Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://url7343.shipment.co/ls/click?upn=EjMr18q6c2VeuFqjz0QUjyIuIhS1ExAHFpblA-2Bg28paupTyb1SNJt0EycdhnkPfZcvNf20bDRrsxkUhlS9qN5zON0pVJJnu4cbm9AHpgl0E-3DCd8U_8gRP-2Bd6p6KLCbpAIxgv12o5FQFrLO1QKPHsNOO5dJ3qaHAp15qnlJ0SAf1PtD1UqrOz07Kifx00C9rWReoEgwStevFtJ6Z9SuO6ahBsMeS-2BInxEFgpsWe9NMNJlmTMtFbn-2BHJD5uq

Overview

General Information

Sample URL:http://url7343.shipment.co/ls/click?upn=EjMr18q6c2VeuFqjz0QUjyIuIhS1ExAHFpblA-2Bg28paupTyb1SNJt0EycdhnkPfZcvNf20bDRrsxkUhlS9qN5zON0pVJJnu4cbm9AHpgl0E-3DCd8U_8gRP-2Bd6p6KLCbpAIxgv12o5FQFrLO1QKPHsNOO5dJ
Analysis ID:1332898
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Creates files inside the system directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://url7343.shipment.co/ls/click?upn=EjMr18q6c2VeuFqjz0QUjyIuIhS1ExAHFpblA-2Bg28paupTyb1SNJt0EycdhnkPfZcvNf20bDRrsxkUhlS9qN5zON0pVJJnu4cbm9AHpgl0E-3DCd8U_8gRP-2Bd6p6KLCbpAIxgv12o5FQFrLO1QKPHsNOO5dJ3qaHAp15qnlJ0SAf1PtD1UqrOz07Kifx00C9rWReoEgwStevFtJ6Z9SuO6ahBsMeS-2BInxEFgpsWe9NMNJlmTMtFbn-2BHJD5uqdvkIM7TebxcGMzmQU75w66OZIVf3zClRh3NHZ8wn278VEaSpDJgUUx-2FOcHJES3DGfTU8wZgry0UCQ-3D-3D MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1728 --field-trial-handle=2020,i,5320658380814564323,17754896794587335379,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://shophq.shipment.co/api/return/label/10CC9J790D000/pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49734 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49734 version: TLS 1.0
Source: unknownDNS traffic detected: queries for: url7343.shipment.co
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 8.253.131.121
Source: unknownTCP traffic detected without corresponding DNS query: 8.253.131.121
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 8.253.131.121
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 8.253.131.121
Source: unknownTCP traffic detected without corresponding DNS query: 8.253.131.121
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls/click?upn=EjMr18q6c2VeuFqjz0QUjyIuIhS1ExAHFpblA-2Bg28paupTyb1SNJt0EycdhnkPfZcvNf20bDRrsxkUhlS9qN5zON0pVJJnu4cbm9AHpgl0E-3DCd8U_8gRP-2Bd6p6KLCbpAIxgv12o5FQFrLO1QKPHsNOO5dJ3qaHAp15qnlJ0SAf1PtD1UqrOz07Kifx00C9rWReoEgwStevFtJ6Z9SuO6ahBsMeS-2BInxEFgpsWe9NMNJlmTMtFbn-2BHJD5uqdvkIM7TebxcGMzmQU75w66OZIVf3zClRh3NHZ8wn278VEaSpDJgUUx-2FOcHJES3DGfTU8wZgry0UCQ-3D-3D HTTP/1.1Host: url7343.shipment.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/return/label/10CC9J790D000/pdf HTTP/1.1Host: shophq.shipment.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wotTjKd0JEjPM58a0NaTHIKvBNcRg8usGobPzdEMPew-1698345452-0-AT9wswGdgwm7QLxyjbHZyjDai1LdCGtIfKEc63sJOXAtt2ywou/Gm0yIBvEsTVtRaC6rNpdXv39A75QOZ2LYFHY=
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: shophq.shipment.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shophq.shipment.co/api/return/label/10CC9J790D000/pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wotTjKd0JEjPM58a0NaTHIKvBNcRg8usGobPzdEMPew-1698345452-0-AT9wswGdgwm7QLxyjbHZyjDai1LdCGtIfKEc63sJOXAtt2ywou/Gm0yIBvEsTVtRaC6rNpdXv39A75QOZ2LYFHY=; JSESSIONID=CB3D15280C6F733E1DD9EC109F0F465B; XSRF-TOKEN=b3ba9377-3f5e-4342-84a5-93c4b106319e
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: shophq.shipment.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wotTjKd0JEjPM58a0NaTHIKvBNcRg8usGobPzdEMPew-1698345452-0-AT9wswGdgwm7QLxyjbHZyjDai1LdCGtIfKEc63sJOXAtt2ywou/Gm0yIBvEsTVtRaC6rNpdXv39A75QOZ2LYFHY=; JSESSIONID=CB3D15280C6F733E1DD9EC109F0F465B; XSRF-TOKEN=b3ba9377-3f5e-4342-84a5-93c4b106319e
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mCU9v+ah3SSvpBf&MD=yhnh5wue HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mCU9v+ah3SSvpBf&MD=yhnh5wue HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000001EE5D1E7EC HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-10-06-09; NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5360_1418527031Jump to behavior
Source: classification engineClassification label: clean1.win@17/6@16/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://url7343.shipment.co/ls/click?upn=EjMr18q6c2VeuFqjz0QUjyIuIhS1ExAHFpblA-2Bg28paupTyb1SNJt0EycdhnkPfZcvNf20bDRrsxkUhlS9qN5zON0pVJJnu4cbm9AHpgl0E-3DCd8U_8gRP-2Bd6p6KLCbpAIxgv12o5FQFrLO1QKPHsNOO5dJ3qaHAp15qnlJ0SAf1PtD1UqrOz07Kifx00C9rWReoEgwStevFtJ6Z9SuO6ahBsMeS-2BInxEFgpsWe9NMNJlmTMtFbn-2BHJD5uqdvkIM7TebxcGMzmQU75w66OZIVf3zClRh3NHZ8wn278VEaSpDJgUUx-2FOcHJES3DGfTU8wZgry0UCQ-3D-3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1728 --field-trial-handle=2020,i,5320658380814564323,17754896794587335379,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1728 --field-trial-handle=2020,i,5320658380814564323,17754896794587335379,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://url7343.shipment.co/ls/click?upn=EjMr18q6c2VeuFqjz0QUjyIuIhS1ExAHFpblA-2Bg28paupTyb1SNJt0EycdhnkPfZcvNf20bDRrsxkUhlS9qN5zON0pVJJnu4cbm9AHpgl0E-3DCd8U_8gRP-2Bd6p6KLCbpAIxgv12o5FQFrLO1QKPHsNOO5dJ3qaHAp15qnlJ0SAf1PtD1UqrOz07Kifx00C9rWReoEgwStevFtJ6Z9SuO6ahBsMeS-2BInxEFgpsWe9NMNJlmTMtFbn-2BHJD5uqdvkIM7TebxcGMzmQU75w66OZIVf3zClRh3NHZ8wn278VEaSpDJgUUx-2FOcHJES3DGfTU8wZgry0UCQ-3D-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.251.16.84
truefalse
    high
    url7343.shipment.co
    104.18.32.120
    truefalse
      high
      www.google.com
      172.253.122.147
      truefalse
        high
        clients.l.google.com
        172.253.62.102
        truefalse
          high
          shophq.shipment.co
          172.64.155.136
          truefalse
            high
            clients1.google.com
            unknown
            unknownfalse
              high
              clients2.google.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://shophq.shipment.co/favicon.icofalse
                  high
                  https://url7343.shipment.co/ls/click?upn=EjMr18q6c2VeuFqjz0QUjyIuIhS1ExAHFpblA-2Bg28paupTyb1SNJt0EycdhnkPfZcvNf20bDRrsxkUhlS9qN5zON0pVJJnu4cbm9AHpgl0E-3DCd8U_8gRP-2Bd6p6KLCbpAIxgv12o5FQFrLO1QKPHsNOO5dJ3qaHAp15qnlJ0SAf1PtD1UqrOz07Kifx00C9rWReoEgwStevFtJ6Z9SuO6ahBsMeS-2BInxEFgpsWe9NMNJlmTMtFbn-2BHJD5uqdvkIM7TebxcGMzmQU75w66OZIVf3zClRh3NHZ8wn278VEaSpDJgUUx-2FOcHJES3DGfTU8wZgry0UCQ-3D-3Dfalse
                    high
                    https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000001EE5D1E7ECfalse
                      high
                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                        high
                        https://shophq.shipment.co/api/return/label/10CC9J790D000/pdffalse
                          high
                          https://shophq.shipment.co/api/return/label/10CC9J790D000/pdffalse
                            high
                            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              172.253.115.102
                              unknownUnited States
                              15169GOOGLEUSfalse
                              172.64.155.136
                              shophq.shipment.coUnited States
                              13335CLOUDFLARENETUSfalse
                              142.251.16.84
                              accounts.google.comUnited States
                              15169GOOGLEUSfalse
                              172.253.122.147
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              104.18.32.120
                              url7343.shipment.coUnited States
                              13335CLOUDFLARENETUSfalse
                              172.253.62.102
                              clients.l.google.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.16
                              Joe Sandbox Version:38.0.0 Ammolite
                              Analysis ID:1332898
                              Start date and time:2023-10-26 20:36:59 +02:00
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 3m 22s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                              Sample URL:http://url7343.shipment.co/ls/click?upn=EjMr18q6c2VeuFqjz0QUjyIuIhS1ExAHFpblA-2Bg28paupTyb1SNJt0EycdhnkPfZcvNf20bDRrsxkUhlS9qN5zON0pVJJnu4cbm9AHpgl0E-3DCd8U_8gRP-2Bd6p6KLCbpAIxgv12o5FQFrLO1QKPHsNOO5dJ3qaHAp15qnlJ0SAf1PtD1UqrOz07Kifx00C9rWReoEgwStevFtJ6Z9SuO6ahBsMeS-2BInxEFgpsWe9NMNJlmTMtFbn-2BHJD5uqdvkIM7TebxcGMzmQU75w66OZIVf3zClRh3NHZ8wn278VEaSpDJgUUx-2FOcHJES3DGfTU8wZgry0UCQ-3D-3D
                              Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:7
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:CLEAN
                              Classification:clean1.win@17/6@16/8
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                              • Excluded IPs from analysis (whitelisted): 172.253.62.94, 34.104.35.123, 192.229.211.108, 72.21.81.240, 142.251.167.94
                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                              • Not all processes where analyzed, report is missing behavior information
                              • VT rate limit hit for: http://url7343.shipment.co/ls/click?upn=EjMr18q6c2VeuFqjz0QUjyIuIhS1ExAHFpblA-2Bg28paupTyb1SNJt0EycdhnkPfZcvNf20bDRrsxkUhlS9qN5zON0pVJJnu4cbm9AHpgl0E-3DCd8U_8gRP-2Bd6p6KLCbpAIxgv12o5FQFrLO1QKPHsNOO5dJ3qaHAp15qnlJ0SAf1PtD1UqrOz07Kifx00C9rWReoEgwStevFtJ6Z9SuO6ahBsMeS-2BInxEFgpsWe9NMNJlmTMtFbn-2BHJD5uqdvkIM7TebxcGMzmQU75w66OZIVf3zClRh3NHZ8wn278VEaSpDJgUUx-2FOcHJES3DGfTU8wZgry0UCQ-3D-3D
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 26 17:37:32 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2673
                              Entropy (8bit):3.992497448639605
                              Encrypted:false
                              SSDEEP:48:8CdHTf2wfHkidAKZdA1FehwiZUklqehry+3:8qqwCky
                              MD5:253BCD84D0390DB2AB3318D32A18245C
                              SHA1:5751770011F19D743DF26A4F9480FABCF602BBCB
                              SHA-256:620866FA48C634E3BDB38CB10E77851760A7F21BC3A78B1B9BA956A0254790D4
                              SHA-512:07C7D34F478BB8A9605AF0DAE007945BAF1B003C599E3AE46FCD2AC473B9510D2223788845649BC8458AA884A85B24B3D5D79F73270B942458A552A425464CE1
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.....#{{;...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IZW......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZW......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VZW......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VZW............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VZW.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 26 17:37:32 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2675
                              Entropy (8bit):4.0062082594451205
                              Encrypted:false
                              SSDEEP:48:8JdHTf2wfHkidAKZdA1seh/iZUkAQkqehUy+2:87qwc9Qpy
                              MD5:C68235BFFC77980ADE716DE6736DF5E6
                              SHA1:450F5E5F32094572AB12C9B1317E36AF3B97ADF4
                              SHA-256:145B8DF88096401ED60EA643C72814320E44E9BF860E4352EE9DC7D770AE06C4
                              SHA-512:5EABE20BE6DD990B9FFE75EA1AB713AFE2BE68BE9A90EC311E02792E6E75D6B27360C420E4FC2998515127570A63DD6DA52C100FF8EDC44A0D9B5431B94259B4
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.... yn{;...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IZW......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZW......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VZW......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VZW............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VZW.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2689
                              Entropy (8bit):4.015406283575422
                              Encrypted:false
                              SSDEEP:48:8wdHTf2wAHkidAKZdA14meh7sFiZUkmgqeh7siy+BX:8kqwFnoy
                              MD5:F1DCD7B3FB95EA030A187388234EE01E
                              SHA1:3E2759BAB7B0CDA673DEF47FCFBB035FCBEAEB46
                              SHA-256:94D4B6361B8248C68009199B6FFDBD1F47A945DDED1AC35B44ADE165A2CF2558
                              SHA-512:9C9FD613B699FD6C32DAE5D1FC1C00F0D3DAA621A10266AB7DA6B040C4AB2ABBB1F1DE064223101E307C2BE27885BA48BC78630440A348B8B0C32B8A4AE25878
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IZW......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZW......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VZW......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VZW............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 26 17:37:32 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):4.006679864691176
                              Encrypted:false
                              SSDEEP:48:8XdHTf2wfHkidAKZdA1TehDiZUkwqehgy+R:8lqw3ay
                              MD5:9AB379E8CF217B5DAAF5BBD6DC3DEFEB
                              SHA1:838E347262B468AB55B76D1D319D554836B52D38
                              SHA-256:60FBAD9556ED4CFF92FA454709B7D1E4BE0A4ADA55C1A5F82ACB0A2EC50E5ED7
                              SHA-512:682717161A793CEE642FEBE2E02B0CD3D08A8FD8A693EA354CCE197D63A3695A6C99663A792657F2F566B8175D380778692EE654E24193986B248C071CB76C87
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,......h{;...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IZW......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZW......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VZW......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VZW............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VZW.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 26 17:37:32 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2677
                              Entropy (8bit):3.9954046701409762
                              Encrypted:false
                              SSDEEP:48:8bsodHTf2wfHkidAKZdA1dehBiZUk1W1qehmy+C:8bsMqwn9Gy
                              MD5:A56ECE016063E4EC8E61C1BD98A4B660
                              SHA1:20E596414DCB939F93D123A6343DBF188563BC13
                              SHA-256:6E68C1DA435358F95FB12C44ECBAF351C22D1A1426D4A3168E7CD3048019AEF7
                              SHA-512:467B712178B2A6F706268F48113A2B5F281B5AFE7ABCE98E63EBB831C726CAEEE73EAC4CBABCE68C5E536EF614BE0A322465707D9F8542FFFA7AA4CE585D2076
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,...../u{;...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IZW......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZW......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VZW......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VZW............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VZW.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 26 17:37:32 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                              Category:dropped
                              Size (bytes):2679
                              Entropy (8bit):4.00397358993121
                              Encrypted:false
                              SSDEEP:48:8UdHTf2wfHkidAKZdA1duTeehOuTbbiZUk5OjqehOuTboy+yT+:8QqwLTfTbxWOvTboy7T
                              MD5:F868B32DCC2AD0E05AAE4D03D99F91D2
                              SHA1:6AC345D61DCC331B83A939D4CE3F36756C5241FA
                              SHA-256:D03A4CCB715EC6FFE0986C206183F18E2B3227CDDD9F64ABDDB3BD28140B551D
                              SHA-512:37DCBF3C2A5E62A22FC36F4C63B37065888E2EFC332C012509C5B5A4F54EDE9B5A4AAFD8450726740C302D269F4C0B76A926F8A820F98D9D1A7015D204929378
                              Malicious:false
                              Reputation:low
                              Preview:L..................F.@.. ...$+.,....-.W{;...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IZW......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZW......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VZW......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VZW............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VZW.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 26, 2023 20:37:30.850002050 CEST49673443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:30.850055933 CEST49674443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:31.249967098 CEST49672443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:31.585933924 CEST49723443192.168.2.16142.251.16.84
                              Oct 26, 2023 20:37:31.585967064 CEST44349723142.251.16.84192.168.2.16
                              Oct 26, 2023 20:37:31.586026907 CEST49723443192.168.2.16142.251.16.84
                              Oct 26, 2023 20:37:31.587007046 CEST49724443192.168.2.16172.253.62.102
                              Oct 26, 2023 20:37:31.587090015 CEST44349724172.253.62.102192.168.2.16
                              Oct 26, 2023 20:37:31.587165117 CEST49724443192.168.2.16172.253.62.102
                              Oct 26, 2023 20:37:31.595947981 CEST49724443192.168.2.16172.253.62.102
                              Oct 26, 2023 20:37:31.595982075 CEST44349724172.253.62.102192.168.2.16
                              Oct 26, 2023 20:37:31.596064091 CEST49723443192.168.2.16142.251.16.84
                              Oct 26, 2023 20:37:31.596079111 CEST44349723142.251.16.84192.168.2.16
                              Oct 26, 2023 20:37:31.695667028 CEST49726443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:31.695720911 CEST44349726172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:31.695786953 CEST49726443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:31.696232080 CEST49726443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:31.696248055 CEST44349726172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:31.815741062 CEST44349724172.253.62.102192.168.2.16
                              Oct 26, 2023 20:37:31.816063881 CEST49724443192.168.2.16172.253.62.102
                              Oct 26, 2023 20:37:31.816097975 CEST44349724172.253.62.102192.168.2.16
                              Oct 26, 2023 20:37:31.816437006 CEST44349724172.253.62.102192.168.2.16
                              Oct 26, 2023 20:37:31.816600084 CEST49724443192.168.2.16172.253.62.102
                              Oct 26, 2023 20:37:31.817296028 CEST44349724172.253.62.102192.168.2.16
                              Oct 26, 2023 20:37:31.817354918 CEST49724443192.168.2.16172.253.62.102
                              Oct 26, 2023 20:37:31.818717003 CEST49724443192.168.2.16172.253.62.102
                              Oct 26, 2023 20:37:31.819114923 CEST49724443192.168.2.16172.253.62.102
                              Oct 26, 2023 20:37:31.819128036 CEST44349724172.253.62.102192.168.2.16
                              Oct 26, 2023 20:37:31.824862003 CEST44349724172.253.62.102192.168.2.16
                              Oct 26, 2023 20:37:31.839349985 CEST44349723142.251.16.84192.168.2.16
                              Oct 26, 2023 20:37:31.839525938 CEST49723443192.168.2.16142.251.16.84
                              Oct 26, 2023 20:37:31.839535952 CEST44349723142.251.16.84192.168.2.16
                              Oct 26, 2023 20:37:31.841013908 CEST44349723142.251.16.84192.168.2.16
                              Oct 26, 2023 20:37:31.841072083 CEST49723443192.168.2.16142.251.16.84
                              Oct 26, 2023 20:37:31.842492104 CEST49723443192.168.2.16142.251.16.84
                              Oct 26, 2023 20:37:31.842576981 CEST44349723142.251.16.84192.168.2.16
                              Oct 26, 2023 20:37:31.842705965 CEST49723443192.168.2.16142.251.16.84
                              Oct 26, 2023 20:37:31.842713118 CEST44349723142.251.16.84192.168.2.16
                              Oct 26, 2023 20:37:31.872024059 CEST49724443192.168.2.16172.253.62.102
                              Oct 26, 2023 20:37:31.872100115 CEST44349724172.253.62.102192.168.2.16
                              Oct 26, 2023 20:37:31.887096882 CEST49723443192.168.2.16142.251.16.84
                              Oct 26, 2023 20:37:31.897258043 CEST44349726172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:31.897481918 CEST49726443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:31.897501945 CEST44349726172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:31.898380995 CEST44349726172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:31.898463011 CEST49726443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:31.899224043 CEST49726443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:31.899286985 CEST44349726172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:31.899379015 CEST49726443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:31.899391890 CEST44349726172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:31.918931961 CEST49724443192.168.2.16172.253.62.102
                              Oct 26, 2023 20:37:31.951021910 CEST49726443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:32.057452917 CEST44349724172.253.62.102192.168.2.16
                              Oct 26, 2023 20:37:32.057589054 CEST44349724172.253.62.102192.168.2.16
                              Oct 26, 2023 20:37:32.057755947 CEST49724443192.168.2.16172.253.62.102
                              Oct 26, 2023 20:37:32.058556080 CEST49724443192.168.2.16172.253.62.102
                              Oct 26, 2023 20:37:32.058597088 CEST44349724172.253.62.102192.168.2.16
                              Oct 26, 2023 20:37:32.108591080 CEST44349723142.251.16.84192.168.2.16
                              Oct 26, 2023 20:37:32.108711004 CEST49723443192.168.2.16142.251.16.84
                              Oct 26, 2023 20:37:32.109031916 CEST44349723142.251.16.84192.168.2.16
                              Oct 26, 2023 20:37:32.109828949 CEST44349723142.251.16.84192.168.2.16
                              Oct 26, 2023 20:37:32.109906912 CEST49723443192.168.2.16142.251.16.84
                              Oct 26, 2023 20:37:32.112756968 CEST49723443192.168.2.16142.251.16.84
                              Oct 26, 2023 20:37:32.112770081 CEST44349723142.251.16.84192.168.2.16
                              Oct 26, 2023 20:37:32.348759890 CEST44349726172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:32.348927021 CEST44349726172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:32.349231005 CEST49726443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:32.368036032 CEST49726443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:32.368079901 CEST44349726172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:32.485419035 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:32.485450029 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:32.485516071 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:32.486236095 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:32.486258030 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:32.645333052 CEST4434970623.1.237.25192.168.2.16
