Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://url7213.silkecu.net/ls/click?upn=u001.chUl-2BZYxzqPT-2F6z-2BMVbsHu8FPTjs-2F8SmtKlRFVXyKvcMV8aBKojgvIVGD6zmr-2FvuFjmNyqHNa75QZwvYStFyDw-3D-3D7TlN_ntma8989hR1Cz5tvbiRySYBcwmhXpleUwgQEAmCrzKXfATJFSQNmN-2B95IYn2izs80F4zZhtcPrY240BiuI2zleCxSRIecxqQ785Lx8hXZYY0vcuUyJnTHGZMW1WqWG-2Bqmaw95z-2Fl1jPbUM

Overview

General Information

Sample URL:http://url7213.silkecu.net/ls/click?upn=u001.chUl-2BZYxzqPT-2F6z-2BMVbsHu8FPTjs-2F8SmtKlRFVXyKvcMV8aBKojgvIVGD6zmr-2FvuFjmNyqHNa75QZwvYStFyDw-3D-3D7TlN_ntma8989hR1Cz5tvbiRySYBcwmhXpleUwgQEAmCrzKXfATJF
Analysis ID:1501218
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1908,i,1340846232224862490,1840415534050250397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url7213.silkecu.net/ls/click?upn=u001.chUl-2BZYxzqPT-2F6z-2BMVbsHu8FPTjs-2F8SmtKlRFVXyKvcMV8aBKojgvIVGD6zmr-2FvuFjmNyqHNa75QZwvYStFyDw-3D-3D7TlN_ntma8989hR1Cz5tvbiRySYBcwmhXpleUwgQEAmCrzKXfATJFSQNmN-2B95IYn2izs80F4zZhtcPrY240BiuI2zleCxSRIecxqQ785Lx8hXZYY0vcuUyJnTHGZMW1WqWG-2Bqmaw95z-2Fl1jPbUMFyEg5ldDN2InAFehFcIAoCeJZFDulQlbKBDmH1Wtw5hgtDTFlE4AEdIm8NzDCcVcrMDuercyc-2F1n35Ty0mfBj6zJIl9ThbOV2IA0GZYjbc3EmhTAzZUhxZ-2FDDF3j5mRET6rofuFnQ6JG0POfONY5UkLvPLRk55a-2B4VgfKAtZNO-2Fb4RVK9mfb-2BoD1rEAH2dJiLWz2KzDyswwtd-2FAURTlRv2v-2Fc8Gj3hog-2Bj7bLe8YufGobxh9s3JPhAms4q8KkBsRuW0GQM-2FUXwJ2YcSKrhmQHtECyY3JPTlpg5p4i9u9bVZ5m9vUl4l9OMP-2FedE0EIB2ChQ7Ya7ylqB-2FAme2Is3EopHdU78JyRTwkkzEZY-2FFRpQ-2FagQIDFxmtPrZ8ceHuRlHWLfwCYh-2BpVnuyligyE8UoBc2Xx7r3B-2FLYGNNu7T1tLIoCPbIWQ9PrY4vumNkHEyYNRBCgOTLahLAQt-2B1-2BeoH1fahjZ6h5Tf-2Fo2JXTekeUikI2FrB0TZjw1ZOu1rynFEANZvume2iHr81802cXU5QFTO0P7x18gz40UvzGdybXlEqMfjp-2FmQ-2FjdU6j31CoT0TiN0sqtQui1gAs-2BcYkIm18SYBSmp9RpN5oRPi11wuE5jz-2FlksQD0EttGBJmyO-2FMUV0ZUexWXz-2BD48uMZW32wlIQzwZV28cBHTAqqjltyGTQRgpkJkCzuBjZqp3NpK1MvGGqsWmDmg-3D-3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/HTTP Parser: No favicon
Source: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/clkn/https/recaptcha-14f52d.webflow.io/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49735 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.8:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.8:62726 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.8:62724 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: url7213.silkecu.net to https://pdf08292024-postauth.ubpages.com/microsoft-pdf
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49735 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.chUl-2BZYxzqPT-2F6z-2BMVbsHu8FPTjs-2F8SmtKlRFVXyKvcMV8aBKojgvIVGD6zmr-2FvuFjmNyqHNa75QZwvYStFyDw-3D-3D7TlN_ntma8989hR1Cz5tvbiRySYBcwmhXpleUwgQEAmCrzKXfATJFSQNmN-2B95IYn2izs80F4zZhtcPrY240BiuI2zleCxSRIecxqQ785Lx8hXZYY0vcuUyJnTHGZMW1WqWG-2Bqmaw95z-2Fl1jPbUMFyEg5ldDN2InAFehFcIAoCeJZFDulQlbKBDmH1Wtw5hgtDTFlE4AEdIm8NzDCcVcrMDuercyc-2F1n35Ty0mfBj6zJIl9ThbOV2IA0GZYjbc3EmhTAzZUhxZ-2FDDF3j5mRET6rofuFnQ6JG0POfONY5UkLvPLRk55a-2B4VgfKAtZNO-2Fb4RVK9mfb-2BoD1rEAH2dJiLWz2KzDyswwtd-2FAURTlRv2v-2Fc8Gj3hog-2Bj7bLe8YufGobxh9s3JPhAms4q8KkBsRuW0GQM-2FUXwJ2YcSKrhmQHtECyY3JPTlpg5p4i9u9bVZ5m9vUl4l9OMP-2FedE0EIB2ChQ7Ya7ylqB-2FAme2Is3EopHdU78JyRTwkkzEZY-2FFRpQ-2FagQIDFxmtPrZ8ceHuRlHWLfwCYh-2BpVnuyligyE8UoBc2Xx7r3B-2FLYGNNu7T1tLIoCPbIWQ9PrY4vumNkHEyYNRBCgOTLahLAQt-2B1-2BeoH1fahjZ6h5Tf-2Fo2JXTekeUikI2FrB0TZjw1ZOu1rynFEANZvume2iHr81802cXU5QFTO0P7x18gz40UvzGdybXlEqMfjp-2FmQ-2FjdU6j31CoT0TiN0sqtQui1gAs-2BcYkIm18SYBSmp9RpN5oRPi11wuE5jz-2FlksQD0EttGBJmyO-2FMUV0ZUexWXz-2BD48uMZW32wlIQzwZV28cBHTAqqjltyGTQRgpkJkCzuBjZqp3NpK1MvGGqsWmDmg-3D-3D HTTP/1.1Host: url7213.silkecu.