443192.168.2.5142.251.40.228
                          Apr 3, 2025 02:27:26.328207016 CEST44349767142.251.40.228192.168.2.5
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 3, 2025 02:26:10.216248989 CEST53491981.1.1.1192.168.2.5
                          Apr 3, 2025 02:26:10.228884935 CEST53503411.1.1.1192.168.2.5
                          Apr 3, 2025 02:26:11.027795076 CEST53498211.1.1.1192.168.2.5
                          Apr 3, 2025 02:26:14.171674967 CEST5444653192.168.2.51.1.1.1
                          Apr 3, 2025 02:26:14.171981096 CEST6068453192.168.2.51.1.1.1
                          Apr 3, 2025 02:26:14.269979954 CEST53606841.1.1.1192.168.2.5
                          Apr 3, 2025 02:26:15.186186075 CEST5871253192.168.2.51.1.1.1
                          Apr 3, 2025 02:26:15.285023928 CEST53587121.1.1.1192.168.2.5
                          Apr 3, 2025 02:26:15.594652891 CEST5017653192.168.2.51.1.1.1
                          Apr 3, 2025 02:26:15.595081091 CEST5242953192.168.2.51.1.1.1
                          Apr 3, 2025 02:26:15.738099098 CEST53524291.1.1.1192.168.2.5
                          Apr 3, 2025 02:26:15.798702002 CEST53501761.1.1.1192.168.2.5
                          Apr 3, 2025 02:26:18.042216063 CEST5665453192.168.2.51.1.1.1
                          Apr 3, 2025 02:26:18.042363882 CEST5590853192.168.2.51.1.1.1
                          Apr 3, 2025 02:26:18.186532974 CEST53566541.1.1.1192.168.2.5
                          Apr 3, 2025 02:26:18.241607904 CEST53559081.1.1.1192.168.2.5
                          Apr 3, 2025 02:26:18.469166994 CEST53654431.1.1.1192.168.2.5
                          Apr 3, 2025 02:26:28.066453934 CEST53639551.1.1.1192.168.2.5
                          Apr 3, 2025 02:26:29.523296118 CEST53604631.1.1.1192.168.2.5
                          Apr 3, 2025 02:26:47.117341042 CEST53633991.1.1.1192.168.2.5
                          Apr 3, 2025 02:27:09.566571951 CEST138138192.168.2.5192.168.2.255
                          Apr 3, 2025 02:27:09.757541895 CEST53613451.1.1.1192.168.2.5
                          Apr 3, 2025 02:27:10.122509003 CEST53506821.1.1.1192.168.2.5
                          Apr 3, 2025 02:27:12.472203016 CEST53582091.1.1.1192.168.2.5
                          Apr 3, 2025 02:27:18.063153982 CEST5343853192.168.2.51.1.1.1
                          Apr 3, 2025 02:27:18.063352108 CEST5111053192.168.2.51.1.1.1
                          Apr 3, 2025 02:27:18.160972118 CEST53534381.1.1.1192.168.2.5
                          Apr 3, 2025 02:27:18.203248024 CEST53511101.1.1.1192.168.2.5
                          TimestampSource IPDest IPChecksumCodeType
                          Apr 3, 2025 02:26:18.241683006 CEST192.168.2.51.1.1.1c361(Port unreachable)Destination Unreachable
                          Apr 3, 2025 02:27:18.203342915 CEST192.168.2.51.1.1.1c284(Port unreachable)Destination Unreachable
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Apr 3, 2025 02:26:14.171674967 CEST192.168.2.51.1.1.10xc2ddStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Apr 3, 2025 02:26:14.171981096 CEST192.168.2.51.1.1.10xfe8Standard query (0)www.google.com65IN (0x0001)false
                          Apr 3, 2025 02:26:15.186186075 CEST192.168.2.51.1.1.10x48fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Apr 3, 2025 02:26:15.594652891 CEST192.168.2.51.1.1.10xa4ddStandard query (0)cammgroup-my.sharepoint.comA (IP address)IN (0x0001)false
                          Apr 3, 2025 02:26:15.595081091 CEST192.168.2.51.1.1.10xd5b1Standard query (0)cammgroup-my.sharepoint.com65IN (0x0001)false
                          Apr 3, 2025 02:26:18.042216063 CEST192.168.2.51.1.1.10xe50dStandard query (0)cammgroup-my.sharepoint.comA (IP address)IN (0x0001)false
                          Apr 3, 2025 02:26:18.042363882 CEST192.168.2.51.1.1.10xa161Standard query (0)cammgroup-my.sharepoint.com65IN (0x0001)false
                          Apr 3, 2025 02:27:18.063153982 CEST192.168.2.51.1.1.10x1fa8Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                          Apr 3, 2025 02:27:18.063352108 CEST192.168.2.51.1.1.10x6da4Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Apr 3, 2025 02:26:14.269979954 CEST1.1.1.1192.168.2.50xfe8No error (0)www.google.com65IN (0x0001)false
                          Apr 3, 2025 02:26:15.285023928 CEST1.1.1.1192.168.2.50x48fNo error (0)www.google.com142.251.40.228A (IP address)IN (0x0001)false
                          Apr 3, 2025 02:26:15.738099098 CEST1.1.1.1192.168.2.50xd5b1No error (0)cammgroup-my.sharepoint.comcammgroup.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:15.738099098 CEST1.1.1.1192.168.2.50xd5b1No error (0)cammgroup.sharepoint.com461-ipv4v6e.clump.dprodmgd106.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:15.738099098 CEST1.1.1.1192.168.2.50xd5b1No error (0)461-ipv4v6e.clump.dprodmgd106.aa-rt.sharepoint.com196075-ipv4v6e.farm.dprodmgd106.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:15.738099098 CEST1.1.1.1192.168.2.50xd5b1No error (0)196075-ipv4v6e.farm.dprodmgd106.aa-rt.sharepoint.com196075-ipv4v6e.farm.dprodmgd106.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:15.738099098 CEST1.1.1.1192.168.2.50xd5b1No error (0)196075-ipv4v6e.farm.dprodmgd106.sharepointonline.com.akadns.net196075-ipv4v6.farm.dprodmgd106.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:15.798702002 CEST1.1.1.1192.168.2.50xa4ddNo error (0)cammgroup-my.sharepoint.comcammgroup.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:15.798702002 CEST1.1.1.1192.168.2.50xa4ddNo error (0)cammgroup.sharepoint.com461-ipv4v6e.clump.dprodmgd106.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:15.798702002 CEST1.1.1.1192.168.2.50xa4ddNo error (0)461-ipv4v6e.clump.dprodmgd106.aa-rt.sharepoint.com196075-ipv4v6e.farm.dprodmgd106.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:15.798702002 CEST1.1.1.1192.168.2.50xa4ddNo error (0)196075-ipv4v6e.farm.dprodmgd106.aa-rt.sharepoint.com196075-ipv4v6e.farm.dprodmgd106.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:15.798702002 CEST1.1.1.1192.168.2.50xa4ddNo error (0)196075-ipv4v6e.farm.dprodmgd106.sharepointonline.com.akadns.net196075-ipv4v6.farm.dprodmgd106.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:15.798702002 CEST1.1.1.1192.168.2.50xa4ddNo error (0)196075-ipv4v6.farm.dprodmgd106.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:15.798702002 CEST1.1.1.1192.168.2.50xa4ddNo error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                          Apr 3, 2025 02:26:15.798702002 CEST1.1.1.1192.168.2.50xa4ddNo error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                          Apr 3, 2025 02:26:16.727988005 CEST1.1.1.1192.168.2.50x84f7No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:16.727988005 CEST1.1.1.1192.168.2.50x84f7No error (0)a726.dscd.akamai.net23.221.236.230A (IP address)IN (0x0001)false
                          Apr 3, 2025 02:26:16.727988005 CEST1.1.1.1192.168.2.50x84f7No error (0)a726.dscd.akamai.net23.221.236.229A (IP address)IN (0x0001)false
                          Apr 3, 2025 02:26:16.730127096 CEST1.1.1.1192.168.2.50x5ee7No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:18.186532974 CEST1.1.1.1192.168.2.50xe50dNo error (0)cammgroup-my.sharepoint.comcammgroup.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:18.186532974 CEST1.1.1.1192.168.2.50xe50dNo error (0)cammgroup.sharepoint.com461-ipv4v6e.clump.dprodmgd106.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:18.186532974 CEST1.1.1.1192.168.2.50xe50dNo error (0)461-ipv4v6e.clump.dprodmgd106.aa-rt.sharepoint.com196075-ipv4v6e.farm.dprodmgd106.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:18.186532974 CEST1.1.1.1192.168.2.50xe50dNo error (0)196075-ipv4v6e.farm.dprodmgd106.aa-rt.sharepoint.com196075-ipv4v6e.farm.dprodmgd106.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:18.186532974 CEST1.1.1.1192.168.2.50xe50dNo error (0)196075-ipv4v6e.farm.dprodmgd106.sharepointonline.com.akadns.net196075-ipv4v6.farm.dprodmgd106.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:18.186532974 CEST1.1.1.1192.168.2.50xe50dNo error (0)196075-ipv4v6.farm.dprodmgd106.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:18.186532974 CEST1.1.1.1192.168.2.50xe50dNo error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                          Apr 3, 2025 02:26:18.186532974 CEST1.1.1.1192.168.2.50xe50dNo error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                          Apr 3, 2025 02:26:18.241607904 CEST1.1.1.1192.168.2.50xa161No error (0)cammgroup-my.sharepoint.comcammgroup.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:18.241607904 CEST1.1.1.1192.168.2.50xa161No error (0)cammgroup.sharepoint.com461-ipv4v6e.clump.dprodmgd106.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:18.241607904 CEST1.1.1.1192.168.2.50xa161No error (0)461-ipv4v6e.clump.dprodmgd106.aa-rt.sharepoint.com196075-ipv4v6e.farm.dprodmgd106.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:18.241607904 CEST1.1.1.1192.168.2.50xa161No error (0)196075-ipv4v6e.farm.dprodmgd106.aa-rt.sharepoint.com196075-ipv4v6e.farm.dprodmgd106.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:26:18.241607904 CEST1.1.1.1192.168.2.50xa161No error (0)196075-ipv4v6e.farm.dprodmgd106.sharepointonline.com.akadns.net196075-ipv4v6.farm.dprodmgd106.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:27:18.160972118 CEST1.1.1.1192.168.2.50x1fa8No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:27:18.160972118 CEST1.1.1.1192.168.2.50x1fa8No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:27:18.160972118 CEST1.1.1.1192.168.2.50x1fa8No error (0)a1894.dscb.akamai.net23.44.133.160A (IP address)IN (0x0001)false
                          Apr 3, 2025 02:27:18.160972118 CEST1.1.1.1192.168.2.50x1fa8No error (0)a1894.dscb.akamai.net23.44.133.184A (IP address)IN (0x0001)false
                          Apr 3, 2025 02:27:18.203248024 CEST1.1.1.1192.168.2.50x6da4No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                          Apr 3, 2025 02:27:18.203248024 CEST1.1.1.1192.168.2.50x6da4No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                          • cammgroup-my.sharepoint.com
                          • m365cdn.nel.measure.office.net
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.54973113.107.136.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:26:16 UTC779OUTGET /:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9 HTTP/1.1
                          Host: cammgroup-my.sharepoint.com
                          Connection: keep-alive
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:26:16 UTC2040INHTTP/1.1 200 OK
                          Cache-Control: private
                          Content-Length: 69438
                          Content-Type: text/html; charset=utf-8
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 0,0,0,0,0,0,0,0
                          X-SharePointHealthScore: 0
                          X-AspNet-Version: 4.0.30319
                          IsOCDI: 0
                          X-DataBoundary: NONE
                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                          SPRequestGuid: 77b390a1-001a-4000-faed-eec67b140837
                          request-id: 77b390a1-001a-4000-faed-eec67b140837
                          MS-CV: oZCzdxoAAED67e7GexQINw.0
                          Alt-Svc: h3=":443";ma=86400
                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=74a62526-ba5c-47ad-932d-14945fbcf582&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=161.77.13.0"}]}
                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                          Strict-Transport-Security: max-age=31536000
                          X-FRAME-OPTIONS: SAMEORIGIN
                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                          SPRequestDuration: 90
                          SPIisLatency: 3
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25912
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: DDB63486B374497791E4E77272F1C9F9 Ref B: EWR311000103031 Ref C: 2025-04-03T00:26:16Z
                          Date: Thu, 03 Apr 2025 00:26:16 GMT
                          Connection: close
                          2025-04-03 00:26:16 UTC3770INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f
                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /
                          2025-04-03 00:26:16 UTC8192INData Raw: 74 68 3a 31 30 32 34 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 33 36 35 70 78 29 7b 2e 6d 73 2d 68 69 64 64 65 6e 4c 67 55 70 2c 2e 6d 73 2d 68 69 64 64 65 6e 4d 64 55 70 2c 2e 6d 73 2d 68 69 64 64 65 6e 58 6c 2c 2e 6d 73 2d 68 69 64 64 65 6e 58 6c 44 6f 77 6e 2c 2e 6d 73 2d 68 69 64 64 65 6e 58 6c 55 70 2c 2e 6d 73 2d 68 69 64 64 65 6e 58 78 6c 44 6f 77 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 33 36 36 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 39 31 39 70 78 29 7b 2e 6d 73 2d 68 69 64 64 65 6e 4c 67 55 70 2c 2e 6d 73 2d 68 69 64 64 65 6e 4d 64 55 70 2c 2e 6d 73 2d 68 69 64 64 65 6e 58 6c 55 70 2c 2e 6d 73 2d 68 69 64 64 65 6e
                          Data Ascii: th:1024px) and (max-width:1365px){.ms-hiddenLgUp,.ms-hiddenMdUp,.ms-hiddenXl,.ms-hiddenXlDown,.ms-hiddenXlUp,.ms-hiddenXxlDown{display:none!important}}@media (min-width:1366px) and (max-width:1919px){.ms-hiddenLgUp,.ms-hiddenMdUp,.ms-hiddenXlUp,.ms-hidden
                          2025-04-03 00:26:16 UTC2504INData Raw: 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 66 69 6c 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 2e 66 69 6c 65 2d 69 6e 66 6f 20 69 6d 67 7b 68 65 69 67 68 74 3a 33 32 70 78 3b 77 69 64 74 68 3a 33 32 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 66 69 6c 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 2e 66 69 6c 65 2d 69 6e 66 6f 20 2e 66 69 6c 65 2d 6e 61 6d 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 66 6f 72 6d 2d 6d 65 73 73 61 67 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 36 36 36 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 3b 6d 61 72 67 69 6e 3a 32 32 70 78 20 30
                          Data Ascii: play:flex;align-items:center}.file-description .file-info img{height:32px;width:32px;margin-right:15px}.file-description .file-info .file-name{font-size:17px;color:#333}.form-message{font-size:14px;font-weight:400;color:#666;line-height:17px;margin:22px 0
                          2025-04-03 00:26:16 UTC8192INData Raw: 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 66 69 6c 65 73 2f 6f 64 73 70 2d 77 65 62 2d 70 72 6f 64 5f 32 30 32 35 2d 30 33 2d 32 38 2e 30 30 39 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 77 65 62 70 61 63 6b 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 4e 4c 6b 55 6e 6b 71 6b 77 46 66 4b 4d 38 70 6a 70 46 6d 5a 73 45 57 54 2b 2b 4b 48 57 61 31 78 7a 36 47 38 54 77 75 72 4b 4c 67 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 3c 73 63 72 69 70 74 20
                          Data Ascii: crossorigin /><link rel="preload" href="https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/spoguestaccesswebpack/spoguestaccess.js" as="script" integrity="sha256-NLkUnkqkwFfKM8pjpFmZsEWT++KHWa1xz6G8TwurKLg=" crossorigin="anonymous" /><script
                          2025-04-03 00:26:16 UTC8192INData Raw: 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 69 2e 70 3d 22 22 2c 69 28 69 2e 73 3d 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 2c 6e 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d
                          Data Ascii: totype.hasOwnProperty.call(e,t)},i.p="",i(i.s=2);function i(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return r[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}var r,n});!function(e,t){"object"==typeof exports&&"undefined"!=typeof m
                          2025-04-03 00:26:16 UTC8192INData Raw: 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 73 2e 68 74 6d 6c 23 22 2b 65 29 3b 69 2e 72 65 71 75 69 72 65 54 79 70 65 3d 65 3b 69 2e 72 65 71 75 69 72 65 4d 6f 64 75 6c 65 73 3d 6e 3b 72 26 26 28 69 2e 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 3d 72 29 3b 72 65 74 75 72 6e 20 69 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 65 66 69 6e 65 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 6a 73 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 6a 73 29 29 72 65 74 75 72 6e 3b 63 66 67 3d 72 65 71 75 69 72 65 6a 73 3b 72 65 71 75 69 72 65 6a 73 3d 76 6f 69 64 20 30 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 26 26 21 69 73 46 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 29 29 7b 63 66 67 3d 72 65 71 75 69 72 65 3b 72 65
                          Data Ascii: rg/docs/errors.html#"+e);i.requireType=e;i.requireModules=n;r&&(i.originalError=r);return i}if(void 0===define){if(void 0!==requirejs){if(isFunction(requirejs))return;cfg=requirejs;requirejs=void 0}if(void 0!==require&&!isFunction(require)){cfg=require;re
                          2025-04-03 00:26:16 UTC8192INData Raw: 65 6e 74 73 2e 65 72 72 6f 72 26 26 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 7c 7c 72 65 71 2e 6f 6e 45 72 72 6f 72 21 3d 3d 64 65 66 61 75 6c 74 4f 6e 45 72 72 6f 72 29 74 72 79 7b 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 65 7d 65 6c 73 65 20 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 3b 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 26 26 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 28 65 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 29 3f 69 3d 65 2e 65 78 70 6f 72 74 73 3a 74 68 69 73 2e 75 73 69 6e 67 45 78 70 6f 72 74 73 26 26 28 69 3d 74 68 69 73 2e 65 78 70 6f 72 74 73 29 29 3b 69 66 28 74 29 7b 74 2e 72 65 71 75 69 72 65 4d 61 70 3d 74 68 69 73 2e 6d 61 70 3b 74 2e 72 65 71 75 69 72
                          Data Ascii: ents.error&&this.map.isDefine||req.onError!==defaultOnError)try{i=d.execCb(r,o,n,i)}catch(e){t=e}else i=d.execCb(r,o,n,i);this.map.isDefine&&void 0===i&&((e=this.module)?i=e.exports:this.usingExports&&(i=this.exports));if(t){t.requireMap=this.map;t.requir
                          2025-04-03 00:26:16 UTC8192INData Raw: 72 69 67 69 6e 73 20 3d 20 62 61 73 65 55 72 6c 73 2e 6d 61 70 28 67 65 74 4f 72 69 67 69 6e 29 3b 0d 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 66 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 28 77 69 6e 64 6f 77 2e 5f 5f 63 64 6e 46 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 7b 0d 0a 20 20 20 20 62 61 73 65 55 72 6c 46 61 69 6c 65 64 4f 76 65 72 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 6d 6f 64 75 6c 65 73 46 61 6c 6c 65 64 42 61 63 6b 3a 20 5b 5d 2c 0d 0a 20 20 20 20 6f 6e 50 61 74 68 46 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 20 28
                          Data Ascii: rigins = baseUrls.map(getOrigin); window.__backupBaseUrl = baseUrls[1]; var backupBaseUrl = baseUrls[1]; var failOverState = (window.__cdnFailOverState = { baseUrlFailedOver: false, modulesFalledBack: [], onPathFallback: function (
                          2025-04-03 00:26:16 UTC8192INData Raw: 64 39 35 65 33 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 53 63 72 69 70 74 52 65 73 6f 75 72 63 65 2e 61 78 64 3f 64 3d 35 4b 4c 69 70 53 2d 4e 75 41 56 71 72 38 75 6b 7a 4d 41 4e 2d 6a 73 5f 30 4a 56 68 63 51 4b 4f 38 6d 69 50 39 75 41 47 59 44 77 7a 76 59 6a 41 71 51 48 4c 63 69 72 6a 4f 4f 64 43 73 73 46 63 65 37 4a 75 35 5a 70 6a 6f 77 39 50 54 50 74 57 51 51 44 70 5a 63 66 77 36 53 38 33 46 53 4b 32 76 63 70 45 4a 4d 4a 45 30 48 6f 52 75 61 4b 6d 64 47 41 36 48 6f 68 6a 6b 42 56 6f 39 61 79 43 4d 47 36 57 74 4a 79 4a 73 6e 2d 57 44 31 32 51 4f 75 5f 37 47 7a 38 70 52 56 50 57 49 75 74 37 68 36 66 34 65 68 4e 32 6b 32 42 6b 72 31 4e 36 47 2d 6f
                          Data Ascii: d95e3" type="text/javascript"></script><script src="/ScriptResource.axd?d=5KLipS-NuAVqr8ukzMAN-js_0JVhcQKO8miP9uAGYDwzvYjAqQHLcirjOOdCssFce7Ju5Zpjow9PTPtWQQDpZcfw6S83FSK2vcpEJMJE0HoRuaKmdGA6HohjkBVo9ayCMG6WtJyJsn-WD12QOu_7Gz8pRVPWIut7h6f4ehN2k2Bkr1N6G-o
                          2025-04-03 00:26:16 UTC5820INData Raw: 64 61 74 65 54 4f 41 41 45 4d 61 69 6c 22 5d 20 3a 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 56 61 6c 69 64 61 74 65 54 4f 41 41 45 4d 61 69 6c 22 29 3b 0d 0a 09 56 61 6c 69 64 61 74 65 54 4f 41 41 45 4d 61 69 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 76 61 6c 69 64 61 74 65 20 3d 20 22 74 78 74 54 4f 41 41 45 6d 61 69 6c 22 3b 0d 0a 09 56 61 6c 69 64 61 74 65 54 4f 41 41 45 4d 61 69 6c 2e 66 6f 63 75 73 4f 6e 45 72 72 6f 72 20 3d 20 22 74 22 3b 0d 0a 09 56 61 6c 69 64 61 74 65 54 4f 41 41 45 4d 61 69 6c 2e 65 72 72 6f 72 6d 65 73 73 61 67 65 20 3d 20 22 59 6f 75 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 63 6f 72 72 65 63 74 20 65 6d 61 69 6c 20 66 6f 72 6d 61 74 20 28 65 2e 67
                          Data Ascii: dateTOAAEMail"] : document.getElementById("ValidateTOAAEMail");ValidateTOAAEMail.controltovalidate = "txtTOAAEmail";ValidateTOAAEMail.focusOnError = "t";ValidateTOAAEMail.errormessage = "Your email address must be in the correct email format (e.g