                              Oct 26, 2023 20:37:32.645658016 CEST49706443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:32.708947897 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:32.709350109 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:32.709368944 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:32.711000919 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:32.711081982 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:32.712447882 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:32.712609053 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:32.712718964 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:32.712728024 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:32.758977890 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.015147924 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.015325069 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.015410900 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.015420914 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.015461922 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.015506983 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.016722918 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.019160032 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.019253016 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.019258022 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.019289970 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.019341946 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.021091938 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.023323059 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.023407936 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.023422003 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.023458004 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.023502111 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.025451899 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.027700901 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.027762890 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.027784109 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.029983997 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.030148029 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.030162096 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.032181025 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.032268047 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.032279015 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.034250975 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.034332037 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.034339905 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.036448956 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.036525965 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.036534071 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.038697958 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.038785934 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.038809061 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.042864084 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.042937040 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.042944908 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.045087099 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.045145988 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.045155048 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.093951941 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.093971014 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.108454943 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.108501911 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.108520985 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.108536005 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.108580112 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.109311104 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.111484051 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.111536980 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.111545086 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.113681078 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.113739967 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.113748074 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.115843058 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.115926981 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.115947962 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.119118929 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.119189024 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.119215012 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.121417999 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.121499062 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.121514082 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.121562958 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.125737906 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.125828981 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.130017996 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.130121946 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.132203102 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.132267952 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.144357920 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.144485950 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.145899057 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.145970106 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.146509886 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.146558046 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.146614075 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.146733046 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.146743059 CEST44349727172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.146787882 CEST49727443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.318022013 CEST49728443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.318092108 CEST44349728172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.318260908 CEST49728443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.322119951 CEST49728443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.322153091 CEST44349728172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.531636000 CEST44349728172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.532340050 CEST49728443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.532373905 CEST44349728172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.533044100 CEST44349728172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.544089079 CEST49728443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.544259071 CEST49728443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.544271946 CEST44349728172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.544361115 CEST44349728172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.589962959 CEST49728443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.782713890 CEST44349728172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.782867908 CEST44349728172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:33.782941103 CEST49728443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.923978090 CEST49728443192.168.2.16172.64.155.136
                              Oct 26, 2023 20:37:33.924019098 CEST44349728172.64.155.136192.168.2.16
                              Oct 26, 2023 20:37:34.084517956 CEST49730443192.168.2.16104.18.32.120
                              Oct 26, 2023 20:37:34.084575891 CEST44349730104.18.32.120192.168.2.16
                              Oct 26, 2023 20:37:34.084656000 CEST49730443192.168.2.16104.18.32.120
                              Oct 26, 2023 20:37:34.085082054 CEST49730443192.168.2.16104.18.32.120
                              Oct 26, 2023 20:37:34.085110903 CEST44349730104.18.32.120192.168.2.16
                              Oct 26, 2023 20:37:34.289272070 CEST44349730104.18.32.120192.168.2.16
                              Oct 26, 2023 20:37:34.289542913 CEST49730443192.168.2.16104.18.32.120
                              Oct 26, 2023 20:37:34.289562941 CEST44349730104.18.32.120192.168.2.16
                              Oct 26, 2023 20:37:34.291052103 CEST44349730104.18.32.120192.168.2.16
                              Oct 26, 2023 20:37:34.291135073 CEST49730443192.168.2.16104.18.32.120
                              Oct 26, 2023 20:37:34.291516066 CEST49730443192.168.2.16104.18.32.120
                              Oct 26, 2023 20:37:34.291677952 CEST49730443192.168.2.16104.18.32.120
                              Oct 26, 2023 20:37:34.291686058 CEST44349730104.18.32.120192.168.2.16
                              Oct 26, 2023 20:37:34.291738033 CEST44349730104.18.32.120192.168.2.16
                              Oct 26, 2023 20:37:34.334930897 CEST49730443192.168.2.16104.18.32.120
                              Oct 26, 2023 20:37:34.334954977 CEST44349730104.18.32.120192.168.2.16
                              Oct 26, 2023 20:37:34.382997990 CEST49730443192.168.2.16104.18.32.120
                              Oct 26, 2023 20:37:34.549925089 CEST44349730104.18.32.120192.168.2.16
                              Oct 26, 2023 20:37:34.550085068 CEST44349730104.18.32.120192.168.2.16
                              Oct 26, 2023 20:37:34.550219059 CEST49730443192.168.2.16104.18.32.120
                              Oct 26, 2023 20:37:34.551028013 CEST49730443192.168.2.16104.18.32.120
                              Oct 26, 2023 20:37:34.551069021 CEST44349730104.18.32.120192.168.2.16
                              Oct 26, 2023 20:37:36.130675077 CEST49731443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:37:36.130774975 CEST44349731172.253.122.147192.168.2.16
                              Oct 26, 2023 20:37:36.130865097 CEST49731443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:37:36.131351948 CEST49731443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:37:36.131378889 CEST44349731172.253.122.147192.168.2.16
                              Oct 26, 2023 20:37:36.369573116 CEST44349731172.253.122.147192.168.2.16
                              Oct 26, 2023 20:37:36.389182091 CEST49731443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:37:36.389245033 CEST44349731172.253.122.147192.168.2.16
                              Oct 26, 2023 20:37:36.393182993 CEST44349731172.253.122.147192.168.2.16
                              Oct 26, 2023 20:37:36.393332958 CEST49731443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:37:36.404512882 CEST49731443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:37:36.404710054 CEST44349731172.253.122.147192.168.2.16
                              Oct 26, 2023 20:37:36.448046923 CEST49731443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:37:36.448071957 CEST44349731172.253.122.147192.168.2.16
                              Oct 26, 2023 20:37:36.495949030 CEST49731443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:37:41.699510098 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:41.699561119 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:41.699659109 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:41.706235886 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:41.706257105 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.224138975 CEST49706443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:42.224258900 CEST49706443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:42.225373030 CEST49734443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:42.225414991 CEST4434973423.1.237.25192.168.2.16
                              Oct 26, 2023 20:37:42.225491047 CEST49734443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:42.225857973 CEST49734443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:42.225878000 CEST4434973423.1.237.25192.168.2.16
                              Oct 26, 2023 20:37:42.234313965 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.234473944 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:42.237201929 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:42.237220049 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.237950087 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.291970015 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:42.366126060 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:42.379909992 CEST4434970623.1.237.25192.168.2.16
                              Oct 26, 2023 20:37:42.379959106 CEST4434970623.1.237.25192.168.2.16
                              Oct 26, 2023 20:37:42.410454035 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.554214954 CEST4434973423.1.237.25192.168.2.16
                              Oct 26, 2023 20:37:42.554336071 CEST49734443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:42.586304903 CEST49734443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:42.586350918 CEST4434973423.1.237.25192.168.2.16
                              Oct 26, 2023 20:37:42.586796045 CEST4434973423.1.237.25192.168.2.16
                              Oct 26, 2023 20:37:42.586869001 CEST49734443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:42.587240934 CEST49734443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:42.587281942 CEST4434973423.1.237.25192.168.2.16
                              Oct 26, 2023 20:37:42.587476015 CEST49734443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:42.634448051 CEST4434973423.1.237.25192.168.2.16
                              Oct 26, 2023 20:37:42.727523088 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.727576017 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.727593899 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.727611065 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.727648020 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.727658987 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:42.727668047 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.727679014 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:42.727694035 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.727703094 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:42.727724075 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:42.727736950 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:42.727840900 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.727927923 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:42.727936983 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.728072882 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:42.728128910 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:42.899363041 CEST4434973423.1.237.25192.168.2.16
                              Oct 26, 2023 20:37:42.899450064 CEST4434973423.1.237.25192.168.2.16
                              Oct 26, 2023 20:37:42.899471045 CEST49734443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:42.899507046 CEST49734443192.168.2.1623.1.237.25
                              Oct 26, 2023 20:37:43.077564955 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:43.077564955 CEST49732443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:37:43.077610016 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:43.077629089 CEST4434973240.127.169.103192.168.2.16
                              Oct 26, 2023 20:37:46.400953054 CEST44349731172.253.122.147192.168.2.16
                              Oct 26, 2023 20:37:46.401125908 CEST44349731172.253.122.147192.168.2.16
                              Oct 26, 2023 20:37:46.401285887 CEST49731443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:37:47.743588924 CEST49731443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:37:47.743650913 CEST44349731172.253.122.147192.168.2.16
                              Oct 26, 2023 20:38:13.085330009 CEST4970880192.168.2.168.253.131.121
                              Oct 26, 2023 20:38:13.178654909 CEST80497088.253.131.121192.168.2.16
                              Oct 26, 2023 20:38:13.178725004 CEST4970880192.168.2.168.253.131.121
                              Oct 26, 2023 20:38:13.618470907 CEST49709443192.168.2.16204.79.197.200
                              Oct 26, 2023 20:38:13.619190931 CEST4971080192.168.2.168.253.131.121
                              Oct 26, 2023 20:38:19.594641924 CEST49739443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:38:19.594687939 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:19.594810963 CEST49739443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:38:19.595705986 CEST49739443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:38:19.595736027 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.122227907 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.122437000 CEST49739443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:38:20.130126953 CEST49739443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:38:20.130139112 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.130687952 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.162148952 CEST49739443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:38:20.206456900 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.626324892 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.626506090 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.626581907 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.626604080 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.626720905 CEST49739443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:38:20.626751900 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.626768112 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.626916885 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.626955032 CEST49739443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:38:20.626955032 CEST49739443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:38:20.627166033 CEST49739443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:38:20.639178038 CEST49739443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:38:20.639197111 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:20.639331102 CEST49739443192.168.2.1640.127.169.103
                              Oct 26, 2023 20:38:20.639345884 CEST4434973940.127.169.103192.168.2.16
                              Oct 26, 2023 20:38:36.100578070 CEST49741443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:38:36.100605011 CEST44349741172.253.122.147192.168.2.16
                              Oct 26, 2023 20:38:36.100748062 CEST49741443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:38:36.101010084 CEST49741443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:38:36.101028919 CEST44349741172.253.122.147192.168.2.16
                              Oct 26, 2023 20:38:36.322130919 CEST44349741172.253.122.147192.168.2.16
                              Oct 26, 2023 20:38:36.322767019 CEST49741443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:38:36.322789907 CEST44349741172.253.122.147192.168.2.16
                              Oct 26, 2023 20:38:36.323303938 CEST44349741172.253.122.147192.168.2.16
                              Oct 26, 2023 20:38:36.323875904 CEST49741443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:38:36.323962927 CEST44349741172.253.122.147192.168.2.16
                              Oct 26, 2023 20:38:36.371081114 CEST49741443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:38:46.349134922 CEST44349741172.253.122.147192.168.2.16
                              Oct 26, 2023 20:38:46.349428892 CEST44349741172.253.122.147192.168.2.16
                              Oct 26, 2023 20:38:46.349611044 CEST49741443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:38:47.746289015 CEST49741443192.168.2.16172.253.122.147
                              Oct 26, 2023 20:38:47.746324062 CEST44349741172.253.122.147192.168.2.16
                              Oct 26, 2023 20:39:01.155482054 CEST49742443192.168.2.16172.253.115.102
                              Oct 26, 2023 20:39:01.155570030 CEST44349742172.253.115.102192.168.2.16
                              Oct 26, 2023 20:39:01.155750036 CEST49742443192.168.2.16172.253.115.102
                              Oct 26, 2023 20:39:01.156352997 CEST49742443192.168.2.16172.253.115.102
                              Oct 26, 2023 20:39:01.156379938 CEST44349742172.253.115.102192.168.2.16
                              Oct 26, 2023 20:39:01.344706059 CEST4970480192.168.2.168.253.131.121
                              Oct 26, 2023 20:39:01.380580902 CEST44349742172.253.115.102192.168.2.16
                              Oct 26, 2023 20:39:01.381120920 CEST49742443192.168.2.16172.253.115.102
                              Oct 26, 2023 20:39:01.381149054 CEST44349742172.253.115.102192.168.2.16
                              Oct 26, 2023 20:39:01.381756067 CEST44349742172.253.115.102192.168.2.16
                              Oct 26, 2023 20:39:01.381875992 CEST49742443192.168.2.16172.253.115.102
                              Oct 26, 2023 20:39:01.382802010 CEST44349742172.253.115.102192.168.2.16
                              Oct 26, 2023 20:39:01.382899046 CEST49742443192.168.2.16172.253.115.102
                              Oct 26, 2023 20:39:01.385016918 CEST49742443192.168.2.16172.253.115.102
                              Oct 26, 2023 20:39:01.385086060 CEST44349742172.253.115.102192.168.2.16
                              Oct 26, 2023 20:39:01.385266066 CEST49742443192.168.2.16172.253.115.102
                              Oct 26, 2023 20:39:01.385274887 CEST44349742172.253.115.102192.168.2.16
                              Oct 26, 2023 20:39:01.438014030 CEST80497048.253.131.121192.168.2.16
                              Oct 26, 2023 20:39:01.438097954 CEST4970480192.168.2.168.253.131.121
                              Oct 26, 2023 20:39:01.438939095 CEST49742443192.168.2.16172.253.115.102
                              Oct 26, 2023 20:39:01.748833895 CEST44349742172.253.115.102192.168.2.16
                              Oct 26, 2023 20:39:01.750371933 CEST44349742172.253.115.102192.168.2.16
                              Oct 26, 2023 20:39:01.750483990 CEST49742443192.168.2.16172.253.115.102
                              Oct 26, 2023 20:39:01.753154039 CEST49742443192.168.2.16172.253.115.102
                              Oct 26, 2023 20:39:01.753184080 CEST44349742172.253.115.102192.168.2.16
                              Oct 26, 2023 20:39:09.564436913 CEST49720443192.168.2.1669.192.108.161
                              Oct 26, 2023 20:39:09.695146084 CEST4434972069.192.108.161192.168.2.16
                              Oct 26, 2023 20:39:09.695267916 CEST4434972069.192.108.161192.168.2.16
                              Oct 26, 2023 20:39:09.695844889 CEST49720443192.168.2.1669.192.108.161
                              Oct 26, 2023 20:39:09.695846081 CEST49720443192.168.2.1669.192.108.161
                              Oct 26, 2023 20:39:10.202428102 CEST49722443192.168.2.1669.192.108.161
                              Oct 26, 2023 20:39:10.330610037 CEST4434972269.192.108.161192.168.2.16
                              Oct 26, 2023 20:39:10.330720901 CEST4434972269.192.108.161192.168.2.16
                              Oct 26, 2023 20:39:10.330919027 CEST49722443192.168.2.1669.192.108.161
                              Oct 26, 2023 20:39:10.330919027 CEST49722443192.168.2.1669.192.108.161
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 26, 2023 20:37:31.438014030 CEST5218853192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:31.438363075 CEST5243153192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:31.468672037 CEST5520153192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:31.468934059 CEST5137453192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:31.469553947 CEST5624553192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:31.469795942 CEST5392353192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:31.530827999 CEST53611151.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:31.535274982 CEST53521881.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:31.537561893 CEST53524311.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:31.562479019 CEST53552011.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:31.563462019 CEST53562451.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:31.563570023 CEST53539231.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:31.571419954 CEST53513741.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:31.596698046 CEST6330653192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:31.596882105 CEST6153153192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:31.690735102 CEST53615311.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:31.694921017 CEST53633061.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:32.218173981 CEST53634601.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:32.385462999 CEST5491653192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:32.385548115 CEST5164953192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:32.483087063 CEST53516491.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:32.484349966 CEST53549161.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:33.980235100 CEST6187553192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:33.980423927 CEST5938653192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:34.079598904 CEST53618751.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:34.080460072 CEST53593861.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:36.034950972 CEST5630753192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:36.035231113 CEST6504853192.168.2.161.1.1.1
                              Oct 26, 2023 20:37:36.129231930 CEST53650481.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:36.129349947 CEST53563071.1.1.1192.168.2.16
                              Oct 26, 2023 20:37:43.574322939 CEST138138192.168.2.16192.168.2.255
                              Oct 26, 2023 20:37:49.304457903 CEST53592741.1.1.1192.168.2.16
                              Oct 26, 2023 20:38:08.124066114 CEST53517631.1.1.1192.168.2.16
                              Oct 26, 2023 20:38:30.948923111 CEST53559171.1.1.1192.168.2.16
                              Oct 26, 2023 20:38:31.391583920 CEST53573521.1.1.1192.168.2.16
                              Oct 26, 2023 20:38:59.584356070 CEST53599811.1.1.1192.168.2.16
                              Oct 26, 2023 20:39:01.055867910 CEST6387053192.168.2.161.1.1.1
                              Oct 26, 2023 20:39:01.056369066 CEST5486653192.168.2.161.1.1.1
                              Oct 26, 2023 20:39:01.149766922 CEST53638701.1.1.1192.168.2.16
                              Oct 26, 2023 20:39:01.151612043 CEST53548661.1.1.1192.168.2.16
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Oct 26, 2023 20:37:31.438014030 CEST192.168.2.161.1.1.10x4a5bStandard query (0)url7343.shipment.coA (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.438363075 CEST192.168.2.161.1.1.10x7afdStandard query (0)url7343.shipment.co65IN (0x0001)false
                              Oct 26, 2023 20:37:31.468672037 CEST192.168.2.161.1.1.10xb117Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.468934059 CEST192.168.2.161.1.1.10xb591Standard query (0)clients2.google.com65IN (0x0001)false
                              Oct 26, 2023 20:37:31.469553947 CEST192.168.2.161.1.1.10x6c02Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.469795942 CEST192.168.2.161.1.1.10x2e60Standard query (0)accounts.google.com65IN (0x0001)false