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /microsoft-pdf HTTP/1.1Host: pdf08292024-postauth.ubpages.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /microsoft-pdf/ HTTP/1.1Host: pdf08292024-postauth.ubpages.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q
Source: global trafficHTTP traffic detected: GET /assets/d9a88011-6d8f-4466-bcf9-4b7bd07eb4a9/ach-screenshot.original.png?1724897966 HTTP/1.1Host: pdf08292024-postauth.ubpages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle
Source: global trafficHTTP traffic detected: GET /published-css/main-ebbfc5e.z.css HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pdf08292024-postauth.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js HTTP/1.1Host: pdf08292024-postauth.ubpages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle
Source: global trafficHTTP traffic detected: GET /published-js/main.bundle-08d3f8b.z.js HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pdf08292024-postauth.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js HTTP/1.1Host: pdf08292024-postauth.ubpages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle
Source: global trafficHTTP traffic detected: GET /published-js/main.bundle-08d3f8b.z.js HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdf08292024-postauth.ubpages.com/microsoft-pdf/582888cb-ach-screenshot_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pdf08292024-postauth.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pdf08292024-postauth.ubpages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle
Source: global trafficHTTP traffic detected: GET /pdf08292024-postauth.ubpages.com/microsoft-pdf/582888cb-ach-screenshot_1000000000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=x4GxcdNzFDGtKM4&MD=p5BUXkLw HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /microsoft-pdf/clkn/https/recaptcha-14f52d.webflow.io/ HTTP/1.1Host: pdf08292024-postauth.ubpages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubpv=a%2Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4; __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=x4GxcdNzFDGtKM4&MD=p5BUXkLw HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: url7213.silkecu.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: pdf08292024-postauth.ubpages.com
Source: global trafficDNS traffic detected: DNS query: builder-assets.unbounce.com
Source: global trafficDNS traffic detected: DNS query: d9hhrg4mnvzow.cloudfront.net
Source: unknownHTTP traffic detected: POST /_ub/i HTTP/1.1Host: pdf08292024-postauth.ubpages.comConnection: keep-aliveContent-Length: 1137sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://pdf08292024-postauth.ubpages.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 13:41:48 GMTContent-Type: text/htmlContent-Length: 47Connection: closeX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'Server: cloudflareCF-RAY: 8bacf5ef3de1438c-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 13:41:53 GMTContent-Type: text/htmlContent-Length: 47Connection: closeX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'Server: cloudflareCF-RAY: 8bacf6105d381791-EWR