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.54973013.107.136.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:26:16 UTC795OUTGET /WebResource.axd?d=YHxxBCVn8r-mykinQru115WaCrQGQrllX6hw0Ziwe6GE9cgjwyaIWhU-jXqZJ7cxJn0OydQNkc6eAM083j9hcFNb7ImHFYxYj9QSbX9Y7h01&t=638768124586963462 HTTP/1.1
                          Host: cammgroup-my.sharepoint.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:26:17 UTC761INHTTP/1.1 200 OK
                          Cache-Control: public
                          Content-Length: 23063
                          Content-Type: application/x-javascript
                          Expires: Thu, 02 Apr 2026 14:48:57 GMT
                          Last-Modified: Thu, 06 Mar 2025 07:00:58 GMT
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 0,4194720,0,0,389,26344,26344,188356
                          X-AspNet-Version: 4.0.30319
                          SPRequestDuration: 3
                          SPIisLatency: 0
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25912
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: 5E0B5C06D89D4CA7B2FA5B36B837B7CF Ref B: EWR311000104021 Ref C: 2025-04-03T00:26:16Z
                          Date: Thu, 03 Apr 2025 00:26:16 GMT
                          Connection: close
                          2025-04-03 00:26:17 UTC1509INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                          Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                          2025-04-03 00:26:17 UTC8192INData Raw: 20 20 6c 61 73 74 46 6f 63 75 73 2e 76 61 6c 75 65 20 3d 20 61 63 74 69 76 65 2e 69 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 28 61 63 74 69 76 65 2e 6e 61 6d 65 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 46 6f 63 75 73 2e 76 61 6c 75 65 20 3d 20 61 63 74 69 76 65 2e 6e 61 6d 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: lastFocus.value = active.id; } else if (typeof(active.name) != "undefined") { lastFocus.value = active.name; } }
                          2025-04-03 00:26:17 UTC6044INData Raw: 74 43 61 6c 6c 62 61 63 6b 29 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 26 26 20 28 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 2e 65 76 65 6e 74 43 61 6c 6c 62 61 63 6b 20 21 3d 20 6e 75 6c 6c 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 2e 65 76 65 6e 74 43 61 6c 6c 62 61 63 6b 28 72 65 73 70 6f 6e 73 65 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2c 20 63 61 6c 6c 62 61 63 6b 4f 62 6a 65 63 74 2e 63 6f 6e 74 65 78 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 69 66 20 28 72 65 73 70 6f 6e 73 65 2e 63 68 61 72 41 74 28 30 29 20 3d 3d 20 22 65 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 63 61 6c 6c 62 61 63 6b 4f 62 6a
                          Data Ascii: tCallback) != "undefined") && (callbackObject.eventCallback != null)) { callbackObject.eventCallback(response.substring(1), callbackObject.context); } } else if (response.charAt(0) == "e") { if ((typeof(callbackObj
                          2025-04-03 00:26:17 UTC7318INData Raw: 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 5b 74 61 72 67 65 74 5d 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 57 65 62 46 6f 72 6d 5f 53 69 6d 75 6c 61 74 65 43 6c 69 63 6b 28 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 2c 20 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 47 65 74 53 63 72 6f 6c 6c 58 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f
                          Data Ascii: { defaultButton = document.all[target]; } if (defaultButton) { return WebForm_SimulateClick(defaultButton, event); } } return true;}function WebForm_GetScrollX() { if (__nonMSDOMBro