                              Oct 26, 2023 20:37:31.596698046 CEST192.168.2.161.1.1.10x6363Standard query (0)url7343.shipment.coA (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.596882105 CEST192.168.2.161.1.1.10x77feStandard query (0)url7343.shipment.co65IN (0x0001)false
                              Oct 26, 2023 20:37:32.385462999 CEST192.168.2.161.1.1.10xb479Standard query (0)shophq.shipment.coA (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:32.385548115 CEST192.168.2.161.1.1.10x23e5Standard query (0)shophq.shipment.co65IN (0x0001)false
                              Oct 26, 2023 20:37:33.980235100 CEST192.168.2.161.1.1.10x5df7Standard query (0)shophq.shipment.coA (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:33.980423927 CEST192.168.2.161.1.1.10xcd10Standard query (0)shophq.shipment.co65IN (0x0001)false
                              Oct 26, 2023 20:37:36.034950972 CEST192.168.2.161.1.1.10xf29bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:36.035231113 CEST192.168.2.161.1.1.10x2ce3Standard query (0)www.google.com65IN (0x0001)false
                              Oct 26, 2023 20:39:01.055867910 CEST192.168.2.161.1.1.10x5822Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                              Oct 26, 2023 20:39:01.056369066 CEST192.168.2.161.1.1.10xb6Standard query (0)clients1.google.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Oct 26, 2023 20:37:31.535274982 CEST1.1.1.1192.168.2.160x4a5bNo error (0)url7343.shipment.co104.18.32.120A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.535274982 CEST1.1.1.1192.168.2.160x4a5bNo error (0)url7343.shipment.co172.64.155.136A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.537561893 CEST1.1.1.1192.168.2.160x7afdNo error (0)url7343.shipment.co65IN (0x0001)false
                              Oct 26, 2023 20:37:31.562479019 CEST1.1.1.1192.168.2.160xb117No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                              Oct 26, 2023 20:37:31.562479019 CEST1.1.1.1192.168.2.160xb117No error (0)clients.l.google.com172.253.62.102A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.562479019 CEST1.1.1.1192.168.2.160xb117No error (0)clients.l.google.com172.253.62.113A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.562479019 CEST1.1.1.1192.168.2.160xb117No error (0)clients.l.google.com172.253.62.101A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.562479019 CEST1.1.1.1192.168.2.160xb117No error (0)clients.l.google.com172.253.62.100A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.562479019 CEST1.1.1.1192.168.2.160xb117No error (0)clients.l.google.com172.253.62.139A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.562479019 CEST1.1.1.1192.168.2.160xb117No error (0)clients.l.google.com172.253.62.138A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.563462019 CEST1.1.1.1192.168.2.160x6c02No error (0)accounts.google.com142.251.16.84A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.571419954 CEST1.1.1.1192.168.2.160xb591No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                              Oct 26, 2023 20:37:31.690735102 CEST1.1.1.1192.168.2.160x77feNo error (0)url7343.shipment.co65IN (0x0001)false
                              Oct 26, 2023 20:37:31.694921017 CEST1.1.1.1192.168.2.160x6363No error (0)url7343.shipment.co172.64.155.136A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:31.694921017 CEST1.1.1.1192.168.2.160x6363No error (0)url7343.shipment.co104.18.32.120A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:32.483087063 CEST1.1.1.1192.168.2.160x23e5No error (0)shophq.shipment.co65IN (0x0001)false
                              Oct 26, 2023 20:37:32.484349966 CEST1.1.1.1192.168.2.160xb479No error (0)shophq.shipment.co172.64.155.136A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:32.484349966 CEST1.1.1.1192.168.2.160xb479No error (0)shophq.shipment.co104.18.32.120A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:34.079598904 CEST1.1.1.1192.168.2.160x5df7No error (0)shophq.shipment.co104.18.32.120A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:34.079598904 CEST1.1.1.1192.168.2.160x5df7No error (0)shophq.shipment.co172.64.155.136A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:34.080460072 CEST1.1.1.1192.168.2.160xcd10No error (0)shophq.shipment.co65IN (0x0001)false
                              Oct 26, 2023 20:37:36.129231930 CEST1.1.1.1192.168.2.160x2ce3No error (0)www.google.com65IN (0x0001)false
                              Oct 26, 2023 20:37:36.129349947 CEST1.1.1.1192.168.2.160xf29bNo error (0)www.google.com172.253.122.147A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:36.129349947 CEST1.1.1.1192.168.2.160xf29bNo error (0)www.google.com172.253.122.103A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:36.129349947 CEST1.1.1.1192.168.2.160xf29bNo error (0)www.google.com172.253.122.105A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:36.129349947 CEST1.1.1.1192.168.2.160xf29bNo error (0)www.google.com172.253.122.104A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:36.129349947 CEST1.1.1.1192.168.2.160xf29bNo error (0)www.google.com172.253.122.106A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:37:36.129349947 CEST1.1.1.1192.168.2.160xf29bNo error (0)www.google.com172.253.122.99A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:39:01.149766922 CEST1.1.1.1192.168.2.160x5822No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                              Oct 26, 2023 20:39:01.149766922 CEST1.1.1.1192.168.2.160x5822No error (0)clients.l.google.com172.253.115.102A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:39:01.149766922 CEST1.1.1.1192.168.2.160x5822No error (0)clients.l.google.com172.253.115.138A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:39:01.149766922 CEST1.1.1.1192.168.2.160x5822No error (0)clients.l.google.com172.253.115.139A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:39:01.149766922 CEST1.1.1.1192.168.2.160x5822No error (0)clients.l.google.com172.253.115.100A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:39:01.149766922 CEST1.1.1.1192.168.2.160x5822No error (0)clients.l.google.com172.253.115.113A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:39:01.149766922 CEST1.1.1.1192.168.2.160x5822No error (0)clients.l.google.com172.253.115.101A (IP address)IN (0x0001)false
                              Oct 26, 2023 20:39:01.151612043 CEST1.1.1.1192.168.2.160xb6No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                              • clients2.google.com
                              • accounts.google.com
                              • url7343.shipment.co
                              • shophq.shipment.co
                              • https:
                                • www.bing.com
                              • slscr.update.microsoft.com
                              • clients1.google.com
                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              0192.168.2.1649724172.253.62.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:31 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                              Host: clients2.google.com
                              Connection: keep-alive
                              X-Goog-Update-Interactivity: fg
                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                              X-Goog-Update-Updater: chromecrx-117.0.5938.132
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: empty
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              1192.168.2.1649723142.251.16.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:31 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                              Host: accounts.google.com
                              Connection: keep-alive
                              Content-Length: 1
                              Origin: https://www.google.com
                              Content-Type: application/x-www-form-urlencoded
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: empty
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: 1P_JAR=2023-10-06-09; NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                              2023-10-26 18:37:31 UTC1OUTData Raw: 20
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              10192.168.2.1649730104.18.32.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:34 UTC86OUTGET /favicon.ico HTTP/1.1
                              Host: shophq.shipment.co
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: __cf_bm=wotTjKd0JEjPM58a0NaTHIKvBNcRg8usGobPzdEMPew-1698345452-0-AT9wswGdgwm7QLxyjbHZyjDai1LdCGtIfKEc63sJOXAtt2ywou/Gm0yIBvEsTVtRaC6rNpdXv39A75QOZ2LYFHY=; JSESSIONID=CB3D15280C6F733E1DD9EC109F0F465B; XSRF-TOKEN=b3ba9377-3f5e-4342-84a5-93c4b106319e


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              11104.18.32.120443192.168.2.1649730C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:34 UTC87INHTTP/1.1 200 OK
                              Date: Thu, 26 Oct 2023 18:37:34 GMT
                              Content-Type: image/x-icon
                              Content-Length: 198
                              Connection: close
                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                              Content-Security-Policy: frame-ancestors https://www.shipment.co
                              Expires: 0
                              Last-Modified: Tue, 10 Oct 2023 11:39:38 GMT
                              Pragma: no-cache
                              Strict-Transport-Security: max-age=31536000 ; includeSubDomains
                              Vary: Origin
                              Vary: Access-Control-Request-Method
                              Vary: Access-Control-Request-Headers
                              X-Content-Type-Options: nosniff
                              X-Frame-Options: ALLOW-FROM https://www.shipment.co
                              X-XSS-Protection: 1; mode=block
                              CF-Cache-Status: MISS
                              Accept-Ranges: bytes
                              Server: cloudflare
                              CF-RAY: 81c4cfb25dc53b20-IAD
                              2023-10-26 18:37:34 UTC88INData Raw: 00 00 01 00 01 00 10 10 02 00 01 00 01 00 b0 00 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 01 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00
                              Data Ascii: (


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              12192.168.2.164973240.127.169.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:42 UTC88OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mCU9v+ah3SSvpBf&MD=yhnh5wue HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                              Host: slscr.update.microsoft.com
                              2023-10-26 18:37:42 UTC91INHTTP/1.1 200 OK
                              Cache-Control: no-cache
                              Pragma: no-cache
                              Content-Type: application/octet-stream
                              Expires: -1
                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                              MS-CorrelationId: ecc69c74-6e27-4a02-83b0-8217b17fb892
                              MS-RequestId: 6b092f29-a0e1-4b5f-83d6-0b7306f3492a
                              MS-CV: +gdHmqNz+keiL9i6.0
                              X-Microsoft-SLSClientCache: 2880
                              Content-Disposition: attachment; filename=environment.cab
                              X-Content-Type-Options: nosniff
                              Date: Thu, 26 Oct 2023 18:37:41 GMT
                              Connection: close
                              Content-Length: 24490
                              2023-10-26 18:37:42 UTC91INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                              2023-10-26 18:37:42 UTC107INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              13192.168.2.164973423.1.237.25443C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:42 UTC88OUTPOST /threshold/xls.aspx HTTP/1.1
                              Origin: https://www.bing.com
                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                              Accept: */*
                              Accept-Language: en-CH
                              Content-type: text/xml
                              X-Agent-DeviceId: 01000A4109009A83
                              X-BM-CBT: 1696585056
                              X-BM-DateFormat: dd/MM/yyyy
                              X-BM-DeviceDimensions: 784x984
                              X-BM-DeviceDimensionsLogical: 784x984
                              X-BM-DeviceScale: 100
                              X-BM-DTZ: 120
                              X-BM-Market: CH
                              X-BM-Theme: 000000;0078d7
                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:2C89765
                              X-Device-ClientSession: 8B0BADD9680C444587B50653454AB647
                              X-Device-isOptin: false
                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                              X-Device-OSSKU: 48
                              X-Device-Touch: false
                              X-DeviceID: 01000A4109009A83
                              X-MSEdge-ExternalExp: bfbscope1003t3,bfbwsbpphmemqcf,bfbwsbrs0830cf,d-thshld78,d-thshldspcl40,disfbcthas2_1,fliptrat6,spofglclicksh-c2,wsbqfasmsall_c,wsbref-c
                              X-MSEdge-ExternalExpType: JointCoord
                              X-PositionerType: Desktop
                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                              X-Search-CortanaAvailableCapabilities: None
                              X-Search-SafeSearch: Moderate
                              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                              X-UserAgeClass: Unknown
                              Accept-Encoding: gzip, deflate, br
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                              Host: www.bing.com
                              Content-Length: 608
                              Connection: Keep-Alive
                              Cache-Control: no-cache
                              Cookie: SRCHUID=V=2&GUID=1365D4FE3DA84D19A46408EFC15FC823&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231006; SRCHHPGUSR=SRCHLANG=en&HV=1696584863&IPMH=5e4190f4&IPMID=1696585056345&LUT=1696585056224; CortanaAppUID=646BA1FF24F806DFED4199E1E0EFF63E; MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=1F9344FA7B5C6D050D8557587A606C51&CPID=1696585056799&AC=1&CPH=074c06b2&CBV=39996767; _EDGE_S=SID=1F9344FA7B5C6D050D8557587A606C51; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                              2023-10-26 18:37:42 UTC90OUTData Raw: 3c
                              Data Ascii: <
                              2023-10-26 18:37:42 UTC90OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 35 30 34 37 45 35 39 34 32 42 42 32 34 36 30 45 41 33 35 42 35 33 43 43 46 37 38 44 44 42 33 44 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 36 34 38 31 41 46 33 32 31 31 46 30 34 33 44 41 39 30 30 39 46 46 31 30 39 32 45 43 36 45 36 46 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                              Data Ascii: ClientInstRequest><CID>5047E5942BB2460EA35B53CCF78DDB3D</CID><Events><E><T>Event.ClientInst</T><IG>6481AF3211F043DA9009FF1092EC6E6F</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                              2023-10-26 18:37:42 UTC115INHTTP/1.1 204 No Content
                              Access-Control-Allow-Origin: *
                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              X-MSEdge-Ref: Ref A: 4642A981152C423E9DD21B89C32C475C Ref B: LAX311000108029 Ref C: 2023-10-26T18:37:42Z
                              Date: Thu, 26 Oct 2023 18:37:42 GMT
                              Connection: close
                              Alt-Svc: h3=":443"; ma=93600
                              X-CDN-TraceID: 0.15ed0117.1698345462.13ec9654


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              14192.168.2.164973940.127.169.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:38:20 UTC116OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=mCU9v+ah3SSvpBf&MD=yhnh5wue HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                              Host: slscr.update.microsoft.com
                              2023-10-26 18:38:20 UTC116INHTTP/1.1 200 OK
                              Cache-Control: no-cache
                              Pragma: no-cache
                              Content-Type: application/octet-stream
                              Expires: -1
                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                              ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                              MS-CorrelationId: 7ae61b9c-bc24-41b1-b86c-6963dedbf70a
                              MS-RequestId: 86ee348d-e0e0-40d1-8006-9d9952139e95
                              MS-CV: MnZKX/Sw5kuyOfJr.0
                              X-Microsoft-SLSClientCache: 2160
                              Content-Disposition: attachment; filename=environment.cab
                              X-Content-Type-Options: nosniff
                              Date: Thu, 26 Oct 2023 18:38:19 GMT
                              Connection: close
                              Content-Length: 25457
                              2023-10-26 18:38:20 UTC117INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                              2023-10-26 18:38:20 UTC132INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              15192.168.2.1649742172.253.115.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:39:01 UTC141OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000001EE5D1E7EC HTTP/1.1
                              Host: clients1.google.com
                              Connection: keep-alive
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: empty
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              16172.253.115.102443192.168.2.1649742C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:39:01 UTC142INHTTP/1.1 200 OK
                              Content-Security-Policy: script-src 'report-sample' 'nonce-4w1rjtg3r0447ClJNHcuKw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                              Content-Security-Policy: script-src 'report-sample' 'nonce-ZjwWzHVE3wqStbNP3mZD8Q' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                              Content-Type: text/plain; charset=utf-8
                              Content-Length: 220
                              Date: Thu, 26 Oct 2023 18:39:01 GMT
                              Expires: Thu, 26 Oct 2023 18:39:01 GMT
                              Cache-Control: private, max-age=0
                              X-Content-Type-Options: nosniff
                              X-Frame-Options: SAMEORIGIN
                              X-XSS-Protection: 1; mode=block
                              Server: GSE
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2023-10-26 18:39:01 UTC143INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 31 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 31 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 31 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 31 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 31 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 31 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 62 63 36 32 32 61 64 37 0a
                              Data Ascii: rlzC1: 1C1ONGR_enUS1081rlzC2: 1C2ONGR_enUS1081rlzC7: 1C7ONGR_enUS1081dcc: set_dcc: C1:1C1ONGR_enUS1081,C2:1C2ONGR_enUS1081,C7:1C7ONGR_enUS1081events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: bc622ad7


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              2192.168.2.1649726172.64.155.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:31 UTC1OUTGET /ls/click?upn=EjMr18q6c2VeuFqjz0QUjyIuIhS1ExAHFpblA-2Bg28paupTyb1SNJt0EycdhnkPfZcvNf20bDRrsxkUhlS9qN5zON0pVJJnu4cbm9AHpgl0E-3DCd8U_8gRP-2Bd6p6KLCbpAIxgv12o5FQFrLO1QKPHsNOO5dJ3qaHAp15qnlJ0SAf1PtD1UqrOz07Kifx00C9rWReoEgwStevFtJ6Z9SuO6ahBsMeS-2BInxEFgpsWe9NMNJlmTMtFbn-2BHJD5uqdvkIM7TebxcGMzmQU75w66OZIVf3zClRh3NHZ8wn278VEaSpDJgUUx-2FOcHJES3DGfTU8wZgry0UCQ-3D-3D HTTP/1.1
                              Host: url7343.shipment.co
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              3172.253.62.102443192.168.2.1649724C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:32 UTC2INHTTP/1.1 200 OK
                              Content-Security-Policy: script-src 'report-sample' 'nonce-21Ie-9UOKboRWDeewhT9UA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                              Pragma: no-cache
                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                              Date: Thu, 26 Oct 2023 18:37:31 GMT
                              Content-Type: text/xml; charset=UTF-8
                              X-Daynum: 6142
                              X-Daystart: 41851
                              X-Content-Type-Options: nosniff
                              X-Frame-Options: SAMEORIGIN
                              X-XSS-Protection: 1; mode=block
                              Server: GSE
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Accept-Ranges: none
                              Vary: Accept-Encoding
                              Connection: close
                              Transfer-Encoding: chunked
                              2023-10-26 18:37:32 UTC3INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 34 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 31 38 35 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6142" elapsed_seconds="41851"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                              2023-10-26 18:37:32 UTC3INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                              2023-10-26 18:37:32 UTC3INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              4142.251.16.84443192.168.2.1649723C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:32 UTC3INHTTP/1.1 200 OK
                              Content-Type: application/json; charset=utf-8
                              Access-Control-Allow-Origin: https://www.google.com
                              Access-Control-Allow-Credentials: true
                              X-Content-Type-Options: nosniff
                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                              Pragma: no-cache
                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                              Date: Thu, 26 Oct 2023 18:37:32 GMT
                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                              Cross-Origin-Opener-Policy: same-origin
                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                              Content-Security-Policy: script-src 'report-sample' 'nonce-Q9NG_I6TJzxV7V-tTGRh3w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              Server: ESF
                              X-XSS-Protection: 0
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Accept-Ranges: none
                              Vary: Accept-Encoding
                              Connection: close
                              Transfer-Encoding: chunked
                              2023-10-26 18:37:32 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                              Data Ascii: 11["gaia.l.a.r",[]]
                              2023-10-26 18:37:32 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              5172.64.155.136443192.168.2.1649726C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:32 UTC5INHTTP/1.1 302 Found
                              Date: Thu, 26 Oct 2023 18:37:32 GMT
                              Content-Type: text/html; charset=utf-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Location: https://shophq.shipment.co/api/return/label/10CC9J790D000/pdf
                              X-Robots-Tag: noindex, nofollow
                              CF-Cache-Status: DYNAMIC
                              Set-Cookie: __cf_bm=wotTjKd0JEjPM58a0NaTHIKvBNcRg8usGobPzdEMPew-1698345452-0-AT9wswGdgwm7QLxyjbHZyjDai1LdCGtIfKEc63sJOXAtt2ywou/Gm0yIBvEsTVtRaC6rNpdXv39A75QOZ2LYFHY=; path=/; expires=Thu, 26-Oct-23 19:07:32 GMT; domain=.shipment.co; HttpOnly; Secure; SameSite=None
                              Server: cloudflare
                              CF-RAY: 81c4cfa38fc93979-IAD
                              2023-10-26 18:37:32 UTC6INData Raw: 35 34 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 68 6f 70 68 71 2e 73 68 69 70 6d 65 6e 74 2e 63 6f 2f 61 70 69 2f 72 65 74 75 72 6e 2f 6c 61 62 65 6c 2f 31 30 43 43 39 4a 37 39 30 44 30 30 30 2f 70 64 66 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                              Data Ascii: 54<a href="https://shophq.shipment.co/api/return/label/10CC9J790D000/pdf">Found</a>.