Source: chromecache_133.2.drString found in binary or memory: http://pdf08292024-postauth.ubpages.com/microsoft-pdf/
Source: chromecache_133.2.drString found in binary or memory: https://app.unbounce.com/5bf221b4-c7d7-4ffc-a063-31ebc673924e
Source: chromecache_133.2.drString found in binary or memory: https://app.unbounce.com/77e4c3a6-b295-40e4-8d1c-9d75e522b49d
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 62728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 62726 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.8:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.8:62726 version: TLS 1.2
Source: classification engineClassification label: clean2.win@23/23@18/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1908,i,1340846232224862490,1840415534050250397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url7213.silkecu.net/ls/click?upn=u001.chUl-2BZYxzqPT-2F6z-2BMVbsHu8FPTjs-2F8SmtKlRFVXyKvcMV8aBKojgvIVGD6zmr-2FvuFjmNyqHNa75QZwvYStFyDw-3D-3D7TlN_ntma8989hR1Cz5tvbiRySYBcwmhXpleUwgQEAmCrzKXfATJFSQNmN-2B95IYn2izs80F4zZhtcPrY240BiuI2zleCxSRIecxqQ785Lx8hXZYY0vcuUyJnTHGZMW1WqWG-2Bqmaw95z-2Fl1jPbUMFyEg5ldDN2InAFehFcIAoCeJZFDulQlbKBDmH1Wtw5hgtDTFlE4AEdIm8NzDCcVcrMDuercyc-2F1n35Ty0mfBj6zJIl9ThbOV2IA0GZYjbc3EmhTAzZUhxZ-2FDDF3j5mRET6rofuFnQ6JG0POfONY5UkLvPLRk55a-2B4VgfKAtZNO-2Fb4RVK9mfb-2BoD1rEAH2dJiLWz2KzDyswwtd-2FAURTlRv2v-2Fc8Gj3hog-2Bj7bLe8YufGobxh9s3JPhAms4q8KkBsRuW0GQM-2FUXwJ2YcSKrhmQHtECyY3JPTlpg5p4i9u9bVZ5m9vUl4l9OMP-2FedE0EIB2ChQ7Ya7ylqB-2FAme2Is3EopHdU78JyRTwkkzEZY-2FFRpQ-2FagQIDFxmtPrZ8ceHuRlHWLfwCYh-2BpVnuyligyE8UoBc2Xx7r3B-2FLYGNNu7T1tLIoCPbIWQ9PrY4vumNkHEyYNRBCgOTLahLAQt-2B1-2BeoH1fahjZ6h5Tf-2Fo2JXTekeUikI2FrB0TZjw1ZOu1rynFEANZvume2iHr81802cXU5QFTO0P7x18gz40UvzGdybXlEqMfjp-2FmQ-2FjdU6j31CoT0TiN0sqtQui1gAs-2BcYkIm18SYBSmp9RpN5oRPi11wuE5jz-2FlksQD0EttGBJmyO-2FMUV0ZUexWXz-2BD48uMZW32wlIQzwZV28cBHTAqqjltyGTQRgpkJkCzuBjZqp3NpK1MvGGqsWmDmg-3D-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1908,i,1340846232224862490,1840415534050250397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://url7213.silkecu.net/ls/click?upn=u001.chUl-2BZYxzqPT-2F6z-2BMVbsHu8FPTjs-2F8SmtKlRFVXyKvcMV8aBKojgvIVGD6zmr-2FvuFjmNyqHNa75QZwvYStFyDw-3D-3D7TlN_ntma8989hR1Cz5tvbiRySYBcwmhXpleUwgQEAmCrzKXfATJFSQNmN-2B95IYn2izs80F4zZhtcPrY240BiuI2zleCxSRIecxqQ785Lx8hXZYY0vcuUyJnTHGZMW1WqWG-2Bqmaw95z-2Fl1jPbUMFyEg5ldDN2InAFehFcIAoCeJZFDulQlbKBDmH1Wtw5hgtDTFlE4AEdIm8NzDCcVcrMDuercyc-2F1n35Ty0mfBj6zJIl9ThbOV2IA0GZYjbc3EmhTAzZUhxZ-2FDDF3j5mRET6rofuFnQ6JG0POfONY5UkLvPLRk55a-2B4VgfKAtZNO-2Fb4RVK9mfb-2BoD1rEAH2dJiLWz2KzDyswwtd-2FAURTlRv2v-2Fc8Gj3hog-2Bj7bLe8YufGobxh9s3JPhAms4q8KkBsRuW0GQM-2FUXwJ2YcSKrhmQHtECyY3JPTlpg5p4i9u9bVZ5m9vUl4l9OMP-2FedE0EIB2ChQ7Ya7ylqB-2FAme2Is3EopHdU78JyRTwkkzEZY-2FFRpQ-2FagQIDFxmtPrZ8ceHuRlHWLfwCYh-2BpVnuyligyE8UoBc2Xx7r3B-2FLYGNNu7T1tLIoCPbIWQ9PrY4vumNkHEyYNRBCgOTLahLAQt-2B1-2BeoH1fahjZ6h5Tf-2Fo2JXTekeUikI2FrB0TZjw1ZOu1rynFEANZvume2iHr81802cXU5QFTO0P7x18gz40UvzGdybXlEqMfjp-2FmQ-2FjdU6j31CoT0TiN0sqtQui1gAs-2BcYkIm18SYBSmp9RpN5oRPi11wuE5jz-2FlksQD0EttGBJmyO-2FMUV0ZUexWXz-2BD48uMZW32wlIQzwZV28cBHTAqqjltyGTQRgpkJkCzuBjZqp3NpK1MvGGqsWmDmg-3D-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://pdf08292024-postauth.ubpages.com/microsoft-pdf0%Avira URL Cloudsafe