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.54974113.107.136.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:26:17 UTC860OUTGET /ScriptResource.axd?d=yz8prsX4UbL5peaTCH9Ut3kcZCCd4GNweq0_QnNGUbor49XeALJCGkZQarNJugYEOZKqkZZnoEHjFpNN7TEME3asxrIov7SHJMtOuAcIgSK_tYISwQzu8j5ofOKDi0SuS9wnFXLHh0PZZsdYv6453xmhUKELrmXTVWf24c7Qg7M1&t=ffffffffc7a8e318 HTTP/1.1
                          Host: cammgroup-my.sharepoint.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:26:17 UTC779INHTTP/1.1 200 OK
                          Cache-Control: public
                          Content-Length: 26951
                          Content-Type: application/x-javascript; charset=utf-8
                          Expires: Fri, 03 Apr 2026 00:26:17 GMT
                          Last-Modified: Thu, 03 Apr 2025 00:26:17 GMT
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 0,4194720,0,0,165832,34123,34123,223518
                          X-AspNet-Version: 4.0.30319
                          SPRequestDuration: 4
                          SPIisLatency: 0
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25912
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: 18EDC2A5487442F89E577AF614DA7E21 Ref B: EWR311000107021 Ref C: 2025-04-03T00:26:17Z
                          Date: Thu, 03 Apr 2025 00:26:17 GMT
                          Connection: close
                          2025-04-03 00:26:17 UTC3921INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                          Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                          2025-04-03 00:26:17 UTC8192INData Raw: 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 22 22 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 50 61 67 65 5f 43 6c 69 65 6e 74 56 61 6c 69 64 61 74 65 28 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 29 20 7b 0d 0a 20 20 20 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 50 61 67 65 5f 56 61 6c 69 64 61 74 6f 72 73 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 69 3b 0d 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 6f 72 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b
                          Data Ascii: } return "";}function Page_ClientValidate(validationGroup) { Page_InvalidControlToBeFocused = null; if (typeof(Page_Validators) == "undefined") { return true; } var i; for (i = 0; i < Page_Validators.length; i++
                          2025-04-03 00:26:17 UTC3614INData Raw: 20 6d 5b 33 5d 20 3a 20 22 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 6e 75 6d 20 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 63 6c 65 61 6e 49 6e 70 75 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 69 73 4e 61 4e 28 6e 75 6d 29 20 3f 20 6e 75 6c 6c 20 3a 20 6e 75 6d 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 69 66 20 28 64 61 74 61 54 79 70 65 20 3d 3d 20 22 43 75 72 72 65 6e 63 79 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 61 73 44 69 67 69 74 73 20 3d 20 28 76 61 6c 2e 64 69 67 69 74 73 20 3e 20 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 65 67 69 6e 47 72 6f 75 70 53 69 7a 65 2c 20 73 75 62 73 65 71 75 65 6e 74 47 72 6f 75 70 53 69 7a 65 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 67 72 6f 75 70 53 69
                          Data Ascii: m[3] : ""); num = parseFloat(cleanInput); return (isNaN(num) ? null : num); } else if (dataType == "Currency") { var hasDigits = (val.digits > 0); var beginGroupSize, subsequentGroupSize; var groupSi
                          2025-04-03 00:26:17 UTC8192INData Raw: 47 65 74 56 61 6c 75 65 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 76 61 6c 69 64 61 74 65 29 3b 0d 0a 20 20 20 20 69 66 20 28 56 61 6c 69 64 61 74 6f 72 54 72 69 6d 28 76 61 6c 75 65 29 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 76 61 72 20 63 6f 6d 70 61 72 65 54 6f 20 3d 20 22 22 3b 0d 0a 20 20 20 20 69 66 20 28 28 74 79 70 65 6f 66 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 20 21 3d 20 22 73 74 72 69 6e 67 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64
                          Data Ascii: GetValue(val.controltovalidate); if (ValidatorTrim(value).length == 0) return true; var compareTo = ""; if ((typeof(val.controltocompare) != "string") || (typeof(document.getElementById(val.controltocompare)) == "undefined
                          2025-04-03 00:26:17 UTC3032INData Raw: 74 6f 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 6e 67 74 68 20 3d 20 70 61 72 73 65 53 70 65 63 69 66 69 63 41 74 74 72 69 62 75 74 65 28 73 65 6c 65 63 74 6f 72 2c 20 64 61 74 61 56 61 6c 69 64 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 6f 72 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 6e 67 74 68 20 2b 3d 20 70 61 72 73 65 53 70 65 63 69 66 69 63 41 74 74 72 69 62 75 74 65 28 73 65 6c 65 63 74 6f 72 2c 20 64 61 74 61 56 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 79 41 74 74 72 69 62 75 74 65 2c 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 53 75 6d 6d 61 72 69 65 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6c 65 6e 67 74 68 3b 0d 0a 20 20
                          Data Ascii: tor) { var length = parseSpecificAttribute(selector, dataValidationAttribute, Page_Validators); length += parseSpecificAttribute(selector, dataValidationSummaryAttribute, Page_ValidationSummaries); return length;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.54974013.107.136.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:26:17 UTC873OUTGET /ScriptResource.axd?d=0FeUnKo0bWSpWK9JK2TEZ_jyRtySQ3LqDBOZkFQVx_n-_nIdqjIIXi8G_BVXWfDpyAvPMbeK-Jk2sYv3zdDzo2oR3JwGcOEyuZ0dWJbiLGUX1M0F6TkMhwbMc2hpp3aJNzMEKCHbfWhW1s7tl9JA0oKUbIIfkdUTPh_AXUoRR0GIHUlcEAE3pwqVUR0koNzu0&t=2a9d95e3 HTTP/1.1
                          Host: cammgroup-my.sharepoint.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:26:17 UTC779INHTTP/1.1 200 OK
                          Cache-Control: public
                          Content-Length: 102801
                          Content-Type: application/x-javascript; charset=utf-8
                          Expires: Fri, 03 Apr 2026 00:26:17 GMT
                          Last-Modified: Thu, 03 Apr 2025 00:26:17 GMT
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 0,4194720,0,0,40140,28491,28491,223699
                          X-AspNet-Version: 4.0.30319
                          SPRequestDuration: 5
                          SPIisLatency: 0
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25912
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: 7F9C58FE0FCB4BFF88D4E7E99CF52E29 Ref B: EWR311000107027 Ref C: 2025-04-03T00:26:17Z
                          Date: Thu, 03 Apr 2025 00:26:16 GMT
                          Connection: close
                          2025-04-03 00:26:17 UTC1369INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 2e 6a 73 0d 0a 46 75 6e 63 74 69 6f 6e 2e 5f 5f 74 79 70 65 4e 61 6d 65 3d 22 46 75 6e 63 74 69 6f 6e 22 3b 46 75 6e 63 74 69 6f 6e 2e 5f 5f 63 6c 61 73 73 3d
                          Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjax.jsFunction.__typeName="Function";Function.__class=
                          2025-04-03 00:26:17 UTC8192INData Raw: 6e 20 6e 75 6c 6c 7d 3b 46 75 6e 63 74 69 6f 6e 2e 5f 76 61 6c 69 64 61 74 65 50 61 72 61 6d 65 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 61 2c 68 29 7b 76 61 72 20 62 2c 67 3d 61 2e 74 79 70 65 2c 6c 3d 21 21 61 2e 69 6e 74 65 67 65 72 2c 6b 3d 21 21 61 2e 64 6f 6d 45 6c 65 6d 65 6e 74 2c 6d 3d 21 21 61 2e 6d 61 79 42 65 4e 75 6c 6c 3b 62 3d 46 75 6e 63 74 69 6f 6e 2e 5f 76 61 6c 69 64 61 74 65 50 61 72 61 6d 65 74 65 72 54 79 70 65 28 63 2c 67 2c 6c 2c 6b 2c 6d 2c 68 29 3b 69 66 28 62 29 7b 62 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 62 7d 76 61 72 20 65 3d 61 2e 65 6c 65 6d 65 6e 74 54 79 70 65 2c 66 3d 21 21 61 2e 65 6c 65 6d 65 6e 74 4d 61 79 42 65 4e 75 6c 6c 3b 69 66 28 67 3d 3d 3d 41 72 72 61 79 26 26 74 79 70 65
                          Data Ascii: n null};Function._validateParameter=function(c,a,h){var b,g=a.type,l=!!a.integer,k=!!a.domElement,m=!!a.mayBeNull;b=Function._validateParameterType(c,g,l,k,m,h);if(b){b.popStackFrame();return b}var e=a.elementType,f=!!a.elementMayBeNull;if(g===Array&&type
                          2025-04-03 00:26:17 UTC6166INData Raw: 74 68 69 73 2e 5f 5f 62 61 73 65 54 79 70 65 3b 62 2e 72 65 73 6f 6c 76 65 49 6e 68 65 72 69 74 61 6e 63 65 28 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 62 2e 70 72 6f 74 6f 74 79 70 65 29 7b 76 61 72 20 63 3d 62 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 3b 69 66 28 21 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 29 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 3d 63 7d 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 5f 62 61 73 65 50 72 6f 74 6f 74 79 70 65 50 65 6e 64 69 6e 67 7d 7d 3b 54 79 70 65 2e 67 65 74 52 6f 6f 74 4e 61 6d 65 73 70 61 63 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 63 6c 6f 6e 65 28 53 79 73 2e 5f 5f 72 6f 6f 74 4e 61 6d 65 73 70 61 63 65 73 29 7d 3b 54 79 70 65 2e 69 73 43 6c 61 73 73 3d 66
                          Data Ascii: this.__baseType;b.resolveInheritance();for(var a in b.prototype){var c=b.prototype[a];if(!this.prototype[a])this.prototype[a]=c}delete this.__basePrototypePending}};Type.getRootNamespaces=function(){return Array.clone(Sys.__rootNamespaces)};Type.isClass=f
                          2025-04-03 00:26:17 UTC8192INData Raw: 73 22 2c 53 79 73 2e 45 76 65 6e 74 41 72 67 73 29 3b 54 79 70 65 2e 72 65 67 69 73 74 65 72 4e 61 6d 65 73 70 61 63 65 28 22 53 79 73 2e 55 49 22 29 3b 53 79 73 2e 5f 44 65 62 75 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 53 79 73 2e 5f 44 65 62 75 67 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 5f 61 70 70 65 6e 64 43 6f 6e 73 6f 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 44 65 62 75 67 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 44 65 62 75 67 2e 77 72 69 74 65 6c 6e 29 44 65 62 75 67 2e 77 72 69 74 65 6c 6e 28 61 29 3b 69 66 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 29 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 61 29 3b 69 66 28 77 69 6e 64 6f 77
                          Data Ascii: s",Sys.EventArgs);Type.registerNamespace("Sys.UI");Sys._Debug=function(){};Sys._Debug.prototype={_appendConsole:function(a){if(typeof Debug!=="undefined"&&Debug.writeln)Debug.writeln(a);if(window.console&&window.console.log)window.console.log(a);if(window
                          2025-04-03 00:26:17 UTC8192INData Raw: 65 6d 6f 76 65 2c 6e 75 6c 6c 2c 2d 31 2c 5b 62 5d 2c 63 29 29 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 72 65 6d 6f 76 65 41 74 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 69 66 28 61 3e 2d 31 26 26 61 3c 62 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 3d 62 5b 61 5d 3b 41 72 72 61 79 2e 72 65 6d 6f 76 65 41 74 28 62 2c 61 29 3b 53 79 73 2e 4f 62 73 65 72 76 65 72 2e 5f 63 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 28 62 2c 6e 65 77 20 53 79 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 28 53 79 73 2e 4e 6f 74 69 66 79 43 6f 6c 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 64 41 63 74 69 6f 6e 2e 72 65 6d 6f 76 65 2c 6e 75 6c 6c 2c 2d 31 2c 5b 63 5d 2c 61 29 29 7d 7d 3b 53 79
                          Data Ascii: emove,null,-1,[b],c));return true}return false};Sys.Observer.removeAt=function(b,a){if(a>-1&&a<b.length){var c=b[a];Array.removeAt(b,a);Sys.Observer._collectionChange(b,new Sys.CollectionChange(Sys.NotifyCollectionChangedAction.remove,null,-1,[c],a))}};Sy
                          2025-04-03 00:26:17 UTC8192INData Raw: 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 29 7b 69 66 28 61 3c 31 30 29 72 65 74 75 72 6e 20 22 30 30 30 22 2b 61 3b 65 6c 73 65 20 69 66 28 61 3c 31 30 30 29 72 65 74 75 72 6e 20 22 30 30 22 2b 61 3b 65 6c 73 65 20 69 66 28 61 3c 31 30 30 30 29 72 65 74 75 72 6e 20 22 30 22 2b 61 3b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 68 2c 70 2c 74 3d 2f 28 5b 5e 64 5d 7c 5e 29 28 64 7c 64 64 29 28 5b 5e 64 5d 7c 24 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 68 7c 7c 70 29 72 65 74 75 72 6e 20 68 3b 68 3d 74 2e 74 65 73 74 28 65 29 3b 70 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 68 7d 76 61 72 20 71 3d 30 2c 6f 3d 44 61 74 65 2e 5f 67 65 74 54 6f 6b 65 6e 52 65 67 45 78 70 28 29
                          Data Ascii: rn a.toString()}function v(a){if(a<10)return "000"+a;else if(a<100)return "00"+a;else if(a<1000)return "0"+a;return a.toString()}var h,p,t=/([^d]|^)(d|dd)([^d]|$)/g;function s(){if(h||p)return h;h=t.test(e);p=true;return h}var q=0,o=Date._getTokenRegExp()
                          2025-04-03 00:26:17 UTC8192INData Raw: 72 44 61 79 73 29 74 68 69 73 2e 5f 75 70 70 65 72 41 62 62 72 44 61 79 73 3d 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 41 72 72 61 79 28 74 68 69 73 2e 64 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 2e 41 62 62 72 65 76 69 61 74 65 64 44 61 79 4e 61 6d 65 73 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 2e 5f 75 70 70 65 72 41 62 62 72 44 61 79 73 2c 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 28 61 29 29 7d 2c 5f 74 6f 55 70 70 65 72 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 61 3d 30 2c 64 3d 63 2e 6c 65 6e 67 74 68 3b 61 3c 64 3b 61 2b 2b 29 62 5b 61 5d 3d 74 68 69 73 2e 5f 74 6f 55 70 70 65 72 28 63 5b 61 5d 29 3b 72 65 74 75 72 6e 20 62 7d 2c 5f 74 6f 55 70 70 65 72
                          Data Ascii: rDays)this._upperAbbrDays=this._toUpperArray(this.dateTimeFormat.AbbreviatedDayNames);return Array.indexOf(this._upperAbbrDays,this._toUpper(a))},_toUpperArray:function(c){var b=[];for(var a=0,d=c.length;a<d;a++)b[a]=this._toUpper(c[a]);return b},_toUpper
                          2025-04-03 00:26:17 UTC8192INData Raw: 78 4f 66 28 62 29 21 3d 3d 2d 31 29 69 66 28 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 4f 70 65 72 61 7c 7c 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 46 69 72 65 46 6f 78 29 61 3d 61 2e 73 70 6c 69 74 28 62 29 2e 6a 6f 69 6e 28 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 65 73 63 61 70 65 43 68 61 72 73 5b 62 5d 29 3b 65 6c 73 65 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 53 79 73 2e 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2e 4a 61 76 61 53 63 72 69 70 74 53 65 72 69 61 6c 69 7a 65 72 2e 5f 63 68 61 72 73 54 6f 45 73 63 61 70 65 52 65 67 45 78 73 5b 62 5d 2c 53 79 73 2e 53 65 72
                          Data Ascii: xOf(b)!==-1)if(Sys.Browser.agent===Sys.Browser.Opera||Sys.Browser.agent===Sys.Browser.FireFox)a=a.split(b).join(Sys.Serialization.JavaScriptSerializer._escapeChars[b]);else a=a.replace(Sys.Serialization.JavaScriptSerializer._charsToEscapeRegExs[b],Sys.Ser
                          2025-04-03 00:26:17 UTC8192INData Raw: 6b 65 79 22 29 29 69 66 28 74 79 70 65 6f 66 20 61 2e 6f 66 66 73 65 74 58 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 61 2e 6f 66 66 73 65 74 59 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 61 2e 6f 66 66 73 65 74 58 3b 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 61 2e 6f 66 66 73 65 74 59 7d 65 6c 73 65 20 69 66 28 74 68 69 73 2e 74 61 72 67 65 74 26 26 74 68 69 73 2e 74 61 72 67 65 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 33 26 26 74 79 70 65 6f 66 20 61 2e 63 6c 69 65 6e 74 58 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 76 61 72 20 63 3d 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 28 74 68 69 73 2e 74 61 72 67 65 74 29 2c 64 3d 53 79 73 2e 55 49 2e 44 6f
                          Data Ascii: key"))if(typeof a.offsetX!=="undefined"&&typeof a.offsetY!=="undefined"){this.offsetX=a.offsetX;this.offsetY=a.offsetY}else if(this.target&&this.target.nodeType!==3&&typeof a.clientX==="number"){var c=Sys.UI.DomElement.getLocation(this.target),d=Sys.UI.Do
                          2025-04-03 00:26:18 UTC8192INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 29 7b 76 61 72 20 62 3d 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 7c 7c 53 79 73 2e 55 49 2e 44 6f 6d 45 6c 65 6d 65 6e 74 2e 5f 67 65 74 43 75 72 72 65 6e 74 53 74 79 6c 65 28 61 29 3b 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 3d 62 3f 62 2e 64 69 73 70 6c 61 79 3a 6e 75 6c 6c 3b 69 66 28 21 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 7c 7c 61 2e 5f 6f 6c 64 44 69 73 70 6c 61 79 4d 6f 64 65 3d 3d 3d 22 6e 6f 6e 65 22 29 73 77 69 74 63 68 28 61 2e 74 61 67 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 20 22 44 49 56 22 3a 63 61 73 65 20 22 50 22 3a 63 61 73 65 20 22 41 44 44 52 45 53 53 22 3a 63 61 73 65 20 22
                          Data Ascii: e=function(a){if(!a._oldDisplayMode){var b=a.currentStyle||Sys.UI.DomElement._getCurrentStyle(a);a._oldDisplayMode=b?b.display:null;if(!a._oldDisplayMode||a._oldDisplayMode==="none")switch(a.tagName.toUpperCase()){case "DIV":case "P":case "ADDRESS":case "