                              2023-10-26 18:37:32 UTC6INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              6192.168.2.1649727172.64.155.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:32 UTC6OUTGET /api/return/label/10CC9J790D000/pdf HTTP/1.1
                              Host: shophq.shipment.co
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: __cf_bm=wotTjKd0JEjPM58a0NaTHIKvBNcRg8usGobPzdEMPew-1698345452-0-AT9wswGdgwm7QLxyjbHZyjDai1LdCGtIfKEc63sJOXAtt2ywou/Gm0yIBvEsTVtRaC6rNpdXv39A75QOZ2LYFHY=


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              7172.64.155.136443192.168.2.1649727C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:33 UTC6INHTTP/1.1 200 OK
                              Date: Thu, 26 Oct 2023 18:37:32 GMT
                              Content-Type: application/pdf
                              Transfer-Encoding: chunked
                              Connection: close
                              Access-Control-Allow-Headers: Content-Type
                              Access-Control-Allow-Methods: GET, POST, PUT
                              Access-Control-Allow-Origin: *
                              Cache-Control: no-cache, no-store, must-revalidate
                              Content-Disposition: filename=pdf
                              Content-Security-Policy: frame-ancestors https://www.shipment.co
                              Expires: 0
                              Pragma: no-cache
                              Set-Cookie: JSESSIONID=CB3D15280C6F733E1DD9EC109F0F465B; Path=/; Secure; HttpOnly
                              Set-Cookie: XSRF-TOKEN=b3ba9377-3f5e-4342-84a5-93c4b106319e; Path=/; Secure
                              Strict-Transport-Security: max-age=31536000 ; includeSubDomains
                              X-Content-Type-Options: nosniff
                              X-Frame-Options: ALLOW-FROM https://www.shipment.co
                              X-XSS-Protection: 1; mode=block
                              CF-Cache-Status: DYNAMIC
                              Server: cloudflare
                              CF-RAY: 81c4cfa87a6e6fe9-IAD
                              2023-10-26 18:37:33 UTC7INData Raw: 37 63 33 64 0d 0a 25 50 44 46 2d 31 2e 34 0a 25 aa ab ac ad 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 43 72 65 61 74 6f 72 20 28 41 70 61 63 68 65 20 46 4f 50 20 56 65 72 73 69 6f 6e 20 32 2e 33 29 0a 2f 50 72 6f 64 75 63 65 72 20 28 41 70 61 63 68 65 20 46 4f 50 20 56 65 72 73 69 6f 6e 20 32 2e 33 29 0a 2f 43 72 65 61 74 69 6f 6e 44 61 74 65 20 28 44 3a 32 30 32 33 31 30 32 35 32 32 32 35 31 32 5a 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 0a 20 20 2f 4e 20 33 0a 20 20 2f 4c 65 6e 67 74 68 20 33 20 30 20 52 0a 20 20 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 0a 3e 3e 0a 73 74 72 65 61 6d 0a 78 9c ed 99 67 50 54 59 16 80 ef 7b 9d 13 0d dd 4d 93 a1 c9 49 a2 84 06 24 e7 24 41 b2 a8 40 77 93 69 a1 c9 41 51 64 70 04 46 10
                              Data Ascii: 7c3d%PDF-1.4%1 0 obj<</Creator (Apache FOP Version 2.3)/Producer (Apache FOP Version 2.3)/CreationDate (D:20231025222512Z)>>endobj2 0 obj<< /N 3 /Length 3 0 R /Filter /FlateDecode>>streamxgPTY{MI$$A@wiAQdpF
                              2023-10-26 18:37:33 UTC8INData Raw: 37 f8 1f f7 11 9c 9d 6f f4 d6 72 ed 4c 40 f4 ca bf 72 db cb 01 60 be 06 00 51 fa 57 4e e5 08 00 e4 3d 00 74 f6 fe 95 8b 38 01 40 57 29 00 92 cf 58 a9 bc b4 6f 39 e4 da ec 00 0f c8 80 06 a4 80 3c 50 06 1a 40 07 18 02 53 60 01 6c 80 23 70 03 5e c0 0f 04 83 ad 80 05 a2 41 02 e0 81 74 90 03 76 83 02 50 04 4a c1 21 50 0d ea 40 23 68 06 6d e0 2c e8 02 17 c0 15 70 1d dc 06 f7 c0 28 98 00 7c 30 0d 5e 81 05 f0 1e 2c 43 10 84 81 48 10 15 92 82 14 20 55 48 1b 32 84 98 90 15 e4 08 79 40 be 50 30 14 06 45 41 5c 28 15 ca 81 f6 40 45 50 19 54 0d d5 43 cd d0 4f d0 79 e8 0a 74 13 1a 86 1e 41 93 d0 1c f4 27 f4 09 46 c0 44 98 06 cb c1 6a b0 1e cc 84 6d 61 77 d8 0f de 02 47 c1 49 70 16 9c 0f ef 87 2b e1 06 f8 34 dc 09 5f 81 6f c3 a3 30 1f 7e 05 2f 22 00 82 80 a0 23 14 11 3a
                              Data Ascii: 7orL@r`QWN=t8@W)Xo9<P@S`l#p^AtvPJ!P@#hm,p(|0^,CH UH2y@P0EA\(@EPTCOytA'FDjmawGIp+4_o0~/"#:
                              2023-10-26 18:37:33 UTC9INData Raw: d4 c1 a8 b9 68 eb e8 8a e8 f9 18 fb 98 ea 98 37 b1 2e b1 75 b1 4b 71 5e 71 27 e3 56 e2 03 e3 db 13 b0 09 61 09 e7 b9 14 6e 1c b7 7f bb fc f6 8c ed c3 89 da 89 05 89 fc 24 f3 a4 43 49 0b 3c 77 5e 53 32 94 bc 25 b9 3b 85 b6 fa 91 1e 4c d5 48 fd 2e 75 32 cd 2a ad 26 ed 43 7a 40 fa b9 0c b1 0c 6e c6 60 a6 56 e6 be cc 99 2c a7 ac 13 d9 c8 6c 56 76 5f 8e 62 ce ee 9c c9 1d b6 3b ea 77 42 3b 23 76 f6 e5 2a e7 e6 e7 4e ef 72 de 75 6a 37 7e 77 dc ee 3b 79 fa 79 65 79 ef f6 04 ee e9 c9 97 cb df 95 3f f5 9d f3 77 ad 05 22 05 bc 82 f1 bd 16 7b eb be 47 7e 1f f3 fd d0 be f5 fb aa f6 7d 2d 64 17 de 2a d2 2f aa 28 fa 5c cc 2a be f5 83 c1 0f 95 3f ac ec 8f dc 3f 54 62 52 72 b4 14 5d ca 2d 1d 3b 60 7d e0 54 99 58 59 56 d9 d4 41 cf 83 9d e5 8c f2 c2 f2 77 87 b6 1d ba 59 61
                              Data Ascii: h7.uKq^q'Van$CI<w^S2%;LH.u2*&Cz@n`V,lVv_b;wB;#v*Nruj7~w;yyey?w"{G~}-d*/(\*??TbRr]-;`}TXYVAwYa
                              2023-10-26 18:37:33 UTC10INData Raw: 63 72 69 70 74 69 6f 6e 20 78 6d 6c 6e 73 3a 70 64 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 64 66 2f 31 2e 33 2f 22 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 70 64 66 3a 50 72 6f 64 75 63 65 72 3e 41 70 61 63 68 65 20 46 4f 50 20 56 65 72 73 69 6f 6e 20 32 2e 33 3c 2f 70 64 66 3a 50 72 6f 64 75 63 65 72 3e 0a 20 20 20 20 20 20 20 20 20 3c 70 64 66 3a 50 44 46 56 65 72 73 69 6f 6e 3e 31 2e 34 3c 2f 70 64 66 3a 50 44 46 56 65 72 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31
                              Data Ascii: cription xmlns:pdf="http://ns.adobe.com/pdf/1.3/" rdf:about=""> <pdf:Producer>Apache FOP Version 2.3</pdf:Producer> <pdf:PDFVersion>1.4</pdf:PDFVersion> </rdf:Description> <rdf:Description xmlns:xmp="http://ns.adobe.com/xap/1
                              2023-10-26 18:37:33 UTC12INData Raw: 81 15 2c e0 27 f3 ef f2 d5 bf 68 db 4f 40 c0 d8 96 e9 f8 61 1d 3e fc af fc 01 86 3b 39 c1 0a 65 6e 64 73 74 72 65 61 6d 0a 65 6e 64 6f 62 6a 0a 31 30 20 30 20 6f 62 6a 0a 32 30 32 0a 65 6e 64 6f 62 6a 0a 31 31 20 30 20 6f 62 6a 0a 3c 3c 0a 20 20 2f 4e 61 6d 65 20 2f 49 6d 33 0a 20 20 2f 54 79 70 65 20 2f 58 4f 62 6a 65 63 74 0a 20 20 2f 4c 65 6e 67 74 68 20 31 32 20 30 20 52 0a 20 20 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 0a 20 20 2f 53 75 62 74 79 70 65 20 2f 49 6d 61 67 65 0a 20 20 2f 57 69 64 74 68 20 36 32 37 0a 20 20 2f 48 65 69 67 68 74 20 31 33 34 0a 20 20 2f 42 69 74 73 50 65 72 43 6f 6d 70 6f 6e 65 6e 74 20 31 0a 20 20 2f 43 6f 6c 6f 72 53 70 61 63 65 20 5b 2f 49 6e 64 65 78 65 64 20 2f 44 65 76 69 63 65 47 72 61 79 20 31 20
                              Data Ascii: ,'hO@a>;9endstreamendobj10 0 obj202endobj11 0 obj<< /Name /Im3 /Type /XObject /Length 12 0 R /Filter /FlateDecode /Subtype /Image /Width 627 /Height 134 /BitsPerComponent 1 /ColorSpace [/Indexed /DeviceGray 1
                              2023-10-26 18:37:33 UTC13INData Raw: 51 04 89 4a 62 a5 89 a5 5c d8 25 7e 9b 98 fd d2 9f 17 8d 3c 8c 14 5d 8b 4a 0c 57 a5 d3 c2 56 fa 66 22 ed 25 0a 89 95 24 be fa 89 54 62 a5 89 2c 48 e4 12 2b 4d 64 bd 44 2e b1 d2 44 11 24 d2 69 13 c1 9f ac c2 c8 5d a5 3a 9f 7b 71 00 00 33 48 f3 ef 8d 7c c5 7e fc 01 9c 71 38 00 e0 03 65 d5 f3 ce d1 a9 db 8d aa 6b cf 71 ee c5 02 00 4c 2a 0d fa d0 b3 39 65 e1 4b 29 2b 2f a5 04 00 3e c8 be 1e ac 4a df 5f 80 0b ca d2 39 9d 7b c9 00 00 53 19 d9 9e 74 ff 02 5c 50 96 6a 1f d1 05 00 3e 44 f0 06 84 a7 c7 17 e0 c2 b2 94 cf b9 64 00 80 a9 24 cf 07 70 97 aa ea 3c 8d 7b 79 2f 7a 50 96 8c c3 01 00 1f a1 7c 34 a3 f4 f6 f3 65 20 2e 7f 8d 85 65 c9 38 1c 00 b0 7d 69 7b 4f e9 b1 03 a9 dd be 74 ee 06 c3 b2 64 1c 0e 00 d8 bc c3 7d ff 51 fa 3c d4 96 a5 b4 9b 0c cb 92 71 38 00 60
                              Data Ascii: QJb\%~<]JWVf"%$Tb,H+MdD.D$i]:{q3H|~q8ekqL*9eK)+/>J_9{St\Pj>Dd$p<{y/zP|4e .e8}i{Otd}Q<q8`
                              2023-10-26 18:37:33 UTC14INData Raw: ac 14 5b 29 76 1d 2b fd 2b 9d ff 0c ee 73 db 7e bd bf 2f 72 17 2b 56 ac 58 b1 62 a5 f0 4a b1 eb 58 b1 62 c5 8a 15 2b 56 ac 58 b1 62 c5 8a 15 2b 56 ac 14 5b 29 76 1d 2b 9d 2b 9d 01 ee fb f9 bd 6d 6f 7f 67 b8 c2 bf 98 15 2b 56 ac 58 b1 72 d4 4a b1 eb 58 b1 62 c5 8a 15 2b 56 ac 58 b1 62 c5 8a 15 2b 56 ac 14 5b 29 76 1d 2b 3d 2b 21 01 ee fb d9 ae d7 cb c7 47 f9 5f cc 8a 15 2b 56 ac 58 39 70 a5 d8 75 ac 58 b1 62 c5 8a 15 2b 56 ac 58 b1 62 c5 8a 15 2b 56 92 ae 34 fc 35 4e 25 30 c0 fd 7c 8e be 16 00 00 00 00 00 00 0c 71 b7 91 0d 0a 70 32 1c 00 00 00 00 00 00 f5 0c 8d 6b 32 1c 00 00 00 00 00 00 a7 32 ae a6 29 71 00 00 00 00 00 00 9c d0 e8 d7 d9 64 38 00 00 00 00 00 00 4e 65 ce f7 24 65 38 00 00 00 00 00 00 4e 62 4e 80 eb dc 9a fc 9b 00 00 00 00 00 00 40 b3 69 f5
                              Data Ascii: [)v++s~/r+VXbJXb+VXb+V[)v++mog+VXrJXb+VXb+V[)v+=+!G_+VX9puXb+VXb+V45N%0|qp2k22)qd8Ne$e8NbN@i
                              2023-10-26 18:37:33 UTC16INData Raw: 9c 95 55 79 38 d4 6b 1b fe cd ca cc 60 7e c6 60 ae 18 8c 9d 8c 34 a4 53 b2 8c ca 9a 32 66 22 e1 c4 58 d2 42 28 b2 47 91 5d 66 24 4b 53 8d 7d ad 2f 44 a8 3e fb a4 6c 21 12 a7 93 a5 06 21 22 d2 e2 cc 37 9d 73 3a d7 b9 be 3f be 73 7d f7 f5 5c ef 1f ef f3 3c ef fb 5c cf fd bc f7 2b 18 15 4c 00 a0 8d 85 b5 05 00 11 42 07 a2 03 00 82 71 60 2f 00 83 42 bf 9b 10 70 a1 21 44 11 08 38 1c 81 16 11 41 8a 8a a1 c5 c4 30 68 0c 46 5c 02 07 8a 4b 48 4a 60 30 a0 0c 28 29 85 97 96 96 16 c3 ca 12 64 f0 04 1c 5e 1a ff fd 10 08 4c 98 03 47 a0 10 08 14 5e 1c 23 8e ff bf 21 68 03 24 45 01 13 c0 04 06 91 04 a0 92 10 98 24 44 d0 01 c8 0b 4b 05 a0 30 e1 f2 03 a2 22 08 24 14 8e 02 60 42 2f fe 6f fb 7f 42 30 06 88 c1 84 29 20 0c 04 00 08 23 4f c9 46 43 63 c1 79 3f 2b d7 c0 4c 59 0f
                              Data Ascii: Uy8k`~`4S2f"XB(G]f$KS}/D>l!!"7s:?s}\<\+LBq`/Bp!D8A0hF\KHJ`0()d^LG^#!h$E$DK0"$`B/oB0) #OFCcy?+LY
                              2023-10-26 18:37:33 UTC17INData Raw: 97 d9 9b 95 39 53 f5 5b 2a 3f 1f 2d c4 a9 d3 be 30 bf 7a 4f 25 c3 98 20 4d 31 e7 e0 8d 39 14 91 13 c4 a9 f7 eb 54 50 af de 90 7b d9 3a 18 7b e2 6d 45 59 3e e1 40 de 6b 93 34 62 ce 89 ee 63 b5 21 ef 5f 93 00 19 93 98 93 75 e8 a9 47 5b 89 f6 eb db 0e 60 8d 89 3a b7 8a f4 db 6f db 39 b8 eb 6e c1 c2 b7 14 47 a0 87 57 ed 28 e7 ad 74 e3 89 09 52 5c bd cb e5 b5 f5 ba ac 65 85 26 e7 11 df cf 53 0c ec fd 91 84 ae 37 d4 e1 cd 64 9a b3 67 48 78 e6 7b 4e 83 9f dc 23 2c 6f 8d 10 f7 2f 3b f5 3c 36 4e 71 8c d9 93 9c 15 ad f8 e1 f2 d0 83 b8 fb 6f 7c 23 d3 f7 11 8f 75 6d 5c 62 35 8b 43 ed 59 e7 c4 48 4b 75 2e 76 f0 41 ea a8 51 99 b2 96 ad f1 af de 43 fe 9a e3 5b 40 96 d6 c9 52 8d 2a 45 37 83 0d 80 77 d5 4c da 3d 4f a6 77 e2 ae e2 a2 36 87 ad 16 76 08 ea 64 90 2f 73 03 7e
                              Data Ascii: 9S[*?-0zO% M19TP{:{mEY>@k4bc!_uG[`:o9nGW(tR\e&S7dgHx{N#,o/;<6Nqo|#um\b5CYHKu.vAQC[@R*E7wL=Ow6vd/s~