http://pdf08292024-postauth.ubpages.com/microsoft-pdf/0%Avira URL Cloudsafe
https://pdf08292024-postauth.ubpages.com/assets/d9a88011-6d8f-4466-bcf9-4b7bd07eb4a9/ach-screenshot.original.png?17248979660%Avira URL Cloudsafe
https://builder-assets.unbounce.com/published-css/main-ebbfc5e.z.css0%Avira URL Cloudsafe
https://app.unbounce.com/5bf221b4-c7d7-4ffc-a063-31ebc673924e0%Avira URL Cloudsafe
https://pdf08292024-postauth.ubpages.com/_ub/i0%Avira URL Cloudsafe
https://builder-assets.unbounce.com/published-js/main.bundle-08d3f8b.z.js0%Avira URL Cloudsafe
https://pdf08292024-postauth.ubpages.com/favicon.ico0%Avira URL Cloudsafe
https://pdf08292024-postauth.ubpages.com/_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js0%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/pdf08292024-postauth.ubpages.com/microsoft-pdf/582888cb-ach-screenshot_1000000000000000000028.png0%Avira URL Cloudsafe
https://app.unbounce.com/77e4c3a6-b295-40e4-8d1c-9d75e522b49d0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
builder-assets.unbounce.com
13.227.219.60
truefalse
    unknown
    d9hhrg4mnvzow.cloudfront.net
    18.239.102.196
    truefalse
      unknown
      sendgrid.net
      167.89.115.52
      truefalse
        unknown
        pdf08292024-postauth.ubpages.com
        104.18.41.137
        truefalse
          unknown
          www.google.com
          142.250.186.132
          truefalse
            unknown
            url7213.silkecu.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://pdf08292024-postauth.ubpages.com/microsoft-pdf/false
                unknown
                https://pdf08292024-postauth.ubpages.com/assets/d9a88011-6d8f-4466-bcf9-4b7bd07eb4a9/ach-screenshot.original.png?1724897966false
                • Avira URL Cloud: safe
                unknown
                https://d9hhrg4mnvzow.cloudfront.net/pdf08292024-postauth.ubpages.com/microsoft-pdf/582888cb-ach-screenshot_1000000000000000000028.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://builder-assets.unbounce.com/published-js/main.bundle-08d3f8b.z.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://pdf08292024-postauth.ubpages.com/_ub/ifalse
                • Avira URL Cloud: safe
                unknown
                https://pdf08292024-postauth.ubpages.com/microsoft-pdf/clkn/https/recaptcha-14f52d.webflow.io/false
                  unknown
                  https://pdf08292024-postauth.ubpages.com/microsoft-pdffalse
                  • Avira URL Cloud: safe
                  unknown
                  https://builder-assets.unbounce.com/published-css/main-ebbfc5e.z.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://pdf08292024-postauth.ubpages.com/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://pdf08292024-postauth.ubpages.com/_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://app.unbounce.com/5bf221b4-c7d7-4ffc-a063-31ebc673924echromecache_133.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://pdf08292024-postauth.ubpages.com/microsoft-pdf/chromecache_133.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://app.unbounce.com/77e4c3a6-b295-40e4-8d1c-9d75e522b49dchromecache_133.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  167.89.115.52