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.54974213.107.136.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:26:17 UTC873OUTGET /ScriptResource.axd?d=5KLipS-NuAVqr8ukzMAN-js_0JVhcQKO8miP9uAGYDwzvYjAqQHLcirjOOdCssFce7Ju5Zpjow9PTPtWQQDpZcfw6S83FSK2vcpEJMJE0HoRuaKmdGA6HohjkBVo9ayCMG6WtJyJsn-WD12QOu_7Gz8pRVPWIut7h6f4ehN2k2Bkr1N6G-oIpiUW5vWg4jlJ0&t=2a9d95e3 HTTP/1.1
                          Host: cammgroup-my.sharepoint.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:26:18 UTC776INHTTP/1.1 200 OK
                          Cache-Control: public
                          Content-Length: 40326
                          Content-Type: application/x-javascript; charset=utf-8
                          Expires: Fri, 03 Apr 2026 00:26:17 GMT
                          Last-Modified: Thu, 03 Apr 2025 00:26:17 GMT
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 0,4194720,0,0,444,26344,26344,216149
                          X-AspNet-Version: 4.0.30319
                          SPRequestDuration: 4
                          SPIisLatency: 0
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25912
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: 4277A7464F7C4171BFA4B928F4282115 Ref B: EWR311000105037 Ref C: 2025-04-03T00:26:17Z
                          Date: Thu, 03 Apr 2025 00:26:17 GMT
                          Connection: close
                          2025-04-03 00:26:18 UTC3394INData Raw: 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f 72 6d 73 2e 6a 73 0d 0a 54 79 70 65 2e 5f 72 65 67 69 73 74 65 72 53 63 72 69 70 74 28 22 4d 69 63 72 6f 73 6f 66 74 41 6a 61 78 57 65 62 46 6f
                          Data Ascii: //----------------------------------------------------------// Copyright (C) Microsoft Corporation. All rights reserved.//----------------------------------------------------------// MicrosoftAjaxWebForms.jsType._registerScript("MicrosoftAjaxWebFo
                          2025-04-03 00:26:18 UTC8192INData Raw: 6c 73 65 3b 69 66 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 29 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 3b 74 68 69 73 2e 5f 73 65 73 73 69 6f 6e 73 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 73 63 72 69 70 74 4c 6f 61 64 65 64 44 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 7d 2c 6c 6f 61 64 53 63 72 69 70 74 73 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 62 2c 63 2c 61 29 7b 76 61 72 20 65 3d 7b 61 6c 6c 53 63 72 69 70 74 73 4c 6f 61 64 65 64 43 61 6c 6c 62 61 63 6b 3a 62 2c 73 63 72 69 70 74 4c 6f 61 64 46 61 69 6c 65 64 43 61 6c 6c 62 61 63 6b 3a 63 2c 73 63 72 69 70 74 4c 6f 61 64 54 69 6d 65 6f 75 74 43 61 6c 6c 62 61 63 6b 3a 61 2c 73 63 72 69 70 74 73 54 6f 4c 6f 61 64 3a 74 68 69
                          Data Ascii: lse;if(this._events)delete this._events;this._sessions=null;this._currentSession=null;this._scriptLoadedDelegate=null},loadScripts:function(d,b,c,a){var e={allScriptsLoadedCallback:b,scriptLoadFailedCallback:c,scriptLoadTimeoutCallback:a,scriptsToLoad:thi
                          2025-04-03 00:26:18 UTC4144INData Raw: 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 53 65 72 76 65 72 45 72 72 6f 72 45 78 63 65 70 74 69 6f 6e 3a 20 22 2b 28 64 7c 7c 53 74 72 69 6e 67 2e 66 6f 72 6d 61 74 28 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 52 65 73 2e 50 52 4d 5f 53 65 72 76 65 72 45 72 72 6f 72 2c 61 29 29 2c 62 3d 45 72 72 6f 72 2e 63 72 65 61 74 65 28 63 2c 7b 6e 61 6d 65 3a 22 53 79 73 2e 57 65 62 46 6f 72 6d 73 2e 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e 61 67 65 72 53 65 72 76 65 72 45 72 72 6f 72 45 78 63 65 70 74 69 6f 6e 22 2c 68 74 74 70 53 74 61 74 75 73 43 6f 64 65 3a 61 7d 29 3b 62 2e 70 6f 70 53 74 61 63 6b 46 72 61 6d 65 28 29 3b 72 65 74 75 72 6e 20 62 7d 2c 5f 63 72 65 61 74 65 50 61 67 65 52 65 71 75 65 73 74 4d 61 6e
                          Data Ascii: Sys.WebForms.PageRequestManagerServerErrorException: "+(d||String.format(Sys.WebForms.Res.PRM_ServerError,a)),b=Error.create(c,{name:"Sys.WebForms.PageRequestManagerServerErrorException",httpStatusCode:a});b.popStackFrame();return b},_createPageRequestMan
                          2025-04-03 00:26:18 UTC8192INData Raw: 6c 69 65 6e 74 56 61 6c 69 64 61 74 65 28 61 2e 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 29 3b 69 66 28 64 29 7b 69 66 28 74 79 70 65 6f 66 20 61 2e 61 63 74 69 6f 6e 55 72 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 2e 61 63 74 69 6f 6e 55 72 6c 21 3d 6e 75 6c 6c 26 26 61 2e 61 63 74 69 6f 6e 55 72 6c 2e 6c 65 6e 67 74 68 3e 30 29 74 68 65 46 6f 72 6d 2e 61 63 74 69 6f 6e 3d 61 2e 61 63 74 69 6f 6e 55 72 6c 3b 69 66 28 61 2e 74 72 61 63 6b 46 6f 63 75 73 29 7b 76 61 72 20 63 3d 74 68 65 46 6f 72 6d 2e 65 6c 65 6d 65 6e 74 73 5b 22 5f 5f 4c 41 53 54 46 4f 43 55 53 22 5d 3b 69 66 28 74 79 70 65 6f 66 20 63 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 63 21 3d 6e 75 6c 6c 29 69 66 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76
                          Data Ascii: lientValidate(a.validationGroup);if(d){if(typeof a.actionUrl!="undefined"&&a.actionUrl!=null&&a.actionUrl.length>0)theForm.action=a.actionUrl;if(a.trackFocus){var c=theForm.elements["__LASTFOCUS"];if(typeof c!="undefined"&&c!=null)if(typeof document.activ
                          2025-04-03 00:26:18 UTC8192INData Raw: 66 28 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 29 7b 62 2e 61 70 70 65 6e 64 28 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 29 3b 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 49 6e 70 75 74 3d 6e 75 6c 6c 7d 76 61 72 20 63 3d 6e 65 77 20 53 79 73 2e 4e 65 74 2e 57 65 62 52 65 71 75 65 73 74 2c 61 3d 77 2e 61 63 74 69 6f 6e 3b 69 66 28 53 79 73 2e 42 72 6f 77 73 65 72 2e 61 67 65 6e 74 3d 3d 3d 53 79 73 2e 42 72 6f 77 73 65 72 2e 49 6e 74 65 72 6e 65 74 45 78 70 6c 6f 72 65 72 29 7b 76 61 72 20 72 3d 61 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 69 66 28 72 21 3d 3d 2d 31 29 61 3d 61 2e 73 75 62 73 74 72 28 30 2c 72 29 3b 76 61 72 20 6f 3d 22 22 2c 76 3d 22 22 2c 6d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3b
                          Data Ascii: f(this._additionalInput){b.append(this._additionalInput);this._additionalInput=null}var c=new Sys.Net.WebRequest,a=w.action;if(Sys.Browser.agent===Sys.Browser.InternetExplorer){var r=a.indexOf("#");if(r!==-1)a=a.substr(0,r);var o="",v="",m=a.indexOf("?");
                          2025-04-03 00:26:18 UTC8192INData Raw: 72 69 70 74 44 69 73 70 6f 73 65 73 5b 61 5d 2c 62 29 7d 2c 5f 73 63 72 69 70 74 49 6e 63 6c 75 64 65 73 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 62 29 7b 69 66 28 62 2e 65 78 65 63 75 74 6f 72 2e 67 65 74 5f 77 65 62 52 65 71 75 65 73 74 28 29 21 3d 3d 74 68 69 73 2e 5f 72 65 71 75 65 73 74 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 5f 63 6f 6d 6d 69 74 43 6f 6e 74 72 6f 6c 73 28 62 2e 75 70 64 61 74 65 50 61 6e 65 6c 44 61 74 61 2c 62 2e 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 54 69 6d 65 6f 75 74 4e 6f 64 65 3f 62 2e 61 73 79 6e 63 50 6f 73 74 42 61 63 6b 54 69 6d 65 6f 75 74 4e 6f 64 65 2e 63 6f 6e 74 65 6e 74 3a 6e 75 6c 6c 29 3b 69 66 28 62 2e 66 6f 72 6d 41 63 74 69 6f 6e 4e 6f 64 65 29 74 68 69 73 2e 5f 66 6f 72 6d 2e 61
                          Data Ascii: riptDisposes[a],b)},_scriptIncludesLoadComplete:function(e,b){if(b.executor.get_webRequest()!==this._request)return;this._commitControls(b.updatePanelData,b.asyncPostBackTimeoutNode?b.asyncPostBackTimeoutNode.content:null);if(b.formActionNode)this._form.a
                          2025-04-03 00:26:18 UTC20INData Raw: 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 2e 22 7d 3b
                          Data Ascii: d more than once."};