                              2023-10-26 18:37:33 UTC18INData Raw: 6f ac f3 01 9c 14 60 0d 58 c3 40 1c 00 e1 40 18 0e 5c 6f 07 54 01 00 06 7e 8d bf 80 44 49 21 40 b8 34 4c 72 49 00 ff e3 fc 5f 58 9f 00 d0 12 36 84 85 61 01 00 ac b2 a5 b8 28 a2 a6 18 c4 0b f5 10 36 2b 00 43 bf 49 85 d4 56 d5 32 7b 94 04 f2 c9 e4 65 7b f8 f5 8e c4 90 ad 67 5d 27 b6 0e e8 9e eb 8b 19 02 95 dc 1c 12 62 94 b4 bb 94 10 69 01 06 48 08 da aa 9e 16 9b ec c0 5d 36 ce e2 8e 1a 72 0a ae 51 83 e0 d3 ba ee 62 46 92 a4 3a 09 0b 48 86 26 69 ee af e2 08 24 1c 05 42 30 00 47 d0 91 f4 21 25 e9 0e 44 40 6f 5d 58 ef ac 51 86 f4 d0 c6 4f bb 7a 0e a7 f0 f9 6b 35 53 f4 ab af b5 9b ed 59 cd 22 61 b7 ab 0d 49 fb 72 9e 81 e7 35 fe 5b 61 59 73 c3 45 68 3b 86 6a aa be f1 a3 de fd de 3d 86 c8 28 3c 6d 91 7e c9 40 e8 65 70 84 80 c8 09 5a 3d f8 ba e4 a5 f2 43 b9 8c 90
                              Data Ascii: o`X@@\oT~DI!@4LrI_X6a(6+CIV2{e{g]'biH]6rQbF:H&i$B0G!%D@o]XQOzk5SY"aIr5[aYsEh;j=(<m~@epZ=C
                              2023-10-26 18:37:33 UTC20INData Raw: 79 e6 c6 52 6e cf d8 c8 88 a9 ff 4f 82 d0 73 c5 89 05 4b 17 cd e3 32 d9 8e d3 1c 6c d1 4f 57 7f a0 86 49 5f 67 04 8e d2 1f 7c a8 d4 5c 3b 7d 48 7a c4 a6 3f e9 9e 77 06 f5 4e 5e 41 42 58 95 5c e7 67 13 84 ca ee 81 6d 99 3f 8c 84 5b 6e 40 a6 d5 c6 d1 3e 53 8a f7 37 f7 de a0 ea c7 11 1c 76 2c fd 6a dc e6 10 c2 95 a4 df 17 1b 47 4e bc 33 3a 62 b5 c1 70 7a d1 2b 67 2e 7c 5a 16 14 96 46 6f 56 cb 6f be f1 7a 73 29 2d c7 ae 7e 07 9b 9f 53 72 66 7e f5 24 bb b9 51 d3 ea 18 a3 60 a9 ec 5a 7d 67 9f 7a d5 6f aa a5 69 3d b5 79 2b c1 62 71 93 c9 e3 51 7d 45 36 29 92 cb 21 c3 c1 b4 99 16 cb 3d 45 7a 46 34 96 58 15 73 a4 c2 f7 58 f9 a1 fc 7b 33 29 1d a7 5f 7d e0 e8 3c 59 9a 13 28 03 64 b4 ba fa 9f 5f cd ef 1f 00 96 05 6a 03 4e 70 48 8a cc 02 01 bc 23 1c 6b a7 0d 49 93 93
                              Data Ascii: yRnOsK2lOWI_g|\;}Hz?wN^ABX\gm?[n@>S7v,jGN3:bpz+g.|ZFoVozs)-~Srf~$Q`Z}gzoi=y+bqQ}E6)!=EzF4XsX{3)_}<Y(d_jNpH#kI
                              2023-10-26 18:37:33 UTC21INData Raw: 4d 41 cd 3a 7f 9c 60 62 8f 9c 9c 40 0a 38 bf e6 2f b1 7b d1 8f 90 cd 4d 89 d2 e1 26 c1 a4 9b 8c 27 5a 04 84 51 b3 4a 39 ba 50 86 bd e6 50 3e 96 c0 2d 61 5e 89 ba ab 7c f5 17 09 26 2c b5 4e 73 b0 07 07 ca e8 1f ac 17 4e 3e 94 ba 55 76 38 60 17 0e ef a7 d6 60 12 68 b0 7b 09 94 7e bf 70 f2 b1 14 50 b2 a5 c1 cb 84 53 ab ea 76 02 93 5b 5a f9 61 73 b0 6a bd 70 f2 a1 d4 49 d5 f6 2b 37 12 67 30 81 be 29 74 34 84 b1 ee c2 c9 87 92 54 ec 84 a3 18 05 b7 e7 30 49 40 21 bf e6 1f c2 09 cc 37 fe 13 4d 85 31 0e a9 b5 83 d9 fa 4d c7 b7 0c 26 30 d2 d1 3a cb af c1 fa d0 28 29 e0 c4 fd 69 ae df 81 40 36 fa a7 d9 f8 2b 64 38 4a d4 9a 1b 8f 04 13 9a 85 2d 02 1c 8d ec 78 02 4e ec 9f e7 fc c7 e9 1f 82 c9 e0 5d d0 a8 e0 1e d6 74 f8 4c 7c 82 49 1a 03 07 50 4c cc d8 82 3b 43 c5 74
                              Data Ascii: MA:`b@8/{M&'ZQJ9PP>-a^|&,NsN>Uv8``h{~pPSv[ZasjpI+7g0)t4T0I@!7M1M&0:()i@6+d8J-xN]tL|IPL;Ct
                              2023-10-26 18:37:33 UTC23INData Raw: 2e c6 6c ac b6 ad 68 54 6e cf 6c 7a 73 77 2f d1 d1 c4 fb c8 ea 56 61 a1 a3 64 32 cc 0b f8 25 13 93 50 b2 ce 61 ab 77 59 3a e3 e1 ce 80 9e ee 7e 3f f0 db 84 89 25 6c 58 6a ff 90 58 c4 49 36 4d 3c 70 5b 40 9e 1f 71 a6 52 1b 47 2a 0a fb b4 25 5c 91 be d7 e4 dd f7 33 09 95 07 a6 1c ac ea 0e 46 57 a8 25 1d 09 8b 88 30 d9 97 89 38 55 e9 0c 4a c3 da 1b 4d 5f f2 84 14 59 c3 88 d1 4d de 32 42 8d 16 8e 69 2c c1 a6 21 9b 9a b6 f8 54 06 03 93 b0 b6 28 81 2e f9 6a 51 4f 33 97 27 d2 90 f4 2d 2a 87 b4 32 f4 d0 7b 45 94 99 8a 27 78 a1 b5 62 21 87 10 60 d6 84 c9 46 52 4c 7d 8e 4d 6a b6 50 25 34 9e e2 4a 88 a2 e7 17 7b cd 25 09 62 49 02 a4 34 3b c1 84 c5 ce 42 c9 87 28 81 b2 66 5d 46 e5 91 27 c8 5d f4 8d 63 94 58 52 6b 44 a9 e1 e9 e2 ee c6 28 24 6c 4d 39 6d dc b7 5e a0 16
                              Data Ascii: .lhTnlzsw/Vad2%PawY:~?%lXjXI6M<p[@qRG*%\3FW%08UJM_YM2Bi,!T(.jQO3'-*2{E'xb!`FRL}MjP%4J{%bI4;B(f]F']cXRkD($lM9m^
                              2023-10-26 18:37:33 UTC24INData Raw: 5b a0 a7 d6 9e b4 b3 46 81 58 36 ce c1 73 d6 44 33 79 5a 5e fb 9a 6a 93 83 d1 27 60 22 9d 10 35 89 a0 e0 b1 c1 97 84 09 14 91 06 29 4e 48 4e b6 e1 c6 39 06 fe e1 72 4f 59 29 1f 96 71 2f 79 7c 02 26 56 dc e9 32 41 91 f9 4b 30 a9 07 b9 96 34 09 95 42 43 ab 33 73 6d be 02 6d 8c b9 73 df a4 cf 44 cc 62 7d 76 ce 39 98 99 30 58 77 9c c7 cc 9d 79 8e 58 5c cc a9 6f 7d a3 06 40 22 5f f3 46 57 e7 23 9d e8 33 b1 04 2e 2b a4 4b 0a 3c 7e 78 de e4 81 c9 cf 08 bb 19 6e e8 2b 4b 6a a7 7c b1 77 00 b0 af 8c 74 a2 7b ea 6f fb 04 0c 4a b7 12 8f a9 e1 e7 5c b6 28 45 f9 37 5c af 16 4c 9e 9d 37 e1 eb 9d 9a cb 43 ce 9b cc 54 c2 29 4c b2 40 e1 97 c3 04 07 2b cf ce 50 5b d2 46 31 fb 96 d3 49 a3 84 ee 35 87 5e 41 39 88 46 62 00 ec 07 75 18 7b 54 cc 90 15 57 d3 d1 33 a4 63 df 53 47
                              Data Ascii: [FX6sD3yZ^j'`"5)NHN9rOY)q/y|&V2AK04BC3smmsDb}v90XwyX\o}@"_FW#3.+K<~xn+Kj|wt{oJ\(E7\L7CT)L@+P[F1I5^A9Fbu{TW3cSG
                              2023-10-26 18:37:33 UTC25INData Raw: c1 3b 08 f2 d9 fa 9e 8b c2 e4 f9 47 62 6a 25 5c 91 59 f2 d7 b3 a8 a7 0d 13 9b 43 59 34 2c 8a 20 cf c5 64 f6 24 4c 1a 87 09 a5 d2 04 45 75 9c 0f 1d 9a 05 d6 43 c2 ea 48 cd 3f 93 40 16 5f e6 46 23 0a a2 c6 57 f3 a4 9f 73 98 9c fe d9 1e 7e e5 37 f4 d7 e0 52 57 58 83 b2 8c cc ad 53 85 3b cf 0a ec 04 c3 02 8f a3 d5 6a c1 a4 72 86 9c 68 18 67 97 53 78 f8 35 98 54 0e e0 00 5a 2b 5e 6a 74 62 cf 67 6e b7 7a a3 9a 01 a6 bd 2b 13 e7 c7 5e c8 f6 16 2f c5 74 66 4e 7a 2d cb 3f 98 5b ab 2a 06 6d 69 f6 38 9e bc fe 0c 5c da 43 1e 44 21 fd 5e 28 cc b0 27 22 a2 05 b1 08 5d 0e 6a cc a4 cb 88 c6 2a 4c 5c f5 c0 cb d0 6f 16 a7 c6 09 09 6f c0 ee 18 52 d6 96 f4 fa 7a 21 dd 58 c8 69 35 f5 8f 09 aa 7b b4 0e d4 8b 3f b4 83 02 4f 4f f1 d4 f2 28 cb ad f5 27 41 9d 6b b4 cd c0 8b 56 1d
                              Data Ascii: ;Gbj%\YCY4, d$LEuCH?@_F#Ws~7RWXS;jrhgSx5TZ+^jtbgnz+^/tfNz-?[*mi8\CD!^('"]j*L\ooRz!Xi5{?OO('AkV
                              2023-10-26 18:37:33 UTC27INData Raw: b9 3c 50 24 9e 10 18 fc 98 ca 89 47 9e 16 e7 2d 8a be 1b 95 e5 5a 6f fd 5c 1a f8 c9 42 bb 3f 35 25 d0 2c 0f 21 5c c6 66 fe bb 73 72 f7 84 87 71 b8 82 d4 3f 9a ba a1 38 a2 49 d0 6e 4f ff 42 dd 86 b1 4f 37 5d 8b 3c 9f 4f 6a 14 1b 2e 88 56 3b 3d 9c 5c bd 0f 94 9d 3b ae 59 93 7f 85 94 9e 4c 3c b1 ec de f9 4c fa d9 e9 77 6d 0c 04 45 fe 07 ff cb 20 bd 0a 65 6e 64 73 74 72 65 61 6d 0a 65 6e 64 6f 62 6a 0a 32 35 20 30 20 6f 62 6a 0a 35 38 37 35 0a 65 6e 64 6f 62 6a 0a 32 36 20 30 20 6f 62 6a 0a 3c 3c 0a 20 20 2f 4e 61 6d 65 20 2f 49 6d 39 0a 20 20 2f 54 79 70 65 20 2f 58 4f 62 6a 65 63 74 0a 20 20 2f 4c 65 6e 67 74 68 20 32 37 20 30 20 52 0a 20 20 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 0a 20 20 2f 53 75 62 74 79 70 65 20 2f 49 6d 61 67 65 0a
                              Data Ascii: <P$G-Zo\B?5%,!\fsrq?8InOBO7]<Oj.V;=\;YL<LwmE endstreamendobj25 0 obj5875endobj26 0 obj<< /Name /Im9 /Type /XObject /Length 27 0 R /Filter /FlateDecode /Subtype /Image
                              2023-10-26 18:37:33 UTC28INData Raw: f4 a0 4c 01 16 dc c0 cc b3 49 5b 56 81 30 df 84 41 0c 0c aa 91 95 aa c1 72 ae 9e b2 6a 03 ad 96 a9 6d 97 2a 7a 5f af 27 c8 46 6d d9 61 19 dd 20 89 f9 b9 2f d2 ea c2 60 e0 05 54 08 ce 4d 62 16 c2 9b 50 60 e5 3c 8a e1 c7 ed 77 68 b7 ce 2a 87 eb 94 f6 09 06 8c 80 e0 81 10 54 44 3e 64 5f df ff f5 a3 d9 5e fe b3 ae 09 38 3d 08 c3 a2 51 3e dc 97 5c 04 5d a7 b1 c3 ba 1f 48 2e 0a 87 9e aa 66 97 da 9e ab 3b 31 dd e1 93 73 cf c2 d9 5f eb 99 fb be d4 e3 5a 03 80 ea 76 cd 99 d3 2f 20 33 d4 90 af a3 60 16 ed 39 86 cd 58 10 6c ce 9d 8b 01 74 72 19 7d bc fc d9 d6 c7 03 76 91 a0 76 29 ca 4b 80 c7 2c 97 c8 1e 2d 91 2d 01 71 d2 05 55 b2 ff 52 5c 11 93 71 0a db 19 d7 02 09 0a 44 4e 4e e8 5e a2 ae 83 ee 81 32 40 30 09 b4 e2 ce 06 54 d1 44 d2 d0 40 0c 9c 53 99 2c a4 4e d0 1d
                              Data Ascii: LI[V0Arjm*z_'Fma /`TMbP`<wh*TD>d_^8=Q>\]H.f;1s_Zv/ 3`9Xltr}vv)K,--qUR\qDNN^2@0TD@S,N
                              2023-10-26 18:37:33 UTC29INData Raw: ca 34 70 36 ca d8 57 5d c7 73 6d fa 24 ff a2 2b 1d f6 0d 08 3c 75 9f 9d b4 ca 77 63 90 e2 f1 41 11 3d 9f fa 5a eb 49 3c ae af 5d 0b 67 c4 fd 86 4f b1 ae 13 4f fd 5a d9 36 f6 7d a8 33 7d 52 f8 e7 95 8f 74 20 5c 4b 95 cf 48 5e fa b9 a5 c4 cf f7 b9 32 b5 db 9c 57 81 85 00 29 30 18 87 ed 80 47 05 d8 9b 03 eb 93 bc 29 88 f8 c8 90 aa d0 ef 08 83 62 a8 07 84 6f ee 88 61 8e 31 c8 61 e1 33 6c b4 a1 1b 77 d3 c5 72 6c 8a 31 02 c8 82 e8 42 34 12 57 5a f8 cd a1 8f c8 7b 64 9e d4 30 a5 9a 0c 9b 28 87 e5 1c ce b2 df 6c be f7 45 38 7f a6 5b f9 b1 ff 1d 7c e6 a5 3f 37 88 fc 28 8c 7e 24 2c 66 d0 bd 08 20 4e bd ff 92 16 80 a8 52 5a 21 98 11 29 8e e1 86 95 50 fa a6 87 f4 d3 05 f1 3b eb 96 1e f3 33 6c b2 9f ea eb ec ec d2 61 c8 c5 2e 40 4b a5 27 4e b2 98 cd 49 38 29 9f 21 56
                              Data Ascii: 4p6W]sm$+<uwcA=ZI<]gOOZ6}3}Rt \KH^2W)0G)boa1a3lwrl1B4WZ{d0(lE8[|?7(~$,f NRZ!)P;3la.@K'NI8)!V
                              2023-10-26 18:37:33 UTC31INData Raw: fc 82 aa 9e fa 07 2e 5e e1 0b 91 fb 68 f9 b7 89 2a c4 d8 df 34 8d 47 6f 9a a2 ba 26 15 5c fa 32 3c 52 e7 31 f3 49 ae a8 ec 97 cf 28 57 25 c1 57 08 20 58 2d 36 1f 44 17 2d 67 4b fa fc dd bb 13 35 68 d5 5c f6 ad b5 46 d3 f6 10 6c 57 af 21 97 e5 6d a0 79 83 91 52 9c b3 30 cc 6b 55 dc 96 c0 43 9a 6c e4 e7 16 9a bf 83 5b 3e b7 80 de fd 2e 89 c3 46 95 6c a4 ba 93 72 f4 b5 52 15 74 19 05 fd 7f 18 70 18 33 0a 65 6e 64 73 74 72 65 61 6d 0a 65 6e 64 6f 62 6a 0a 32 39 20 30 20 6f 62 6a 0a 33 35 38 30 0a 65 6e 64 6f 62 6a 0a 33 30 20 30 20 6f 62 6a 0a 3c 3c 0a 20 20 2f 52 65 73 6f 75 72 63 65 73 20 33 31 20 30 20 52 0a 20 20 2f 54 79 70 65 20 2f 50 61 67 65 0a 20 20 2f 4d 65 64 69 61 42 6f 78 20 5b 30 20 30 20 36 31 32 20 37 39 32 5d 0a 20 20 2f 43 72 6f 70 42 6f 78
                              Data Ascii: .^h*4Go&\2<R1I(W%W X-6D-gK5h\FlW!myR0kUCl[>.FlrRtp3endstreamendobj29 0 obj3580endobj30 0 obj<< /Resources 31 0 R /Type /Page /MediaBox [0 0 612 792] /CropBox
                              2023-10-26 18:37:33 UTC32INData Raw: 0c 9d 00 d9 fc 1e 0d a1 4f b0 1d 27 e2 19 78 11 7e 00 ff 95 18 48 0b 39 c9 fd 84 7b 81 7b 97 c7 fc 33 20 ef 00 4a 07 19 75 a2 a7 d0 61 d0 d5 b7 d1 49 2c 40 fd 05 b8 16 df 88 db f1 2e fc 53 3c 44 c2 e4 4b f2 35 2f f3 3f e2 bf e3 87 85 8c c8 50 e4 bb e8 ac e8 df 90 1b 79 d1 35 e8 16 b4 11 64 fb 73 d4 87 5e 40 ff 89 7e 87 fe 8a fe 17 5d c4 16 3c 1e 2f c3 8f e3 30 1e c2 5f 12 85 a4 92 1a d2 41 76 92 a7 c8 2f b8 59 dc 03 dc 4b 7c 31 3f 99 bf 89 7f 9b ff 50 d8 24 6c 97 9a a5 c8 a5 bd 91 07 23 bf 88 fc 26 7a 24 fa 1b d0 1d 13 d4 9f 81 aa 40 a2 77 80 56 3c 85 5e 44 ef 40 ed 1f a0 8f d0 9f a8 fe 40 fd 13 f1 02 7c 03 b4 b2 1a 6f c1 0f e1 5f e0 5f e1 df e0 2f 60 94 88 7d 53 c9 44 52 09 ad b6 93 55 20 a7 3b c9 83 e4 21 68 fd 24 7c 4f 91 0f c9 47 e4 2f e4 6f 9c c0 a5
                              Data Ascii: O'x~H9{{3 JuaI,@.S<DK5/?Py5ds^@~]</0_Av/YK|1?P$l#&z$@wV<^D@@|o__/`}SDRU ;!h$|OG/o