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.54973913.107.136.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:26:17 UTC745OUTGET /_layouts/15/images/microsoft-logo.png HTTP/1.1
                          Host: cammgroup-my.sharepoint.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:26:18 UTC734INHTTP/1.1 200 OK
                          Cache-Control: max-age=31536000
                          Content-Length: 3331
                          Content-Type: image/png
                          Last-Modified: Fri, 28 Mar 2025 04:32:22 GMT
                          Accept-Ranges: bytes
                          ETag: "ddf1c669a9fdb1:0"
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 0,4194720,0,0,443,26344,26344,216419
                          SPRequestDuration: 3
                          SPIisLatency: 1
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25912
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: 4098D4558ED141A89195C1317B11E9B4 Ref B: EWR311000103009 Ref C: 2025-04-03T00:26:17Z
                          Date: Thu, 03 Apr 2025 00:26:17 GMT
                          Connection: close
                          2025-04-03 00:26:18 UTC3331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a 08 34 22 b0 dd
                          Data Ascii: PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ4"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.54974313.107.136.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:26:18 UTC428OUTGET /_layouts/15/images/microsoft-logo.png HTTP/1.1
                          Host: cammgroup-my.sharepoint.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:26:19 UTC734INHTTP/1.1 200 OK
                          Cache-Control: max-age=31536000
                          Content-Length: 3331
                          Content-Type: image/png
                          Last-Modified: Fri, 28 Mar 2025 04:32:22 GMT
                          Accept-Ranges: bytes
                          ETag: "ddf1c669a9fdb1:0"
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 0,4194720,0,0,443,26344,26344,216168
                          SPRequestDuration: 3
                          SPIisLatency: 1
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25912
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: BEF876869DFF43CEBD368CEBBE7CF4E2 Ref B: EWR311000106045 Ref C: 2025-04-03T00:26:18Z
                          Date: Thu, 03 Apr 2025 00:26:19 GMT
                          Connection: close
                          2025-04-03 00:26:19 UTC3331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e2 00 00 00 30 08 06 00 00 00 0c e6 a6 f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 0c bd 49 44 41 54 78 01 ed 9c 3d 77 1b b9 15 86 47 b6 7a d3 bf c0 4c ca 34 66 4e d2 6b 5c 64 53 9a ee b3 c7 a3 5f 60 fa ab 8d a8 da 1f d2 fe 02 8f 72 d2 9b ee b2 95 c9 7e cf 46 aa dc 65 a9 5f b0 52 5a 7f 30 cf 4b 03 5c 0c 06 43 42 12 87 de 8d 31 e7 8c 81 7b 71 71 2f e6 05 5e 7c 0c 47 de fa 6f ff f7 b3 ac 85 0b a7 3f de 18 fd e7 4f 72 fd f7 ef b3 1f b6 b6 b2 79 7e dd a1 f6 ff 92 5d cb b6 b2 56 9e 61 dd 6d 4d fe 12 02 4d 08 5c 6b 2a 48 fa 84 40 42 60 73 08 24 22 6e 0e eb 14 29 21 d0 88 40 22 62 23 34 a9 20 21 b0 39 04 12 11 37 87 75 8a 94 10 68 44 20 11 b1 11 9a 54 90 10 d8 1c 02 89 88 9b c3 3a 45 4a 08 34 22 b0 dd
                          Data Ascii: PNGIHDR0sRGBIDATx=wGzL4fNk\dS_`r~Fe_RZ0K\CB1{qq/^|Go?Ory~]VamMM\k*H@B`s$"n)!@"b#4 !97uhD T:EJ4"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.54974413.107.136.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:26:18 UTC745OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                          Host: cammgroup-my.sharepoint.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:26:19 UTC738INHTTP/1.1 200 OK
                          Cache-Control: max-age=31536000
                          Content-Length: 7886
                          Content-Type: image/x-icon
                          Last-Modified: Fri, 28 Mar 2025 04:32:22 GMT
                          Accept-Ranges: bytes
                          ETag: "42e914669a9fdb1:0"
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 0,4194720,0,0,433,26344,26344,216186
                          SPRequestDuration: 3
                          SPIisLatency: 1
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25912
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: B4F47A66DB0341C582A1BA6ED10E044E Ref B: EWR311000106027 Ref C: 2025-04-03T00:26:18Z
                          Date: Thu, 03 Apr 2025 00:26:19 GMT
                          Connection: close
                          2025-04-03 00:26:19 UTC3432INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: 6 hf( @ 7077777770
                          2025-04-03 00:26:19 UTC4454INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 bf 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 40 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: plplplplplplplplplplplplplplplplplplpl@plplplplplplplplplplplplplplplplpl@


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.54974713.107.136.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:26:19 UTC428OUTGET /_layouts/15/images/favicon.ico?rev=47 HTTP/1.1
                          Host: cammgroup-my.sharepoint.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:26:20 UTC738INHTTP/1.1 200 OK
                          Cache-Control: max-age=31536000
                          Content-Length: 7886
                          Content-Type: image/x-icon
                          Last-Modified: Fri, 28 Mar 2025 04:32:22 GMT
                          Accept-Ranges: bytes
                          ETag: "42e914669a9fdb1:0"
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 0,4194720,0,0,452,26344,26344,223764
                          SPRequestDuration: 3
                          SPIisLatency: 0
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25912
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: 711EE60E2D484FCB8094625CF9FCFE60 Ref B: EWR311000106047 Ref C: 2025-04-03T00:26:19Z
                          Date: Thu, 03 Apr 2025 00:26:20 GMT
                          Connection: close
                          2025-04-03 00:26:20 UTC3432INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: 6 hf( @ 7077777770
                          2025-04-03 00:26:20 UTC4454INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 bf 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 40 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: plplplplplplplplplplplplplplplplplplpl@plplplplplplplplplplplplplplplplpl@