                              2023-10-26 18:37:33 UTC33INData Raw: b6 d1 d1 a0 ed ea c1 31 83 db ee e9 b7 a0 45 4d 41 43 4b a0 a5 f9 fa fa 30 d7 dc 40 db b0 06 a1 dd ca b0 eb 96 33 ee ef 6f a1 72 db 94 fa cd a3 4b 13 b9 6d 53 dd 6d 2a bd dd b6 6d b3 1a 1e 9c 5d 3f ba d4 4f af 0d 0d 50 07 f0 92 f4 aa a6 6d 55 d0 f4 3d 20 c4 ea b9 2a b4 46 ee 6e a8 0f e3 bb a1 49 95 8e 84 8e 2a 36 be d6 c0 54 9a d3 74 a3 1a 56 02 93 03 cb b6 dd d8 04 53 e3 dd 16 46 73 d6 fb 7b bd 5e 6d 20 3a 84 bc 53 d5 6d 75 f5 01 7f b8 3c 31 d0 d0 5c 99 74 d0 8e b6 cd 59 df e7 d1 54 cf 95 25 b9 63 0e 5a ac 31 c1 1e 34 99 e3 88 c1 38 1a 69 bd 5c c6 30 46 4e b1 ea 39 97 25 8b 69 8f 02 d3 41 21 c2 ea 62 15 7a 52 1f 80 31 8d a7 97 d6 f1 68 db e2 f1 40 06 9f 06 0c 5c e1 16 98 91 b6 b0 32 a5 69 9b 65 02 cd a7 fc 61 21 dd 12 50 b7 fd 0d 81 06 04 ce 7d 79 65 4e
                              Data Ascii: 1EMACK0@3orKmSm*m]?OPmU= *FnI*6TtVSFs{^m :Smu<1\tYT%cZ148i\0FN9%iA!bzR1h@\2iea!P}yeN
                              2023-10-26 18:37:33 UTC35INData Raw: 1a 24 1b 68 82 d7 61 f3 da bd 6e 87 57 4a c8 35 2a 9e 5c 89 73 66 1e d0 61 a4 b3 e8 54 1d a7 eb 27 f7 68 6a 41 b2 96 dc 94 dc 91 dc 9d dc 93 2c aa c9 e7 93 49 b2 25 b3 07 61 33 f2 31 5d 05 a2 be a4 0d af c4 e6 7c e5 cc 73 30 e1 2b 2f 52 04 95 9f 2b 3f 37 b6 00 c3 c8 50 63 42 a8 64 dc b8 92 71 45 2a b2 5a 90 5f 45 d8 6e 2b 2a 1c 57 1c ca 08 a4 8a 0d 53 0a 7f b1 74 6b 1f 38 af 77 47 36 44 4e 44 06 22 1b f0 d8 4f 0f 1e fc f3 47 47 8e 0c 91 77 87 76 77 f4 06 27 44 56 44 1e 8d fc 34 d2 8e ef c7 cb fe 1e 89 46 a3 97 be f9 8e ca e1 61 b0 3b df c0 2a a0 72 58 ab a5 8b c2 80 7d c0 cd 5d 2d e0 a5 c2 7b 02 b1 59 d3 8d 26 13 4a b4 a4 83 b1 34 23 19 86 27 61 3a 8b 7d 8a 1e 66 13 c6 e7 f4 25 17 c4 c7 27 24 5b cc 2a d3 65 c2 34 39 69 ec dc cb 9a 0c 7a bc f2 62 90 8d aa
                              Data Ascii: $hanWJ5*\sfaT'hjA,I%a31]|s0+/R+?7PcBdqE*Z_En+*WStk8wG6DND"OGGwvw'DVD4Fa;*rX}]-{Y&J4#'a:}f%'$[*e49izb
                              2023-10-26 18:37:33 UTC36INData Raw: 23 5e 35 b5 20 95 a4 7a 32 7b 74 d8 ac f3 e9 0a 62 3b 51 9f 7f c3 9e cb 9b cc 2c 4b e3 45 6a 95 2d 17 ce ad 64 92 84 c5 7f 21 d8 78 26 58 7e ce 4a e5 ba 32 58 06 d9 74 dd c1 f6 83 8b fd 56 58 53 a9 69 a4 38 64 2b f9 7e c9 89 0e 0b dd 84 4a 8a b9 72 b2 a1 31 b2 e7 d0 a7 91 fd cf 0d 0e dc fb 5b 6c c5 45 63 22 1f fa 9e ed 7e f9 93 cf 8e 37 1e 9b 42 12 bf 1e ee 5f b0 f5 25 bc f4 9d 4f 70 cb c2 e9 9f bc 55 b2 fc f6 8b 7f 8d 7c 17 f9 6e 7a e8 28 8c 93 ee 42 e7 41 7f f5 68 87 76 95 2c f0 92 9c 2e da 7c 02 2e 10 0e 08 44 10 14 8e a7 1b 90 4e 49 d7 23 59 12 ab 39 32 4d 87 f4 58 ef 55 8d 05 46 cd c8 19 79 65 f4 c6 63 18 bd f1 d0 a1 02 72 a1 ec 42 cc d1 a4 09 c6 d8 b8 92 19 35 21 3a d8 9b 5c 2a 40 38 d1 eb 65 e0 20 33 4e 0d 40 c4 09 16 ba ea 60 73 82 15 17 4b 0f f3
                              Data Ascii: #^5 z2{tb;Q,KEj-d!x&X~J2XtVXSi8d+~Jr1[lEc"~7B_%OpU|nz(BAhv,.|.DNI#Y92MXUFyecrB5!:\*@8e 3N@`sK
                              2023-10-26 18:37:33 UTC37INData Raw: 60 59 af c5 22 e6 c7 34 0b 45 f4 32 87 11 8f 89 a4 03 d5 86 c5 5c 5e 46 15 33 e6 1d 34 e2 fc 73 96 77 cf d1 8c c4 fe e8 44 2d 17 5a 51 79 59 51 0a 39 de ce 71 3c d1 eb 74 85 1c 01 14 a2 7d 8e 33 f0 84 18 74 e0 41 49 b2 cf 84 c1 c0 18 fb e8 f9 fc 51 32 9e a9 e5 75 8d 31 75 74 cd ad 0b 09 85 92 26 6d 94 b1 7c 62 23 cc c2 09 bd aa 37 c0 6a 1a af d9 40 0f e9 19 03 a2 67 0c a8 d0 67 c0 06 5a 8d 91 9e 14 58 2e ac 3c 17 0c 5a ca fe db 52 e6 f5 58 86 57 0e af 2c f3 c2 2a 0b 06 21 c3 72 66 25 8a ad b2 f2 b2 f8 ba fa de 53 8a 7b 45 09 73 61 17 94 a3 43 07 f5 2a 75 81 1a d9 27 16 4a a3 e0 4a 16 4b 63 7a 28 43 17 dc 03 f8 18 d6 61 09 1f 8f 9c 8b 7c 14 f9 73 e4 8f e0 08 b9 b9 cf be ad e2 ef fc 6e 03 4d a0 53 3f 05 7d 7f 4a 78 1e 09 e8 2a cd 5b 2b d1 b5 c4 c3 1e 87 64
                              Data Ascii: `Y"4E2\^F34swD-ZQyYQ9q<t}3tAIQ2u1ut&m|b#7j@ggZX.<ZRXW,*!rf%S{EsaC*u'JJKcz(Ca|snMS?}Jx*[+d
                              2023-10-26 18:37:33 UTC38INData Raw: 32 30 61 33 0d 0a 0e 3b 2d 6c c4 16 5d dd d4 6b 6f b1 de b8 e7 17 df 61 e5 ed 8f 71 4a e4 bd af 9e 7b 97 dc 70 fb 9c 59 4b 3b ea 66 b7 e3 b9 29 73 6b 7b 2e dd 8a f5 ef 7d 8c ad 91 7d 91 ae c8 8a c8 63 47 b8 a4 2d 3b 6f bd e7 be bb bb 61 7d 15 81 e5 35 80 14 93 71 b9 b6 f0 90 fb b0 77 20 f1 2d fe 75 f7 29 f7 29 cf 29 af 3c 25 71 4a d2 94 e4 f9 9e 9f f0 0f bb f7 f3 7b 93 64 d1 ab a2 2c b1 c4 3b 8d 9f e2 9e e2 99 e2 95 d3 dc 69 9e 34 2f e7 cc e0 e7 f3 5b dc 8f 25 3e 96 f4 58 f2 fe a4 fd c9 b2 0d 25 5b 92 d5 e4 b1 c9 6b 92 ef 4a de 91 fc 5e b2 9c 4c 65 e4 b4 3b 42 c9 c4 62 30 27 d3 63 77 e6 1e 69 d4 c2 80 46 80 f4 c0 d2 3c de 47 b0 01 a2 92 f9 5a c0 67 c8 37 10 03 9d 0e c3 de 04 41 39 ed 74 e2 1a e8 b2 d7 67 3e 6d 59 4b 3c 29 23 62 8d 49 b5 0c 96 6b 4c b0 67
                              Data Ascii: 20a3;-l]koaqJ{pYK;f)sk{.}}cG-;oa}5qw -u)))<%qJ{d,;i4/[%>X%[kJ^Le;Bb0'cwiF<GZg7A9tg>mYK<)#bIkLg
                              2023-10-26 18:37:33 UTC40INData Raw: 8e a7 dd bc f8 93 77 7e 73 f6 c6 a6 5b 36 46 86 df 7f e3 ee 9f ae 19 58 58 53 db b4 70 d6 ec 26 ef da 86 6b 57 75 36 2c 6d e5 5c 79 8f 37 3d f9 de 7b 4f 2e d9 93 33 f6 f8 ad bf 8e b4 dd 76 7a ed eb 78 76 dd 0d 0b eb 6a 16 36 0d 5f d5 79 e7 ed 6b 96 de 7e 1f b5 9b 60 3c f9 4a 98 1d 1d 32 a2 8f b5 52 83 6a 2c 55 0c 1e 43 d0 30 d7 70 93 e1 4f 06 f1 9c 11 8b bc 93 4f e7 b3 8c d3 8c d7 19 f7 19 8f 18 5f 33 2a 98 c8 c8 20 1a 25 41 a7 37 4a c8 60 30 1a fb f1 f3 9a 37 16 a8 d1 b0 d1 c8 19 09 af 43 92 06 9e f2 29 b8 39 86 b3 20 e2 23 f8 85 c3 88 e7 81 01 81 fa bd 20 dc af c3 3a 6a 64 6c 16 69 8f f4 a2 c4 49 5e 73 39 d9 48 08 f1 98 8e e2 6b f0 34 b6 62 ce ac b4 5c 6c 8c 9d dd a3 f2 72 d0 cc e1 c6 b2 d8 d1 06 b3 0f 36 16 7f f1 b7 5b 5e 35 9b cd 23 5b 53 ae e1 2a c3
                              Data Ascii: w~s[6FXXSp&kWu6,m\y7={O.3vzxvj6_yk~`<J2Rj,UC0pOO_3* %A7J`07C)9 # :jdliI^s9Hk4b\lr6[^5#[S*
                              2023-10-26 18:37:33 UTC41INData Raw: 99 05 25 a1 47 b5 bc f1 09 d3 12 88 2d c4 95 1a 4b 13 42 89 95 dc 74 e3 f4 84 ca c4 bf 27 2a f3 c5 f9 ba 06 db 7c e7 7c 77 43 d2 45 e9 ef 89 32 48 d9 4b 67 40 90 ec 74 06 9c 7a bd c5 6c 72 f9 65 6f 47 0a 4e b1 66 9b 4c e6 0c 8b 85 0a 57 d3 77 a0 6e fa fc 3e b9 3c a6 9b b0 d2 cb 40 30 96 33 23 2a ca 24 11 3b 36 03 01 80 96 1a 97 88 4b 74 6d a0 a7 4b dc 6d 49 22 55 54 2a 94 71 97 63 cf 4c ab 7f b4 4d dd 8e c5 a2 e7 6f 1c c0 24 72 69 a0 fe fe 9a c8 59 ec bc 6f c9 a2 3b 37 2d 5e ba 85 cf 78 ac b6 25 f2 c7 c8 70 e4 62 e4 83 aa 79 c3 9f 73 03 7d cf fe b4 6f df 13 7b 46 ac 28 3b 63 9f cb ce d8 b5 6c 98 77 7a a2 4e ba 85 b0 30 28 9c 12 be 8a 1d ac 6f 14 7a 20 43 20 18 48 75 84 cb c0 ec 19 a7 e2 4f 0b 81 b1 2d 8f 4d 7c 70 f4 49 fa ca c6 55 c1 b8 d1 65 e7 e8 f4 8c
                              Data Ascii: %G-KBt'*||wCE2HKg@tzlreoGNfLWwn><@03#*$;6KtmKmI"UT*qcLMo$riYo;7-^x%pbys}o{F(;clwzN0(oz C HuO-M|pIUe
                              2023-10-26 18:37:33 UTC42INData Raw: 69 02 23 c1 de 2f 63 0f 29 83 b1 10 a8 37 3f 19 af 6c 38 37 72 9c 9c 16 1d 3c 02 f6 b9 2e ad 25 8d 34 06 1b e8 fb 38 b0 42 38 93 25 f6 02 14 dd e0 57 e2 4c b6 b3 3b 1d 10 6f ba fc f4 4d 30 3a bf ec 6d b0 92 71 25 f1 f0 93 ba ab ec 6c 95 1d e3 e1 d6 68 f0 b7 27 8f f7 57 73 89 e9 91 2f f4 16 89 9b f6 64 e3 93 27 e6 ff e4 c7 bf ba a6 b6 bd ba 0e df 30 ee 8b b4 92 fa ca 6b a6 16 59 f4 e4 4f 79 8f 3e d4 b0 f5 48 a4 ff 9e bb af 49 2a f1 c8 55 55 bd 5b 16 dc 5b 9d 94 ae 26 cd 9e 3a 31 f2 5b 5b a1 3b b3 6c e2 fc c2 8c 92 b4 56 90 ca 3c d0 86 72 d0 06 0f fa 2f 6d 76 bd b9 c1 d6 e0 5c 66 6e b3 b5 39 6f 77 af f7 ec 22 bb 0c af 59 5e 73 bf 6f 79 cf fd b9 f8 b9 fc 79 c2 e7 8e 6f c4 84 f1 09 e3 1d 33 6c 33 9c 55 ee 06 43 9b 41 9a 60 2b 71 96 b8 b9 b5 c2 5a f3 66 61 93
                              Data Ascii: i#/c)7?l87r<.%48B8%WL;oM0:mq%lh'Ws/d'0kYOy>HI*UU[[&:1[[;lV<r/mv\fn9ow"Y^soyyo3l3UCA`+qZfa
                              2023-10-26 18:37:33 UTC44INData Raw: fd f8 b7 61 58 45 7a b0 17 0b f8 0c a4 c7 89 9a 43 c8 f2 e6 87 24 7a 11 e9 45 a6 17 ae 3f 7a ba 0f 20 7b ea a1 7a 27 84 1e e5 b1 c8 e9 65 59 67 d0 83 ad 23 36 ce ab 78 75 a9 28 57 ff ba de 00 73 7a 5e 73 42 3c a3 43 82 de 8e 3c fa 74 94 a3 0f a1 09 fa cd 48 89 bf 41 ab c3 46 03 ab 4b af b8 42 3c 46 0a 16 91 8e be bb 05 db 32 3b 2f 2e 4d d4 6c 7a a4 e3 f5 3a 45 21 04 8b 80 2b a5 74 6f d2 dc 49 59 21 bd d1 c7 de d0 e4 8d 2e 97 d7 a2 2b d7 d5 b0 97 51 0b 34 3d 4f 4a f5 b0 6d d6 f0 1c 7f 94 14 80 21 eb d6 cc 86 62 84 55 50 1d 0e 7b 0c af 82 37 ed a1 4e 45 d0 3d f3 5c 23 18 a8 46 0f 7b 03 98 dd c7 ce fa d9 7b 0a 18 ba c0 a6 34 48 4f 4e 71 ec fd 5d ec 4f 70 51 67 20 c1 8f f1 91 48 1d ce 7c 63 82 4b 34 59 de c2 fe 08 48 6f f8 4f 87 a6 3a 73 73 49 ca 77 1f 52 cb
                              Data Ascii: aXEzC$zE?z {z'eYg#6xu(Wsz^sB<C<tHAFKB<F2;/.Mlz:E!+toIY!.+Q4=OJm!bUP{7NE=\#F{{4HONq]OpQg H|cK4YHoO:ssIwR
                              2023-10-26 18:37:33 UTC45INData Raw: 21 a9 a8 0e 2d 43 ad 00 67 a2 76 b4 02 52 27 5a 8f 3a 58 ce 14 b8 5b 05 38 bd 36 43 7e 1b a3 c8 83 92 0a b4 1c be 2a 9a 03 79 4b 81 bf 13 ad 66 77 ad 00 5b 81 7a 0d 5c 5b d8 6f 26 ad 02 8a 66 a0 9d 0c bc cb 21 ef 1f 5b 99 30 8a 46 bd 4c 35 01 cd 67 f5 ac 8e b7 a9 a2 62 a8 ad 00 8d 03 2c 0b ea 68 43 8b a1 b4 1d ca db d1 12 a8 2b 7b 54 2d b9 a3 da aa bb a2 f6 36 d6 cb 66 48 9d 6c 44 2d d0 c6 cd 00 57 a1 9b 20 8f d6 f4 ff 22 8d 7f a6 ac bb 8c 55 32 da b5 40 bb 02 e4 a4 a2 1a 68 63 09 eb 3d 2d cd 65 32 6b 87 75 d9 c6 c6 38 8b 95 2c 63 bd 6f 86 be 8e 81 bc 5a d6 d6 2a 56 d2 c6 fa 3e 17 ae 5d 40 df 12 97 90 0a f3 58 8a c6 c3 8c 36 00 67 17 dc d3 31 ad 07 d8 c5 66 43 65 bf 80 13 1b fb 12 d6 d7 4e 96 d7 0e d7 16 96 df c1 da 5b cf 64 43 eb 55 21 67 15 eb 13 a5 5c
                              Data Ascii: !-CgvR'Z:X[86C~*yKfw[z\[o&f![0FL5gb,hC+{T-6fHlD-W "U2@hc=-e2ku8,coZ*V>]@X6g1fCeN[dCU!g\
                              2023-10-26 18:37:33 UTC46INData Raw: 98 02 70 31 c0 64 80 8b b8 16 64 64 fd d4 fa cc 96 c2 6e 68 af 1c c8 cb 39 07 ec f9 3e ae 82 73 82 c7 e7 e3 2a 39 2f 4a 64 64 5d bd a6 58 3b 5d bd 59 39 85 30 e2 29 9c 9b 91 98 39 23 0a 01 94 39 a9 b7 d0 a7 1e e3 34 26 fc 2d 7d 8a 9e f6 6f 4b af c5 51 78 82 bb 9b 93 20 88 f4 71 dd 40 e5 f2 99 4f 70 3a 98 59 1d 1b 49 5d 9f 62 2c dc 51 61 e0 ea 60 98 75 20 16 1f f4 11 83 94 57 b0 8a 56 f4 42 45 15 56 6e 2a 97 84 9c 50 76 13 97 8c 1c 00 ab 0d 0a
                              Data Ascii: p1dddnh9>s*9/Jdd]X;]Y90)9#94&-}oKQx q@Op:YI]b,Qa`u WVBEVn*Pv
                              2023-10-26 18:37:33 UTC47INData Raw: 37 66 66 61 0d 0a b8 14 06 f7 71 8f 83 fd f1 71 3f ed cb 48 f2 0d 1e e3 1e 64 5c 3f a6 95 42 f3 93 62 aa 35 a9 cf 68 2a 1c ac 50 b8 49 50 1a e6 ee 83 09 b8 8f 35 be a3 2f 63 7c 21 aa c8 e0 b2 50 01 24 02 32 de 08 d8 46 a6 f4 db 00 db 06 b3 b6 0d 66 6a 1b cc d4 36 e8 d4 36 d0 3e c4 6d 85 92 ad 40 93 cf dd 82 3a b8 b5 68 07 a4 3d 80 53 b5 72 f4 82 40 07 18 92 96 55 38 c0 79 38 37 08 c6 72 0c 44 89 21 d7 db a7 98 68 cf dc bd b6 04 46 e6 ee 33 98 0a cb 4f 70 ab 41 cf 57 43 9d 1a d7 d9 e7 72 17 b6 1f e3 72 d8 50 c6 f4 b9 13 29 43 47 2f a8 eb 09 ce 15 9b 1a 60 74 d2 29 39 c1 25 81 20 a8 60 92 b9 94 5e 87 2f 5c e1 83 7b aa c8 3e 84 c9 5b e4 14 15 12 79 87 fc 8e 4e 37 fd e5 54 06 7f 1d 87 6f c7 e1 7f c6 60 74 90 9c 8a 2d 0a f2 5b 0a 87 2a 92 08 7d 9d 7d 21 f9 08
                              Data Ascii: 7ffaqq?Hd\?Bb5h*PIP5/c|!P$2Ffj66>m@:h=Sr@U8y87rD!hF3OpAWCrrP)CG/`t)9% `^/\{>[yN7To`t-[*}}!
                              2023-10-26 18:37:33 UTC48INData Raw: ef be dc 7e 19 b2 ef 85 7e 6f 65 4d f4 fa ee 54 fb c9 b3 5a 82 af db 57 e0 eb cc 3d e3 5b ed 9b e1 6b f6 cd f1 35 a6 43 7e af ef 7a df 71 da 4d d4 80 eb c9 b3 87 7d b5 50 e1 74 18 45 7a af ef ea f4 7e d6 c5 2a df 7a 9f e6 cb f4 95 aa c7 a9 7c d1 f8 58 bd 25 b9 c7 a9 04 50 61 ac f5 31 20 df 9c f4 7e aa e3 f3 4a fa b1 55 cb 91 ce 4b 3b a4 eb a4 c9 d2 44 29 20 a5 4a 29 52 b2 64 97 6d b2 45 36 c9 06 59 27 cb b2 28 f3 32 91 91 6c a7 ef 24 04 e9 93 12 bb c8 1e 63 89 3c bd f2 0c b7 10 7a 25 b1 07 5e 04 cb 04 cd 40 e1 04 ae 9a 54 cf 9d 8c ab c3 83 8b 51 f5 22 35 7c 71 6e a0 1f eb 66 2f 08 0b 81 c9 38 6c ab 46 d5 75 93 c3 e3 83 d5 fd 52 74 4e b8 24 58 1d 96 6a af ab 3f 88 f1 7d 0d 90 1b 26 5b fa 31 aa ab ef c7 51 9a 75 77 22 fd 3d df 83 18 dd 7d 6f e2 00 c2 d8 73
                              Data Ascii: ~~oeMTZW=[k5C~zqM}PtEz~*z|X%Pa1 ~JUK;D) J)RdmE6Y'(2l$c<z%^@TQ"5|qnf/8lFuRtN$Xj?}&[1Quw"=}os
                              2023-10-26 18:37:33 UTC49INData Raw: 65 32 0a 2f 43 49 44 53 79 73 74 65 6d 49 6e 66 6f 20 3c 3c 20 2f 52 65 67 69 73 74 72 79 20 28 41 64 6f 62 65 29 20 2f 4f 72 64 65 72 69 6e 67 20 28 55 43 53 29 20 2f 53 75 70 70 6c 65 6d 65 6e 74 20 30 20 3e 3e 0a 2f 46 6f 6e 74 44 65 73 63 72 69 70 74 6f 72 20 33 33 20 30 20 52 0a 2f 44 57 20 30 0a 2f 57 20 5b 20 30 20 5b 37 35 30 20 32 37 37 20 33 33 33 20 37 32 32 20 37 37 37 20 36 36 36 20 36 36 36 20 36 31 30 20 37 32 32 20 37 37 37 20 36 36 36 20 37 32 32 20 37 32 32 20 36 36 36 20 32 37 37 20 36 31 30 20 38 33 33 20 36 31 30 20 37 32 32 20 37 32 32 20 37 32 32 20 36 36 36 20 35 35 36 20 35 35 36 20 35 35 36 20 35 35 36 20 35 35 36 20 35 35 36 20 35 35 36 20 35 35 36 20 35 35 36 20 32 37 37 20 37 32 32 20 36 31 30 20 38 38 39 20 36 31 30 20 32 37
                              Data Ascii: e2/CIDSystemInfo << /Registry (Adobe) /Ordering (UCS) /Supplement 0 >>/FontDescriptor 33 0 R/DW 0/W [ 0 [750 277 333 722 777 666 666 610 722 777 666 722 722 666 277 610 833 610 722 722 722 666 556 556 556 556 556 556 556 556 556 277 722 610 889 610 27
                              2023-10-26 18:37:33 UTC51INData Raw: 46 28 78 12 a1 3b 37 2d 5b b2 70 f1 fb 8b 5b 26 c1 f3 87 e1 99 d1 cb 20 c1 6a 54 74 84 1e 4b c1 75 cd b2 55 97 5e 51 fb 74 a2 02 ae 6d 84 b0 be f2 92 45 0b 51 e0 ad 7b 11 b2 fe 0e d7 e6 aa 85 57 ac 16 9b 95 67 11 7a fc 6c c8 9f b9 78 e1 aa 25 a3 5e 3b fb 00 5c af 44 28 f7 d9 ea 4b d6 5d 5a 1c 8a 20 ff af 97 d1 fb ab d7 2e 59 fd f0 8e 23 1f c1 f5 26 68 44 bd b0 0f c5 e1 97 10 9e 44 71 be 0e c5 10 2a 7e 00 bf 23 f4 5c b8 a8 78 84 de a7 67 02 4f a0 5e f7 87 d0 53 68 1b be 08 6d 43 2f a0 03 f8 18 3c f5 2c da 8b 7a d0 cf 51 14 4d 42 0f a2 6b d0 37 d1 46 24 a2 79 90 72 2b 9a 05 1f 01 d2 bf 89 e3 c5 1e 54 8f 1e 86 7e 7b 18 1d 82 bc e7 a2 eb d0 3e 14 c1 b1 e2 87 e8 7a 74 0b f7 1a 3c 75 0b 32 50 35 9a 80 66 a2 4b d0 ed f8 ec e2 65 68 3e 7a 97 bf 09 8d 41 67 a3 8b
                              Data Ascii: F(x;7-[p[& jTtKuU^QtmEQ{Wgzlx%^;\D(K]Z .Y#&hDDq*~#\xgO^ShmC/<,zQMBk7F$yr+T~{>zt<u2P5fKeh>zAg
                              2023-10-26 18:37:33 UTC52INData Raw: 85 de ae c5 31 f4 11 7c 7e 00 17 a7 0a cf a1 6e fe 77 68 36 6a 2d 6e 2e fe 16 b0 7b 30 70 d8 fb d1 05 e8 2c 74 18 5a f9 31 94 70 06 b7 1f 35 16 a6 93 ed c5 29 dc 6a 68 ef bb e8 9c e2 93 c5 4a ac a2 65 c5 95 68 06 7a 1e 3d 2e 09 68 a1 94 83 31 ce e3 df 40 7b af 46 4b c8 ac e2 a5 dc 92 c2 45 d0 0f 77 42 2f d8 d0 5b 97 01 ff b9 95 5f c3 df c4 ff 1b 6d 06 9a bf 17 f8 cd 56 a0 9b 67 80 72 28 ed 23 fb bc 5b 2e 5d b7 76 cd ea 4b 2e 5e b5 72 c5 f2 8b 96 5d b8 74 c9 05 9d ed e7 b6 cd 9d 33 63 fa 04 bb f5 d4 af b5 8c 1f d7 3c 76 cc a8 a6 c6 86 91 23 ea 4f 19 3e 2c 37 74 c8 e0 41 75 b5 35 d9 ea aa 4c 65 ba 22 95 4c c4 63 d1 48 38 14 b4 02 a6 df 67 e8 9a aa c8 92 28 f0 1c c1 68 d8 e4 ec 94 ae 4c be ae 2b cf d7 65 cf 38 63 38 bd ce 2e 84 84 85 65 09 5d f9 0c 24 4d 19
                              Data Ascii: 1|~nwh6j-n.{0p,tZ1p5)jhJehz=.h1@{FKEwB/[_mVgr(#[.]vK.^r]t3c<v#O>,7tAu5Le"LcH8g(hL+e8c8.e]$M
                              2023-10-26 18:37:33 UTC53INData Raw: a2 3c a4 54 da d5 5e 69 6b a1 34 0a 74 7b c5 e5 17 7d 65 69 50 fb 3c 3e 8f 1e d9 97 55 7f fb 68 94 75 ca 07 29 ed 14 da 3d bf 7b 1e e0 63 55 be 82 16 ec d6 03 2e 7d a9 0e f6 06 a8 c9 7d ac 26 98 09 a7 45 a0 13 2c a5 b4 94 a1 4c 0e d8 64 f6 ac ed 64 7a 8e 9d 31 3b 77 9f 95 9d bc 18 72 d0 1f 08 dd 51 30 58 55 99 c5 1d 34 57 96 12 0d 45 fc ff 98 09 97 65 a2 82 84 bd bc db 1c ef 5d 61 f7 ca 21 df ee fc 85 03 2f 97 95 2e a7 d0 1f e8 28 b5 a7 38 6c 02 da c2 48 b6 2a bf 3c 99 5f d9 91 2b 65 59 48 db dc 0d b4 3d 8e 12 f8 38 f6 f0 e9 f4 d7 05 62 e7 f4 fc fa 45 0b a1 8a 20 6f ce 5c 94 85 84 b3 20 21 d3 7e 81 d3 83 54 50 77 53 cd 69 d1 42 78 8c f6 b2 5b 52 fe e2 dc 80 57 02 4f c0 c0 a2 e0 45 b4 39 f9 f5 33 33 5d 1d 99 2e e0 21 f8 1c e8 ec 64 26 2f c0 39 b3 14 d4 a7
                              Data Ascii: <T^ik4t{}eiP<>Uhu)={cU.}}&E,Lddz1;wrQ0XU4WEe]a!/.(8lH*<_+eYH=8bE o\ !~TPwSiBx[RWOE933].!d&/9
                              2023-10-26 18:37:33 UTC55INData Raw: f8 ce f6 78 33 94 dc 91 f3 fe 70 ee 8b 7f c9 1d 58 13 7b b9 06 5b 5d a9 69 d0 7e 05 9a 48 11 af d5 6a ae cf 35 02 f6 55 05 70 23 8e 44 47 8f 81 53 80 8c ef 7b f9 ef b8 6a e6 e4 d3 ce c7 a9 3f f7 ed 21 ab b8 69 85 29 d7 5c b3 6e 0b 7e f6 e4 ce be 6f 50 dc 7c 10 70 b3 12 70 13 de c4 70 93 8b e9 fa 8f 5c c4 39 e2 a0 d6 8e 36 4b 03 2d dc 56 83 e1 26 39 a6 47 60 54 7a 8b 47 7a 5c e0 b8 9d 0d 04 4e 9b 2b eb ec 48 38 2e 23 c9 21 49 92 89 c4 71 b2 c2 13 a2 48 32 cf 4d 30 01 a7 3d a4 e5 3c 34 64 b0 9b be 0b 28 55 14 85 de e2 df 19 85 02 f0 89 ad d1 51 12 2c 3a 44 70 fd 2f 3b a1 69 e2 5c a1 33 a3 e1 8c 36 53 eb d2 56 6b eb 35 41 93 15 8f ea 01 93 1c 6a 51 32 18 d1 2a 1b 50 e5 ff 81 fa 6d 8d 61 00 4f 5f 0d d7 ff fa 12 13 50 c7 77 f4 33 81 5c 67 8e b2 81 16 b3 73 cd
                              Data Ascii: x3pX{[]i~Hj5Up#DGS{j?!i)\n~oP|ppp\96K-V&9G`TzGz\N+H8.#!IqH2M0=<4d(UQ,:Dp/;i\36SVk5AjQ2*PmaO_Pw3\gs
                              2023-10-26 18:37:33 UTC56INData Raw: f1 a3 ac fb 81 4e 61 04 e0 16 1d 04 10 01 6b 93 b6 0a 96 00 ef 37 4d 9d 4f b2 e1 e0 15 3d c8 86 43 77 87 03 c8 aa 31 00 3f 18 16 1c 15 d9 78 8c 6a b2 6a 1a 1b f8 a8 54 07 03 22 92 70 c8 8a 34 36 8c e6 7b 0e 7c ad f0 93 bf 1e 2d fc ee db cf e2 89 07 fe 88 87 8d 7f a1 f1 c0 37 9e fe cb fc 55 ef 6f 78 f4 cf 84 8c fc c7 e7 3f c6 17 ff e6 af 78 ee f6 f7 5e 1e be f5 ee 47 0a ff b8 eb b9 c2 87 dd cf 23 44 8a 7d 20 41 3a 40 82 48 c8 47 ba e9 b8 4c a8 00 75 f3 d3 12 21 a8 a0 ba 7a b0 52 96 2e 94 c1 bc 07 f7 b4 c9 b2 db 73 22 ef 02 92 ec 29 30 82 a7 f9 42 36 c0 e2 1f b9 cf 1e f7 12 89 ee 25 e2 fe 44 51 75 47 40 8a 94 68 c1 d3 94 3d 5d 5c f5 d4 0c a1 a4 6f f8 bc 6a 78 29 92 93 b2 a7 0d fb fc 40 ae 80 0a 9f f4 b8 c0 a7 8c 38 a9 c0 b6 3b 28 59 29 3a 3d 0a ec 58 6f 8e
                              Data Ascii: Nak7MO=Cw1?xjjT"p46{|-7Uox?x^G#D} A:@HGLu!zR.s")0B6%DQuG@h=]\ojx)@8;(Y):=Xo
                              2023-10-26 18:37:33 UTC57INData Raw: 98 87 2f 91 79 85 33 10 c5 aa 11 04 83 26 61 ac e3 38 42 fb 6e 06 eb 2d 8e 24 fc f2 3a e5 6f 68 06 5e 80 17 10 ae 15 4e 97 e0 eb 31 8f e3 be 5e 7c 37 ed c1 e9 54 44 b4 4c 3b 7e 14 18 12 a5 25 f3 28 75 b1 f4 b5 80 0c 70 ba 0c af e9 4c f6 28 3a 07 34 cd 38 10 4f 1b dd d8 ea 7a 07 45 c4 89 52 76 b4 65 8d 59 c8 ed da 5c 38 3a 75 b4 7f 2f 77 e3 3f 6f e5 3f db b6 f9 9e 82 55 f8 bc f7 0f db f0 47 f8 67 0f 42 2b 9e 82 56 dc 42 3d 1c e8 35 d6 8a 6a c6 a5 ef 04 bd da 63 d4 c0 a4 1f cc 90 8c 46 48 42 fb ff e4 cc ae 05 a6 bb 2a 66 e1 4b 7c 59 1d 3f ff 3f f2 e5 c3 4e 1f c0 a0 76 0e e0 c9 7b 18 4f fe 02 33 b6 be c8 8b 9f e2 de 3e f9 57 92 ef 9b 49 f9 f0 b8 6d 7d 4b a1 a6 0a 68 5b 67 42 db 83 5c 3b d3 b5 34 64 82 71 e1 11 80 df 83 7b da 02 25 5d c8 d7 af 0b 59 a5 44 b9
                              Data Ascii: /y3&a8Bn-$:oh^N1^|7TDL;~%(upL(:48OzERveY\8:u/w?o?UGgB+VB=5jcFHB*fK|Y??Nv{O3>WIm}Kh[gB\;4dq{%]YD
                              2023-10-26 18:37:33 UTC59INData Raw: 3d 84 ff fd bd 79 d7 75 5c ba 6e fa 55 77 1d ba a5 b0 1d 37 df f5 f8 c8 c9 d3 be b5 72 fa b6 c2 2f 85 7d e1 8a b3 2f 28 bc 72 f0 c9 42 e1 e9 85 0d db 46 8f 9c fc e1 13 ef ff 6b 68 1a 8c 37 34 a9 78 84 1f c4 9f 0a da 5f 1c 17 e9 88 ed 0e c7 68 f3 83 54 d5 a7 80 9f 8a ba 25 14 8a b3 1b 96 a4 c6 f5 d3 c5 33 e4 36 b1 43 be 50 bc 48 96 9b cc 71 d6 b8 c8 a8 d8 64 73 aa 35 35 32 39 36 5f 98 af cc 32 3b ad ce c8 ac d8 2a 61 95 b2 d8 5c 65 ad 8a 2c 8e 7d 1d 87 15 51 30 ce e3 e6 08 73 d4 f3 f4 95 dc 12 61 89 ba 52 57 a3 29 5e 0a a4 34 2d 04 88 d1 8f 0c a1 32 7d 3e 54 d2 e1 cd b6 50 4d 92 61 45 d2 a6 86 88 54 32 01 25 86 19 92 e9 a6 1e f3 9c a4 c7 3c 27 e9 b1 1e 6a 13 ba 8e 54 06 80 21 58 53 db 34 42 c2 48 32 a5 8c c4 49 cf 41 99 86 43 b9 d2 c8 77 93 38 c9 48 2a 0d
                              Data Ascii: =yu\nUw7r/}/(rBFkh74x_hT%36CPHqds55296_2;*a\e,}Q0saRW)^4-2}>TPMaET2%<'jT!XS4BH2IACw8H*
                              2023-10-26 18:37:33 UTC60INData Raw: 17 2e ef 5b 4c 2a af 2a 9c 07 74 54 55 38 87 fb 98 af 03 09 f0 53 46 47 fe 98 3b 8a 21 bd c4 7f 5c 20 e2 01 7e de 30 1c b7 82 e5 09 62 2a 6d dd bb 86 07 e8 a5 fc 25 41 ec 01 86 07 c0 59 f7 5e 55 a2 4e 1d 50 aa 5c aa 54 a8 21 3f a7 71 a9 b8 df 12 35 31 68 5b fe 8c 66 eb 19 7f 8c ea 13 fe 78 7d 2e f1 76 22 76 28 11 37 e9 09 94 60 e0 5a 74 ca 2d b9 d3 9f c2 7e 6a 84 ae 4b 35 0f 0e b5 f9 9f 55 39 db b0 fd c4 9f 19 3c a2 c9 a4 07 49 57 ac 88 11 b3 06 69 83 f4 41 c6 68 7d b4 31 ca 77 7f 40 1b 6c 0d 0e 9e 11 e9 b0 3a 82 1d e1 8b ac 8b 82 17 85 af 14 2f 37 ae 0c 5c 15 ba 2a 7c 8b d1 1d d8 6c 6d 0e de 1a ba 4f 7d 4a 7b de 7c 2e b0 2f f4 91 fa 41 e8 bf 8d 3e f3 df a1 62 2a 6d 05 63 3e df 69 9e 33 22 12 d4 52 49 de 3f c9 7f 33 48 a2 78 a9 11 ac 96 60 18 75 ba 2e 88
                              Data Ascii: .[L**tTU8SFG;!\ ~0b*m%AY^UNP\T!?q51h[fx}.v"v(7`Zt-~jK5U9<IWiAh}1w@l:/7\*|lmO}J{|./A>b*mc>i3"RI?3Hx`u.