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.54975413.107.136.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:26:34 UTC1107OUTPOST /personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg HTTP/1.1
                          Host: cammgroup-my.sharepoint.com
                          Connection: keep-alive
                          Content-Length: 1676
                          Cache-Control: max-age=0
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Origin: https://cammgroup-my.sharepoint.com
                          Content-Type: application/x-www-form-urlencoded
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Referer: https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:26:34 UTC1676OUTData Raw: 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 3d 62 74 6e 53 75 62 6d 69 74 45 6d 61 69 6c 26 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 3d 26 53 69 64 65 42 79 53 69 64 65 54 6f 6b 65 6e 3d 31 36 2e 30 2e 32 35 39 31 32 2e 31 32 30 31 33 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 38 37 51 34 33 39 39 6d 36 33 6f 58 55 67 68 25 32 42 6d 34 71 4c 37 4b 4e 52 6f 4d 52 46 46 38 53 25 32 46 4b 4b 25 32 46 30 25 32 46 33 53 74 7a 66 73 6c 73 69 4b 48 45 58 30 6b 7a 7a 55 51 69 73 63 4e 39 47 70 62 54 79 6a 6e 53 62 33 62 6d 30 36 64 32 53 6d 30 53 6e 6e 35 55 35 58 74 51 74 6b 39 53 45 6b 4c 73 69 58 70 30 75 66 33 56 77 42 4f 42 30 76 48 4b 52 67 79 6a 78 43 65 63 6c 6c 54 78 46 54 6e 43 52 32 54 71 54 73 39 6c 69 42 42 35 7a 41 4f 6c 61 69 70 36 37 6e 59 44 25 32 42
                          Data Ascii: __EVENTTARGET=btnSubmitEmail&__EVENTARGUMENT=&SideBySideToken=16.0.25912.12013&__VIEWSTATE=87Q4399m63oXUgh%2Bm4qL7KNRoMRFF8S%2FKK%2F0%2F3StzfslsiKHEX0kzzUQiscN9GpbTyjnSb3bm06d2Sm0Snn5U5XtQtk9SEkLsiXp0uf3VwBOB0vHKRgyjxCecllTxFTnCR2TqTs9liBB5zAOlaip67nYD%2B
                          2025-04-03 00:26:36 UTC2062INHTTP/1.1 200 OK
                          Cache-Control: private
                          Content-Length: 69266
                          Content-Type: text/html; charset=utf-8
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 0,4194720,0,0,432,26344,26344,216258
                          X-SharePointHealthScore: 0
                          X-AspNet-Version: 4.0.30319
                          IsOCDI: 0
                          X-DataBoundary: NONE
                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                          SPRequestGuid: 7bb390a1-d0d1-5000-0c17-cc2c9edc54a6
                          request-id: 7bb390a1-d0d1-5000-0c17-cc2c9edc54a6
                          MS-CV: oZCze9HQAFAMF8wsntxUpg.0
                          Alt-Svc: h3=":443";ma=86400
                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=74a62526-ba5c-47ad-932d-14945fbcf582&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=161.77.13.0"}]}
                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                          Strict-Transport-Security: max-age=31536000
                          X-FRAME-OPTIONS: SAMEORIGIN
                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                          SPRequestDuration: 570
                          SPIisLatency: 2
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25912
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: ACA004F8193C47B6AAD74ADE49D01D44 Ref B: EWR311000107051 Ref C: 2025-04-03T00:26:35Z
                          Date: Thu, 03 Apr 2025 00:26:35 GMT
                          Connection: close
                          2025-04-03 00:26:36 UTC2108INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f
                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /
                          2025-04-03 00:26:36 UTC8192INData Raw: 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 62 75 74 74 6f 6e 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 42 75 74 74 6f 6e 54 65 78 74 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 37 35 65 6d 20 2e 36 32 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61
                          Data Ascii: -style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;ma
                          2025-04-03 00:26:36 UTC4144INData Raw: 38 70 78 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 70 61 6e 7b 66 6c 65 78 3a 31 20 31 20 31 30 30 25 7d 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 7b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 65 73 6b 74 6f 70 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 35 37 70 78 20 30 20 32 30 70
                          Data Ascii: 8px}.notification span{flex:1 1 100%}input::-webkit-inner-spin-button,input::-webkit-outer-spin-button{margin:0;-webkit-appearance:none}input[type=number]{-moz-appearance:textfield}input[type=number]::-ms-clear{display:none}.desktop-logo{margin:57px 0 20p
                          2025-04-03 00:26:36 UTC8192INData Raw: 72 65 73 2d 31 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 66 69 6c 65 73 2f 6f 64 73 70 2d 77 65 62 2d 70 72 6f 64 5f 32 30 32 35 2d 30 33 2d 32 38 2e 30 30 39 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 77 65 62 70 61 63 6b 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 4e 4c 6b 55 6e 6b 71 6b 77 46 66 4b 4d 38 70 6a 70 46 6d 5a 73 45 57 54 2b 2b 4b 48 57 61 31 78 7a 36 47 38 54 77 75 72 4b 4c 67 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d
                          Data Ascii: res-1.cdn.office.net" crossorigin /><link rel="preload" href="https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/spoguestaccesswebpack/spoguestaccess.js" as="script" integrity="sha256-NLkUnkqkwFfKM8pjpFmZsEWT++KHWa1xz6G8TwurKLg=" crossorigin=
                          2025-04-03 00:26:36 UTC8192INData Raw: 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 69 2e 70 3d 22 22 2c 69 28 69 2e 73 3d 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 2c 6e 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26
                          Data Ascii: e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=2);function i(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return r[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}var r,n});!function(e,t){"object"==typeof exports&
                          2025-04-03 00:26:36 UTC8192INData Raw: 2b 22 5c 6e 68 74 74 70 3a 2f 2f 72 65 71 75 69 72 65 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 73 2e 68 74 6d 6c 23 22 2b 65 29 3b 69 2e 72 65 71 75 69 72 65 54 79 70 65 3d 65 3b 69 2e 72 65 71 75 69 72 65 4d 6f 64 75 6c 65 73 3d 6e 3b 72 26 26 28 69 2e 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 3d 72 29 3b 72 65 74 75 72 6e 20 69 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 65 66 69 6e 65 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 6a 73 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 6a 73 29 29 72 65 74 75 72 6e 3b 63 66 67 3d 72 65 71 75 69 72 65 6a 73 3b 72 65 71 75 69 72 65 6a 73 3d 76 6f 69 64 20 30 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 26 26 21 69 73 46 75 6e 63 74 69 6f 6e 28 72 65
                          Data Ascii: +"\nhttp://requirejs.org/docs/errors.html#"+e);i.requireType=e;i.requireModules=n;r&&(i.originalError=r);return i}if(void 0===define){if(void 0!==requirejs){if(isFunction(requirejs))return;cfg=requirejs;requirejs=void 0}if(void 0!==require&&!isFunction(re
                          2025-04-03 00:26:36 UTC8192INData Raw: 75 6e 63 74 69 6f 6e 28 6f 29 29 7b 69 66 28 74 68 69 73 2e 65 76 65 6e 74 73 2e 65 72 72 6f 72 26 26 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 7c 7c 72 65 71 2e 6f 6e 45 72 72 6f 72 21 3d 3d 64 65 66 61 75 6c 74 4f 6e 45 72 72 6f 72 29 74 72 79 7b 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 65 7d 65 6c 73 65 20 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 3b 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 26 26 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 28 65 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 29 3f 69 3d 65 2e 65 78 70 6f 72 74 73 3a 74 68 69 73 2e 75 73 69 6e 67 45 78 70 6f 72 74 73 26 26 28 69 3d 74 68 69 73 2e 65 78 70 6f 72 74 73 29 29 3b 69 66 28 74 29 7b 74 2e 72 65 71 75 69 72
                          Data Ascii: unction(o)){if(this.events.error&&this.map.isDefine||req.onError!==defaultOnError)try{i=d.execCb(r,o,n,i)}catch(e){t=e}else i=d.execCb(r,o,n,i);this.map.isDefine&&void 0===i&&((e=this.module)?i=e.exports:this.usingExports&&(i=this.exports));if(t){t.requir
                          2025-04-03 00:26:36 UTC8192INData Raw: 61 74 63 68 5b 30 5d 3b 0d 0a 20 20 7d 0d 0a 20 20 76 61 72 20 6f 72 69 67 69 6e 73 20 3d 20 62 61 73 65 55 72 6c 73 2e 6d 61 70 28 67 65 74 4f 72 69 67 69 6e 29 3b 0d 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 66 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 28 77 69 6e 64 6f 77 2e 5f 5f 63 64 6e 46 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 7b 0d 0a 20 20 20 20 62 61 73 65 55 72 6c 46 61 69 6c 65 64 4f 76 65 72 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 6d 6f 64 75 6c 65 73 46 61 6c 6c 65 64 42 61 63 6b 3a 20 5b 5d 2c 0d 0a 20 20 20 20 6f 6e 50 61
                          Data Ascii: atch[0]; } var origins = baseUrls.map(getOrigin); window.__backupBaseUrl = baseUrls[1]; var backupBaseUrl = baseUrls[1]; var failOverState = (window.__cdnFailOverState = { baseUrlFailedOver: false, modulesFalledBack: [], onPa
                          2025-04-03 00:26:36 UTC8192INData Raw: 64 55 54 50 68 5f 41 58 55 6f 52 52 30 47 49 48 55 6c 63 45 41 45 33 70 77 71 56 55 52 30 6b 6f 4e 7a 75 30 26 61 6d 70 3b 74 3d 32 61 39 64 39 35 65 33 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 53 63 72 69 70 74 52 65 73 6f 75 72 63 65 2e 61 78 64 3f 64 3d 35 4b 4c 69 70 53 2d 4e 75 41 56 71 72 38 75 6b 7a 4d 41 4e 2d 6a 73 5f 30 4a 56 68 63 51 4b 4f 38 6d 69 50 39 75 41 47 59 44 77 7a 76 59 6a 41 71 51 48 4c 63 69 72 6a 4f 4f 64 43 73 73 46 63 65 37 4a 75 35 5a 70 6a 6f 77 39 50 54 50 74 57 51 51 44 70 5a 63 66 77 36 53 38 33 46 53 4b 32 76 63 70 45 4a 4d 4a 45 30 48 6f 52 75 61 4b 6d 64 47 41 36 48 6f 68 6a 6b 42 56 6f 39 61 79 43 4d 47 36 57 74
                          Data Ascii: dUTPh_AXUoRR0GIHUlcEAE3pwqVUR0koNzu0&amp;t=2a9d95e3" type="text/javascript"></script><script src="/ScriptResource.axd?d=5KLipS-NuAVqr8ukzMAN-js_0JVhcQKO8miP9uAGYDwzvYjAqQHLcirjOOdCssFce7Ju5Zpjow9PTPtWQQDpZcfw6S83FSK2vcpEJMJE0HoRuaKmdGA6HohjkBVo9ayCMG6Wt


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.54975513.107.136.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:26:46 UTC1136OUTPOST /personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg HTTP/1.1
                          Host: cammgroup-my.sharepoint.com
                          Connection: keep-alive
                          Content-Length: 1708
                          Cache-Control: max-age=0
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Origin: https://cammgroup-my.sharepoint.com
                          Content-Type: application/x-www-form-urlencoded
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Referer: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:26:46 UTC1708OUTData Raw: 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 3d 62 74 6e 53 75 62 6d 69 74 45 6d 61 69 6c 26 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 3d 26 53 69 64 65 42 79 53 69 64 65 54 6f 6b 65 6e 3d 31 36 2e 30 2e 32 35 39 31 32 2e 31 32 30 31 33 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 4a 59 64 76 35 54 47 56 37 34 6a 5a 62 61 69 6c 69 59 77 73 69 42 32 72 75 71 32 44 76 48 47 73 65 6c 57 4c 52 67 25 32 42 25 32 42 42 68 79 64 6b 48 4f 32 62 77 33 5a 6f 49 41 74 68 49 30 66 56 65 62 43 30 70 78 73 42 6f 6a 32 57 25 32 46 51 30 25 32 42 79 52 73 71 5a 45 70 38 73 4f 69 79 52 47 72 77 30 58 47 6b 78 25 32 46 33 30 72 35 6e 41 37 79 42 6b 4c 61 56 79 38 61 6c 41 57 4b 6a 62 5a 39 38 45 6b 37 68 59 44 25 32 42 30 48 59 6d 55 63 4f 37 53 61 56 66 34 25 32 42 78 74 53 6e 76
                          Data Ascii: __EVENTTARGET=btnSubmitEmail&__EVENTARGUMENT=&SideBySideToken=16.0.25912.12013&__VIEWSTATE=JYdv5TGV74jZbailiYwsiB2ruq2DvHGselWLRg%2B%2BBhydkHO2bw3ZoIAthI0fVebC0pxsBoj2W%2FQ0%2ByRsqZEp8sOiyRGrw0XGkx%2F30r5nA7yBkLaVy8alAWKjbZ98Ek7hYD%2B0HYmUcO7SaVf4%2BxtSnv
                          2025-04-03 00:26:48 UTC2063INHTTP/1.1 200 OK
                          Cache-Control: private
                          Content-Length: 69266
                          Content-Type: text/html; charset=utf-8
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 0,4194720,0,0,459,26344,26344,223659
                          X-SharePointHealthScore: 3
                          X-AspNet-Version: 4.0.30319
                          IsOCDI: 0
                          X-DataBoundary: NONE
                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                          SPRequestGuid: 7eb390a1-e0a9-5000-0c17-c6191e853dac
                          request-id: 7eb390a1-e0a9-5000-0c17-c6191e853dac
                          MS-CV: oZCzfqngAFAMF8YZHoU9rA.0
                          Alt-Svc: h3=":443";ma=86400
                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=74a62526-ba5c-47ad-932d-14945fbcf582&destinationEndpoint=Edge-Prod-EWR31r5c&frontEnd=AFD&RemoteIP=161.77.13.0"}]}
                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                          Strict-Transport-Security: max-age=31536000
                          X-FRAME-OPTIONS: SAMEORIGIN
                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                          SPRequestDuration: 883
                          SPIisLatency: 26
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25912
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: 2556B6155D4641768462B1A4A0614D2F Ref B: EWR311000106049 Ref C: 2025-04-03T00:26:46Z
                          Date: Thu, 03 Apr 2025 00:26:48 GMT
                          Connection: close
                          2025-04-03 00:26:48 UTC2107INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f
                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /
                          2025-04-03 00:26:48 UTC8192INData Raw: 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 62 75 74 74 6f 6e 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 42 75 74 74 6f 6e 54 65 78 74 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 37 35 65 6d 20 2e 36 32 35 65 6d 7d 6c 65 67 65 6e 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d
                          Data Ascii: r-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:1px dotted ButtonText}fieldset{padding:.35em .75em .625em}legend{box-sizing:border-box;color:inherit;display:table;m
                          2025-04-03 00:26:48 UTC4144INData Raw: 20 38 70 78 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 70 61 6e 7b 66 6c 65 78 3a 31 20 31 20 31 30 30 25 7d 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 7b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 65 73 6b 74 6f 70 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 35 37 70 78 20 30 20 32 30
                          Data Ascii: 8px}.notification span{flex:1 1 100%}input::-webkit-inner-spin-button,input::-webkit-outer-spin-button{margin:0;-webkit-appearance:none}input[type=number]{-moz-appearance:textfield}input[type=number]::-ms-clear{display:none}.desktop-logo{margin:57px 0 20
                          2025-04-03 00:26:48 UTC8192INData Raw: 2f 72 65 73 2d 31 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 66 69 6c 65 73 2f 6f 64 73 70 2d 77 65 62 2d 70 72 6f 64 5f 32 30 32 35 2d 30 33 2d 32 38 2e 30 30 39 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 77 65 62 70 61 63 6b 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 4e 4c 6b 55 6e 6b 71 6b 77 46 66 4b 4d 38 70 6a 70 46 6d 5a 73 45 57 54 2b 2b 4b 48 57 61 31 78 7a 36 47 38 54 77 75 72 4b 4c 67 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e
                          Data Ascii: /res-1.cdn.office.net" crossorigin /><link rel="preload" href="https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/spoguestaccesswebpack/spoguestaccess.js" as="script" integrity="sha256-NLkUnkqkwFfKM8pjpFmZsEWT++KHWa1xz6G8TwurKLg=" crossorigin
                          2025-04-03 00:26:48 UTC8192INData Raw: 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 69 2e 70 3d 22 22 2c 69 28 69 2e 73 3d 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 2c 6e 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73
                          Data Ascii: (e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=2);function i(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return r[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}var r,n});!function(e,t){"object"==typeof exports
                          2025-04-03 00:26:48 UTC8192INData Raw: 74 2b 22 5c 6e 68 74 74 70 3a 2f 2f 72 65 71 75 69 72 65 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 73 2e 68 74 6d 6c 23 22 2b 65 29 3b 69 2e 72 65 71 75 69 72 65 54 79 70 65 3d 65 3b 69 2e 72 65 71 75 69 72 65 4d 6f 64 75 6c 65 73 3d 6e 3b 72 26 26 28 69 2e 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 3d 72 29 3b 72 65 74 75 72 6e 20 69 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 65 66 69 6e 65 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 6a 73 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 6a 73 29 29 72 65 74 75 72 6e 3b 63 66 67 3d 72 65 71 75 69 72 65 6a 73 3b 72 65 71 75 69 72 65 6a 73 3d 76 6f 69 64 20 30 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 26 26 21 69 73 46 75 6e 63 74 69 6f 6e 28 72
                          Data Ascii: t+"\nhttp://requirejs.org/docs/errors.html#"+e);i.requireType=e;i.requireModules=n;r&&(i.originalError=r);return i}if(void 0===define){if(void 0!==requirejs){if(isFunction(requirejs))return;cfg=requirejs;requirejs=void 0}if(void 0!==require&&!isFunction(r
                          2025-04-03 00:26:48 UTC8192INData Raw: 46 75 6e 63 74 69 6f 6e 28 6f 29 29 7b 69 66 28 74 68 69 73 2e 65 76 65 6e 74 73 2e 65 72 72 6f 72 26 26 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 7c 7c 72 65 71 2e 6f 6e 45 72 72 6f 72 21 3d 3d 64 65 66 61 75 6c 74 4f 6e 45 72 72 6f 72 29 74 72 79 7b 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 65 7d 65 6c 73 65 20 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 3b 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 26 26 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 28 65 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 29 3f 69 3d 65 2e 65 78 70 6f 72 74 73 3a 74 68 69 73 2e 75 73 69 6e 67 45 78 70 6f 72 74 73 26 26 28 69 3d 74 68 69 73 2e 65 78 70 6f 72 74 73 29 29 3b 69 66 28 74 29 7b 74 2e 72 65 71 75 69
                          Data Ascii: Function(o)){if(this.events.error&&this.map.isDefine||req.onError!==defaultOnError)try{i=d.execCb(r,o,n,i)}catch(e){t=e}else i=d.execCb(r,o,n,i);this.map.isDefine&&void 0===i&&((e=this.module)?i=e.exports:this.usingExports&&(i=this.exports));if(t){t.requi
                          2025-04-03 00:26:48 UTC8192INData Raw: 6d 61 74 63 68 5b 30 5d 3b 0d 0a 20 20 7d 0d 0a 20 20 76 61 72 20 6f 72 69 67 69 6e 73 20 3d 20 62 61 73 65 55 72 6c 73 2e 6d 61 70 28 67 65 74 4f 72 69 67 69 6e 29 3b 0d 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 66 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 28 77 69 6e 64 6f 77 2e 5f 5f 63 64 6e 46 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 7b 0d 0a 20 20 20 20 62 61 73 65 55 72 6c 46 61 69 6c 65 64 4f 76 65 72 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 6d 6f 64 75 6c 65 73 46 61 6c 6c 65 64 42 61 63 6b 3a 20 5b 5d 2c 0d 0a 20 20 20 20 6f 6e 50
                          Data Ascii: match[0]; } var origins = baseUrls.map(getOrigin); window.__backupBaseUrl = baseUrls[1]; var backupBaseUrl = baseUrls[1]; var failOverState = (window.__cdnFailOverState = { baseUrlFailedOver: false, modulesFalledBack: [], onP
                          2025-04-03 00:26:48 UTC8192INData Raw: 6b 64 55 54 50 68 5f 41 58 55 6f 52 52 30 47 49 48 55 6c 63 45 41 45 33 70 77 71 56 55 52 30 6b 6f 4e 7a 75 30 26 61 6d 70 3b 74 3d 32 61 39 64 39 35 65 33 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 53 63 72 69 70 74 52 65 73 6f 75 72 63 65 2e 61 78 64 3f 64 3d 35 4b 4c 69 70 53 2d 4e 75 41 56 71 72 38 75 6b 7a 4d 41 4e 2d 6a 73 5f 30 4a 56 68 63 51 4b 4f 38 6d 69 50 39 75 41 47 59 44 77 7a 76 59 6a 41 71 51 48 4c 63 69 72 6a 4f 4f 64 43 73 73 46 63 65 37 4a 75 35 5a 70 6a 6f 77 39 50 54 50 74 57 51 51 44 70 5a 63 66 77 36 53 38 33 46 53 4b 32 76 63 70 45 4a 4d 4a 45 30 48 6f 52 75 61 4b 6d 64 47 41 36 48 6f 68 6a 6b 42 56 6f 39 61 79 43 4d 47 36 57
                          Data Ascii: kdUTPh_AXUoRR0GIHUlcEAE3pwqVUR0koNzu0&amp;t=2a9d95e3" type="text/javascript"></script><script src="/ScriptResource.axd?d=5KLipS-NuAVqr8ukzMAN-js_0JVhcQKO8miP9uAGYDwzvYjAqQHLcirjOOdCssFce7Ju5Zpjow9PTPtWQQDpZcfw6S83FSK2vcpEJMJE0HoRuaKmdGA6HohjkBVo9ayCMG6W