                              2023-10-26 18:37:33 UTC64INData Raw: ae 7d 63 37 70 d8 ed 6f 17 4e 3e 7a 07 36 3e e4 66 9c dc f1 c2 ae 0b 0e e0 10 72 e3 b0 e9 0e 10 2a 48 01 ea 03 16 86 79 53 38 1e 7b e3 01 70 d9 a6 3c 20 b2 b3 7c af 87 f2 65 a0 5f 11 71 50 b6 ff 05 55 5a 5c 45 47 29 d3 46 64 0f ee 69 53 43 de 94 2a 2a be ef 25 e2 1a 6f 46 dd 03 d4 84 37 5d 4a b3 b9 6a 14 ae f1 14 a0 9a 81 d1 38 16 8d 53 67 b6 95 8a 04 45 16 30 11 ea df 3e 64 be 7d 28 d0 d8 88 9c c0 4c 6a cf d7 d4 0b 78 28 1a cc d5 aa f5 fa 08 bd 4b bf 55 be 55 d9 a2 ef d7 8f e9 5a 46 9f a9 13 9e 68 32 71 5d 0e 0a d6 35 16 54 d8 da ea ea 2b 35 aa a2 64 64 21 04 fa 0a 98 83 19 22 84 08 11 14 28 ea c3 8c 8a 64 65 89 8c 97 10 99 c5 67 0d 6e 9e 29 e3 f5 f2 16 19 ae 31 b6 0d 62 0f 6e 5e 40 f0 9d 6e 3c 34 b6 03 19 61 a6 40 46 08 5d c2 16 61 bf 70 4c 10 84 5e b2
                              Data Ascii: }c7poN>z6>fr*HyS8{p< |e_qPUZ\EG)FdiSC**%oF7]Jj8SgE0>d}(Ljx(KUUZFh2q]5T+5dd!"(degn)1bn^@n<4a@F]apL^
                              2023-10-26 18:37:33 UTC68INData Raw: d8 10 63 72 5d 63 38 a1 31 89 ae 95 24 ba c6 ba 5f ab 66 39 4a 98 a1 31 cc 80 eb 7f 3b 98 a1 31 89 ae d1 e1 61 d1 77 1a 53 1a 34 0c 5f 6d 7a 8c 8e 74 82 a2 47 ec 58 8c ac 8e 6d 8d e5 63 fb 63 7c 8c 23 8d e1 88 87 22 11 0f 45 22 1e d1 47 18 d1 9f e8 09 04 dc 50 ab af 14 ea ea 17 84 7a a0 4c a8 f3 ee 7a 92 fd b6 f5 45 c6 31 3d 6a 0e c0 0d 47 cc 1f 6f f9 32 d2 38 9e 54 66 55 b7 30 86 e0 49 fa 88 18 50 54 59 95 54 40 98 ba 80 e8 4b 62 bf 6a b9 12 9f ee 10 b1 86 2e 29 4d da 8a a1 46 80 53 70 82 05 88 b3 03 c4 be b3 c8 a2 9f 51 b0 49 68 57 ec 33 67 69 60 e3 23 97 bd dd f5 f0 4c 53 ed 19 ba e2 8c 75 4f f2 75 df 7a 76 f2 ea 69 0d d7 f6 ad 23 1b 2e 5e 35 e1 ee 5f f6 3d 0f 6d 09 02 df 5d 2f bc 06 fa fb f9 4e 64 65 48 c1 fe 78 7d 7c 44 dc 8e af 8e 7f 5b 7f d0 78 da
                              Data Ascii: cr]c81$_f9J1;1awS4_mztGXmcc|#"E"GPzLzE1=jGo28TfU0IPTYT@Kbj.)MFSpQIhW3gi`#LSuOuzvi#.^5_=m]/NdeHx}|D[x
                              2023-10-26 18:37:33 UTC72INData Raw: 52 bb 34 ff ae f6 af 3f bb c1 32 69 88 86 f7 0c 3a 1c 45 29 df 3c f6 dd ae f0 0b 5f 3f f5 1b 7c 99 67 db 68 a8 fe b2 4c 57 76 49 e3 f5 cd 2b 77 e7 7a fd ab ae d9 e2 6a eb 69 ab c8 f4 a4 da 74 59 a5 b5 7b 7a 36 ec 5f f7 04 14 ca 0a 68 ad ce 8a f7 28 10 1b 5b 45 d9 a3 23 0a 63 b6 b1 cc 58 6f 54 96 db cb 3d eb 48 87 ae cd de ee d9 42 fa 95 21 6d 9f 7d 93 e7 b8 f7 55 e5 6b b6 37 dd 6f db de b6 7f e0 fc 3f ee b7 53 cf 79 e7 bd 0e af d7 9f 5c ed a8 4e 6e 4a 1e f1 de e9 55 17 92 2c 63 a1 a3 8a 94 1b 9b 48 83 71 85 bd d1 b3 4e d7 65 dc 62 7c 5b f5 af 8e 4f f1 47 26 33 4e e2 4c 7a 33 8f 52 3c 7a b5 05 e9 92 3c 30 8f ad d5 25 ac 98 bb e2 af af b9 4a 31 3a 12 1f d1 a2 6c 0b bf 60 2b 30 f1 f0 7b fc 6a e3 ac 2e 3e db 6c 3e 6d c1 66 4b c0 b2 c9 32 61 51 78 d9 96 a0 78
                              Data Ascii: R4?2i:E)<_?|ghLWvI+wzjitY{z6_h([E#cXoT=HB!m}Uk7o?Sy\NnJU,cHqNeb|[OG&3NLz3R<z<0%J1:l`+0{j.>l>mfK2aQxx
                              2023-10-26 18:37:33 UTC76INData Raw: 04 4f fe 49 82 55 80 7f 46 82 d5 a8 3f 86 a3 41 c5 e4 63 09 d6 a2 5b 95 2a 09 36 1a 5d ca 3b e5 72 c4 46 eb 23 b1 b2 56 da 9e 92 60 82 d4 b6 3f 4b 30 87 32 6c ef 48 b0 22 01 47 89 0c 76 8d 04 ab 90 da 6e 97 60 35 5a 1c c3 d1 20 97 f5 80 04 6b 51 83 3d 45 82 8d aa db ed 9b 20 64 ac e0 e8 53 12 c9 ef 33 98 52 c8 9c fc 39 83 55 d4 3e c5 c0 60 46 c9 14 17 83 35 0c ce 65 30 d4 00 92 46 de 95 60 91 86 22 2c d2 50 84 45 1a 8a b0 22 01 47 a4 a1 08 8b 34 14 61 35 da 9c b2 54 82 45 1a 8a b0 48 43 11 36 1a f3 53 ee 65 b0 2e 21 fd 7a 9a b6 dc e7 19 6c 48 b0 37 51 38 f7 55 06 9b 69 da 72 cf 33 d8 06 b0 35 f7 4f 0c b6 27 e0 27 31 3a 88 b0 23 c1 de 4d fd e6 29 18 9c c2 e2 12 c3 4c 4d c0 f1 26 c0 59 0c df ca e0 7c 06 0b 0c 5e c4 e0 42 0a 6b 12 d2 af 49 88 cb 90 60 6f 90
                              Data Ascii: OIUF?Ac[*6];rF#V`?K02lH"Gvn`5Z kQ=E dS3R9U>`F5e0F`",PE"G4a5TEHC6Se.!zlH7Q8Uir35O''1:#M)LM&Y|^BkI`o
                              2023-10-26 18:37:33 UTC79INData Raw: 31 37 64 39 0d 0a 63 61 2d 63 29 c8 0d 43 2c 63 a1 ed 94 f2 a3 61 88 b5 3f b2 6b 78 28 12 4c 8c 14 12 1d 14 93 0a 8c 00 f9 8d 40 54 a0 8f 8f 8d 00 43 f5 87 76 52 f2 02 ce d6 d0 d0 c8 45 39 32 1a 69 09 0f 44 86 86 22 ac 2c 24 3e 29 10 36 07 a3 90 9c c8 70 8c af 64 0e ca dd 3a 36 36 52 55 54 14 1a 2e dc 15 de 16 1e 09 f5 87 83 85 91 d1 2d 45 f4 ab 08 30 37 4a 1c 98 57 20 04 47 46 86 c2 a1 28 8d 9b 06 73 e9 2a 73 29 56 ff 95 84 b1 86 62 bc 42 29 39 18 81 64 d3 dc 87 76 86 86 a0 1a 30 8a 2e ac 54 94 5a 0b aa 95 d1 d8 4a e9 1f 65 6c 08 b4 02 a2 84 c0 d7 96 d1 20 64 be bf 40 18 18 85 2a 02 4c de b7 35 38 ba 05 f2 4c c9 38 bc 9b 16 1a 78 17 22 9b a1 6a 0c 53 a2 04 59 b5 a6 98 ff b1 5c d0 04 05 a3 d1 08 b0 30 65 81 fe 48 df f8 76 20 7a 50 ac 7d e1 21 a0 4c 2e 0d
                              Data Ascii: 17d9ca-c)C,ca?kx(L@TCvRE92iD",$>)6pd:66RUT.-E07JW GF(s*s)VbB)9dv0.TZJel d@*L58L8x"jSY\0eHv zP}!L.
                              2023-10-26 18:37:33 UTC83INData Raw: 78 f0 68 11 f5 80 6a c1 83 53 c2 83 d3 5d f0 e0 c8 a0 a8 07 8d ae 75 80 0a 3d f3 36 b5 8f f6 49 79 ef 9a 8f 2e 23 58 ae d5 66 ad c5 bf c5 78 a1 c9 d4 96 62 df 92 bc 49 71 af 6f 12 42 c2 8a fc de 0c 66 e3 d6 83 84 02 62 ae bd bc de 49 8f 8b a2 b9 4e d3 72 47 a4 2b 29 5d 0e eb b5 d0 f5 f1 71 b7 8d c3 b8 ae 4a 9f 7f 4b a8 34 fa 0a 65 6e 64 73 74 72 65 61 6d 0a 65 6e 64 6f 62 6a 0a 35 30 20 30 20 6f 62 6a 0a 35 32 31 0a 65 6e 64 6f 62 6a 0a 33 32 20 30 20 6f 62 6a 0a 3c 3c 20 2f 54 79 70 65 20 2f 50 61 67 65 73 0a 2f 43 6f 75 6e 74 20 31 0a 2f 4b 69 64 73 20 5b 33 30 20 30 20 52 20 5d 20 3e 3e 0a 65 6e 64 6f 62 6a 0a 35 31 20 30 20 6f 62 6a 0a 3c 3c 0a 20 20 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 20 20 2f 50 61 67 65 73 20 33 32 20 30 20 52 0a 20 20 2f
                              Data Ascii: xhjS]u=6Iy.#XfxbIqoBfbINrG+)]qJK4endstreamendobj50 0 obj521endobj32 0 obj<< /Type /Pages/Count 1/Kids [30 0 R ] >>endobj51 0 obj<< /Type /Catalog /Pages 32 0 R /
                              2023-10-26 18:37:33 UTC85INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              8192.168.2.1649728172.64.155.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:33 UTC85OUTGET /favicon.ico HTTP/1.1
                              Host: shophq.shipment.co
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://shophq.shipment.co/api/return/label/10CC9J790D000/pdf
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: __cf_bm=wotTjKd0JEjPM58a0NaTHIKvBNcRg8usGobPzdEMPew-1698345452-0-AT9wswGdgwm7QLxyjbHZyjDai1LdCGtIfKEc63sJOXAtt2ywou/Gm0yIBvEsTVtRaC6rNpdXv39A75QOZ2LYFHY=; JSESSIONID=CB3D15280C6F733E1DD9EC109F0F465B; XSRF-TOKEN=b3ba9377-3f5e-4342-84a5-93c4b106319e


                              Session IDSource IPSource PortDestination IPDestination PortProcess
                              9172.64.155.136443192.168.2.1649728C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampkBytes transferredDirectionData
                              2023-10-26 18:37:33 UTC85INHTTP/1.1 200 OK
                              Date: Thu, 26 Oct 2023 18:37:33 GMT
                              Content-Type: image/x-icon
                              Content-Length: 198
                              Connection: close
                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                              Content-Security-Policy: frame-ancestors https://www.shipment.co
                              Expires: 0
                              Last-Modified: Tue, 10 Oct 2023 11:39:38 GMT
                              Pragma: no-cache
                              Strict-Transport-Security: max-age=31536000 ; includeSubDomains
                              Vary: Origin
                              Vary: Access-Control-Request-Method
                              Vary: Access-Control-Request-Headers
                              X-Content-Type-Options: nosniff
                              X-Frame-Options: ALLOW-FROM https://www.shipment.co
                              X-XSS-Protection: 1; mode=block
                              CF-Cache-Status: MISS
                              Accept-Ranges: bytes
                              Server: cloudflare
                              CF-RAY: 81c4cfad9ca3580e-IAD
                              2023-10-26 18:37:33 UTC86INData Raw: 00 00 01 00 01 00 10 10 02 00 01 00 01 00 b0 00 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 01 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00
                              Data Ascii: (


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:20:37:29
                              Start date:26/10/2023
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://url7343.shipment.co/ls/click?upn=EjMr18q6c2VeuFqjz0QUjyIuIhS1ExAHFpblA-2Bg28paupTyb1SNJt0EycdhnkPfZcvNf20bDRrsxkUhlS9qN5zON0pVJJnu4cbm9AHpgl0E-3DCd8U_8gRP-2Bd6p6KLCbpAIxgv12o5FQFrLO1QKPHsNOO5dJ3qaHAp15qnlJ0SAf1PtD1UqrOz07Kifx00C9rWReoEgwStevFtJ6Z9SuO6ahBsMeS-2BInxEFgpsWe9NMNJlmTMtFbn-2BHJD5uqdvkIM7TebxcGMzmQU75w66OZIVf3zClRh3NHZ8wn278VEaSpDJgUUx-2FOcHJES3DGfTU8wZgry0UCQ-3D-3D
                              Imagebase:0x7ff71e7f0000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:1
                              Start time:20:37:29
                              Start date:26/10/2023
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1728 --field-trial-handle=2020,i,5320658380814564323,17754896794587335379,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff71e7f0000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              No disassembly