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.54975713.107.136.104436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:27:04 UTC1136OUTPOST /personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg HTTP/1.1
                          Host: cammgroup-my.sharepoint.com
                          Connection: keep-alive
                          Content-Length: 1728
                          Cache-Control: max-age=0
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Origin: https://cammgroup-my.sharepoint.com
                          Content-Type: application/x-www-form-urlencoded
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Referer: https://cammgroup-my.sharepoint.com/personal/bryce_cammgroup_com_au/_layouts/15/guestaccess.aspx?e=5%3ahucyMk&at=9&share=EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:27:04 UTC1728OUTData Raw: 5f 5f 45 56 45 4e 54 54 41 52 47 45 54 3d 62 74 6e 53 75 62 6d 69 74 45 6d 61 69 6c 26 5f 5f 45 56 45 4e 54 41 52 47 55 4d 45 4e 54 3d 26 53 69 64 65 42 79 53 69 64 65 54 6f 6b 65 6e 3d 31 36 2e 30 2e 32 35 39 31 32 2e 31 32 30 31 33 26 5f 5f 56 49 45 57 53 54 41 54 45 3d 36 25 32 46 52 79 33 49 36 66 39 52 34 25 32 42 4a 55 75 71 62 32 49 77 44 71 54 39 4b 25 32 42 57 42 38 32 62 76 6e 50 57 4f 30 4f 4f 61 6f 7a 6d 36 4a 25 32 42 76 50 46 77 34 4b 43 61 54 54 67 31 75 67 36 37 37 67 63 42 72 47 71 6d 49 65 6b 65 79 76 36 52 42 37 53 78 57 53 4c 68 4d 4d 38 4f 49 43 64 62 4e 52 67 31 6a 68 4b 36 67 74 67 36 59 6f 59 68 47 70 30 4c 6b 61 37 58 76 55 71 57 6c 69 51 61 66 75 69 71 71 47 36 70 4a 54 37 25 32 42 4b 50 31 6c 6d 33 65 44 75 56 4c 5a 68 36 69 36
                          Data Ascii: __EVENTTARGET=btnSubmitEmail&__EVENTARGUMENT=&SideBySideToken=16.0.25912.12013&__VIEWSTATE=6%2FRy3I6f9R4%2BJUuqb2IwDqT9K%2BWB82bvnPWO0OOaozm6J%2BvPFw4KCaTTg1ug677gcBrGqmIekeyv6RB7SxWSLhMM8OICdbNRg1jhK6gtg6YoYhGp0Lka7XvUqWliQafuiqqG6pJT7%2BKP1lm3eDuVLZh6i6
                          2025-04-03 00:27:05 UTC2064INHTTP/1.1 200 OK
                          Cache-Control: private
                          Content-Length: 69266
                          Content-Type: text/html; charset=utf-8
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 0,4194720,0,0,20933,28491,28491,223620
                          X-SharePointHealthScore: 3
                          X-AspNet-Version: 4.0.30319
                          IsOCDI: 0
                          X-DataBoundary: NONE
                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                          SPRequestGuid: 83b390a1-a003-4000-e1c0-8df8b3e5d1af
                          request-id: 83b390a1-a003-4000-e1c0-8df8b3e5d1af
                          MS-CV: oZCzgwOgAEDhwI34s+XRrw.0
                          Alt-Svc: h3=":443";ma=86400
                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=74a62526-ba5c-47ad-932d-14945fbcf582&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=161.77.13.0"}]}
                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                          Strict-Transport-Security: max-age=31536000
                          X-FRAME-OPTIONS: SAMEORIGIN
                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                          SPRequestDuration: 529
                          SPIisLatency: 1
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25912
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: B45B3CD3CB50483496A9D7C81ED2F0DD Ref B: EWR311000104019 Ref C: 2025-04-03T00:27:04Z
                          Date: Thu, 03 Apr 2025 00:27:05 GMT
                          Connection: close
                          2025-04-03 00:27:05 UTC84INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74
                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xht
                          2025-04-03 00:27:05 UTC8192INData Raw: 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 6f 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 6f 66 66 69 63 65 3a 6f 66 66 69 63 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 47 45 4e 45 52 41 54 4f 52 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 69 63 72 6f 73 6f 66 74 20 53 68 61 72 65 50 6f 69 6e 74 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75
                          Data Ascii: ml1/DTD/xhtml1-strict.dtd"><html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr"><head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equ
                          2025-04-03 00:27:05 UTC6166INData Raw: 69 73 73 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 65 78 74 65 72 6e 61 6c 2d 73 68 61 72 69 6e 67 2d 63 6f 6e 74 65 6e 74 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 65 78 74 65 72 6e 61 6c 2d 73 68 61 72 69 6e 67 2d 63 6f 6e 74 65 6e 74 20 61 2e 64 69 73 61 62 6c 65 64 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 2e 73 70 69 6e 6e 65 72 2c 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67
                          Data Ascii: iss:focus{outline:0}.external-sharing-content{height:100%}.external-sharing-content a.disabled{pointer-events:none;cursor:default}*,:after,:before{box-sizing:inherit}.spinner,html{box-sizing:border-box}.main-content{flex-direction:column;display:flex;alig
                          2025-04-03 00:27:06 UTC8192INData Raw: 2f 2f 72 65 73 2d 31 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 2d 31 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 66 69 6c 65 73 2f 6f 64 73 70 2d 77 65 62 2d 70 72 6f 64 5f 32 30 32 35 2d 30 33 2d 32 38 2e 30 30 39 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 77 65 62 70 61 63 6b 2f 73 70 6f 67 75 65 73 74 61 63 63 65 73 73 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 4e 4c 6b 55 6e 6b 71 6b 77 46 66 4b 4d 38 70 6a 70 46 6d 5a 73 45 57 54 2b 2b 4b 48 57 61 31 78 7a 36 47 38 54 77 75 72 4b 4c 67 3d 22 20 63 72 6f 73 73 6f 72 69 67 69
                          Data Ascii: //res-1.cdn.office.net" crossorigin /><link rel="preload" href="https://res-1.cdn.office.net/files/odsp-web-prod_2025-03-28.009/spoguestaccesswebpack/spoguestaccess.js" as="script" integrity="sha256-NLkUnkqkwFfKM8pjpFmZsEWT++KHWa1xz6G8TwurKLg=" crossorigi
                          2025-04-03 00:27:06 UTC8192INData Raw: 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 69 2e 70 3d 22 22 2c 69 28 69 2e 73 3d 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 2c 6e 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74
                          Data Ascii: n(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=2);function i(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return r[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}var r,n});!function(e,t){"object"==typeof export
                          2025-04-03 00:27:06 UTC8192INData Raw: 28 74 2b 22 5c 6e 68 74 74 70 3a 2f 2f 72 65 71 75 69 72 65 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 73 2e 68 74 6d 6c 23 22 2b 65 29 3b 69 2e 72 65 71 75 69 72 65 54 79 70 65 3d 65 3b 69 2e 72 65 71 75 69 72 65 4d 6f 64 75 6c 65 73 3d 6e 3b 72 26 26 28 69 2e 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 3d 72 29 3b 72 65 74 75 72 6e 20 69 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 65 66 69 6e 65 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 6a 73 29 7b 69 66 28 69 73 46 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 6a 73 29 29 72 65 74 75 72 6e 3b 63 66 67 3d 72 65 71 75 69 72 65 6a 73 3b 72 65 71 75 69 72 65 6a 73 3d 76 6f 69 64 20 30 7d 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 65 71 75 69 72 65 26 26 21 69 73 46 75 6e 63 74 69 6f 6e 28
                          Data Ascii: (t+"\nhttp://requirejs.org/docs/errors.html#"+e);i.requireType=e;i.requireModules=n;r&&(i.originalError=r);return i}if(void 0===define){if(void 0!==requirejs){if(isFunction(requirejs))return;cfg=requirejs;requirejs=void 0}if(void 0!==require&&!isFunction(
                          2025-04-03 00:27:06 UTC8192INData Raw: 73 46 75 6e 63 74 69 6f 6e 28 6f 29 29 7b 69 66 28 74 68 69 73 2e 65 76 65 6e 74 73 2e 65 72 72 6f 72 26 26 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 7c 7c 72 65 71 2e 6f 6e 45 72 72 6f 72 21 3d 3d 64 65 66 61 75 6c 74 4f 6e 45 72 72 6f 72 29 74 72 79 7b 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 65 7d 65 6c 73 65 20 69 3d 64 2e 65 78 65 63 43 62 28 72 2c 6f 2c 6e 2c 69 29 3b 74 68 69 73 2e 6d 61 70 2e 69 73 44 65 66 69 6e 65 26 26 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 28 65 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 29 3f 69 3d 65 2e 65 78 70 6f 72 74 73 3a 74 68 69 73 2e 75 73 69 6e 67 45 78 70 6f 72 74 73 26 26 28 69 3d 74 68 69 73 2e 65 78 70 6f 72 74 73 29 29 3b 69 66 28 74 29 7b 74 2e 72 65 71 75
                          Data Ascii: sFunction(o)){if(this.events.error&&this.map.isDefine||req.onError!==defaultOnError)try{i=d.execCb(r,o,n,i)}catch(e){t=e}else i=d.execCb(r,o,n,i);this.map.isDefine&&void 0===i&&((e=this.module)?i=e.exports:this.usingExports&&(i=this.exports));if(t){t.requ
                          2025-04-03 00:27:06 UTC8192INData Raw: 20 6d 61 74 63 68 5b 30 5d 3b 0d 0a 20 20 7d 0d 0a 20 20 76 61 72 20 6f 72 69 67 69 6e 73 20 3d 20 62 61 73 65 55 72 6c 73 2e 6d 61 70 28 67 65 74 4f 72 69 67 69 6e 29 3b 0d 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 62 61 63 6b 75 70 42 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 73 5b 31 5d 3b 0d 0a 20 20 76 61 72 20 66 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 28 77 69 6e 64 6f 77 2e 5f 5f 63 64 6e 46 61 69 6c 4f 76 65 72 53 74 61 74 65 20 3d 20 7b 0d 0a 20 20 20 20 62 61 73 65 55 72 6c 46 61 69 6c 65 64 4f 76 65 72 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 6d 6f 64 75 6c 65 73 46 61 6c 6c 65 64 42 61 63 6b 3a 20 5b 5d 2c 0d 0a 20 20 20 20 6f 6e
                          Data Ascii: match[0]; } var origins = baseUrls.map(getOrigin); window.__backupBaseUrl = baseUrls[1]; var backupBaseUrl = baseUrls[1]; var failOverState = (window.__cdnFailOverState = { baseUrlFailedOver: false, modulesFalledBack: [], on
                          2025-04-03 00:27:06 UTC8192INData Raw: 66 6b 64 55 54 50 68 5f 41 58 55 6f 52 52 30 47 49 48 55 6c 63 45 41 45 33 70 77 71 56 55 52 30 6b 6f 4e 7a 75 30 26 61 6d 70 3b 74 3d 32 61 39 64 39 35 65 33 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 53 63 72 69 70 74 52 65 73 6f 75 72 63 65 2e 61 78 64 3f 64 3d 35 4b 4c 69 70 53 2d 4e 75 41 56 71 72 38 75 6b 7a 4d 41 4e 2d 6a 73 5f 30 4a 56 68 63 51 4b 4f 38 6d 69 50 39 75 41 47 59 44 77 7a 76 59 6a 41 71 51 48 4c 63 69 72 6a 4f 4f 64 43 73 73 46 63 65 37 4a 75 35 5a 70 6a 6f 77 39 50 54 50 74 57 51 51 44 70 5a 63 66 77 36 53 38 33 46 53 4b 32 76 63 70 45 4a 4d 4a 45 30 48 6f 52 75 61 4b 6d 64 47 41 36 48 6f 68 6a 6b 42 56 6f 39 61 79 43 4d 47 36
                          Data Ascii: fkdUTPh_AXUoRR0GIHUlcEAE3pwqVUR0koNzu0&amp;t=2a9d95e3" type="text/javascript"></script><script src="/ScriptResource.axd?d=5KLipS-NuAVqr8ukzMAN-js_0JVhcQKO8miP9uAGYDwzvYjAqQHLcirjOOdCssFce7Ju5Zpjow9PTPtWQQDpZcfw6S83FSK2vcpEJMJE0HoRuaKmdGA6HohjkBVo9ayCMG6


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.54976923.44.133.1604436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:27:18 UTC601OUTOPTIONS /api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=BILLERICA&ASN=20940&Country=US&Region=MA&RequestIdentifier=0.eac7dd17.1743640026.22cf3a1f&TotalRTCDNTime=95&CompressionType=&FileSize=215 HTTP/1.1
                          Host: m365cdn.nel.measure.office.net
                          Connection: keep-alive
                          Origin: https://res-1.cdn.office.net
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:27:18 UTC319INHTTP/1.1 200 OK
                          Content-Type: text/html
                          Content-Length: 7
                          Date: Thu, 03 Apr 2025 00:27:18 GMT
                          Connection: close
                          Access-Control-Allow-Headers: content-type
                          Access-Control-Allow-Credentials: false
                          Access-Control-Allow-Methods: *
                          Access-Control-Allow-Methods: GET, OPTIONS, POST
                          Access-Control-Allow-Origin: *
                          2025-04-03 00:27:18 UTC7INData Raw: 4f 50 54 49 4f 4e 53
                          Data Ascii: OPTIONS


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.54977023.44.133.1604436656C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-03 00:27:18 UTC577OUTPOST /api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=BILLERICA&ASN=20940&Country=US&Region=MA&RequestIdentifier=0.eac7dd17.1743640026.22cf3a1f&TotalRTCDNTime=95&CompressionType=&FileSize=215 HTTP/1.1
                          Host: m365cdn.nel.measure.office.net
                          Connection: keep-alive
                          Content-Length: 2084
                          Content-Type: application/reports+json
                          Origin: https://res-1.cdn.office.net
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-03 00:27:18 UTC2084OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 31 35 38 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 61 6d 6d 67 72 6f 75 70 2d 6d 79 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 32 33 2e 32 32 31 2e 32 33 36 2e 32 33 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f
                          Data Ascii: [{"age":11582,"body":{"elapsed_time":152,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://cammgroup-my.sharepoint.com/","sampling_fraction":1.0,"server_ip":"23.221.236.230","status_code":404,"type":"http.error"},"type":"netwo
                          2025-04-03 00:27:19 UTC399INHTTP/1.1 429 Too Many Requests
                          Content-Length: 0
                          x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                          Request-Context: appId=cid-v1:0df9f0fa-2b61-4bcc-8864-10ea6079c765
                          Date: Thu, 03 Apr 2025 00:27:18 GMT
                          Connection: close
                          Access-Control-Allow-Credentials: false
                          Access-Control-Allow-Methods: *
                          Access-Control-Allow-Methods: GET, OPTIONS, POST
                          Access-Control-Allow-Origin: *


                          020406080s020406080100

                          Click to jump to process

                          020406080s0.0050100MB

                          Click to jump to process

                          Target ID:1
                          Start time:20:26:04
                          Start date:02/04/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff7ff870000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:4
                          Start time:20:26:08
                          Start date:02/04/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,1289799413219416386,10075711319642610623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1980 /prefetch:3
                          Imagebase:0x7ff7ff870000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:9
                          Start time:20:26:11
                          Start date:02/04/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1876,i,1289799413219416386,10075711319642610623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4996 /prefetch:8
                          Imagebase:0x7ff7ff870000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:12
                          Start time:20:26:14
                          Start date:02/04/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cammgroup-my.sharepoint.com/:o:/g/personal/bryce_cammgroup_com_au/EnA9vbP0LchLhxM5RI5yZtYBeAuNONhVgQuUzOkzaR6Ugg?e=5%3ahucyMk&at=9"
                          Imagebase:0x7ff7ff870000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                          No disassembly