                  sendgrid.netUnited States
                  11377SENDGRIDUSfalse
                  52.222.201.124
                  unknownUnited States
                  16509AMAZON-02USfalse
                  172.64.146.119
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  3.160.156.21
                  unknownUnited States
                  16509AMAZON-02USfalse
                  18.239.102.196
                  d9hhrg4mnvzow.cloudfront.netUnited States
                  16509AMAZON-02USfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  104.18.41.137
                  pdf08292024-postauth.ubpages.comUnited States
                  13335CLOUDFLARENETUSfalse
                  13.227.219.60
                  builder-assets.unbounce.comUnited States
                  16509AMAZON-02USfalse
                  142.250.186.132
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.8
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1501218
                  Start date and time:2024-08-29 15:40:44 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 31s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://url7213.silkecu.net/ls/click?upn=u001.chUl-2BZYxzqPT-2F6z-2BMVbsHu8FPTjs-2F8SmtKlRFVXyKvcMV8aBKojgvIVGD6zmr-2FvuFjmNyqHNa75QZwvYStFyDw-3D-3D7TlN_ntma8989hR1Cz5tvbiRySYBcwmhXpleUwgQEAmCrzKXfATJFSQNmN-2B95IYn2izs80F4zZhtcPrY240BiuI2zleCxSRIecxqQ785Lx8hXZYY0vcuUyJnTHGZMW1WqWG-2Bqmaw95z-2Fl1jPbUMFyEg5ldDN2InAFehFcIAoCeJZFDulQlbKBDmH1Wtw5hgtDTFlE4AEdIm8NzDCcVcrMDuercyc-2F1n35Ty0mfBj6zJIl9ThbOV2IA0GZYjbc3EmhTAzZUhxZ-2FDDF3j5mRET6rofuFnQ6JG0POfONY5UkLvPLRk55a-2B4VgfKAtZNO-2Fb4RVK9mfb-2BoD1rEAH2dJiLWz2KzDyswwtd-2FAURTlRv2v-2Fc8Gj3hog-2Bj7bLe8YufGobxh9s3JPhAms4q8KkBsRuW0GQM-2FUXwJ2YcSKrhmQHtECyY3JPTlpg5p4i9u9bVZ5m9vUl4l9OMP-2FedE0EIB2ChQ7Ya7ylqB-2FAme2Is3EopHdU78JyRTwkkzEZY-2FFRpQ-2FagQIDFxmtPrZ8ceHuRlHWLfwCYh-2BpVnuyligyE8UoBc2Xx7r3B-2FLYGNNu7T1tLIoCPbIWQ9PrY4vumNkHEyYNRBCgOTLahLAQt-2B1-2BeoH1fahjZ6h5Tf-2Fo2JXTekeUikI2FrB0TZjw1ZOu1rynFEANZvume2iHr81802cXU5QFTO0P7x18gz40UvzGdybXlEqMfjp-2FmQ-2FjdU6j31CoT0TiN0sqtQui1gAs-2BcYkIm18SYBSmp9RpN5oRPi11wuE5jz-2FlksQD0EttGBJmyO-2FMUV0ZUexWXz-2BD48uMZW32wlIQzwZV28cBHTAqqjltyGTQRgpkJkCzuBjZqp3NpK1MvGGqsWmDmg-3D-3D
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:10
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean2.win@23/23@18/10
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Browse: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/clkn/https/recaptcha-14f52d.webflow.io/
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.251.168.84, 142.250.185.78, 34.104.35.123, 192.229.221.95, 20.3.187.198, 20.242.39.171, 142.250.186.131, 216.58.212.174
                  • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: http://url7213.silkecu.net/ls/click?upn=u001.chUl-2BZYxzqPT-2F6z-2BMVbsHu8FPTjs-2F8SmtKlRFVXyKvcMV8aBKojgvIVGD6zmr-2FvuFjmNyqHNa75QZwvYStFyDw-3D-3D7TlN_ntma8989hR1Cz5tvbiRySYBcwmhXpleUwgQEAmCrzKXfATJFSQNmN-2B95IYn2izs80F4zZhtcPrY240BiuI2zleCxSRIecxqQ785Lx8hXZYY0vcuUyJnTHGZMW1WqWG-2Bqmaw95z-2Fl1jPbUMFyEg5ldDN2InAFehFcIAoCeJZFDulQlbKBDmH1Wtw5hgtDTFlE4AEdIm8NzDCcVcrMDuercyc-2F1n35Ty0mfBj6zJIl9ThbOV2IA0GZYjbc3EmhTAzZUhxZ-2FDDF3j5mRET6rofuFnQ6JG0POfONY5UkLvPLRk55a-2B4VgfKAtZNO-2Fb4RVK9mfb-2BoD1rEAH2dJiLWz2KzDyswwtd-2FAURTlRv2v-2Fc8Gj3hog-2Bj7bLe8YufGobxh9s3JPhAms4q8KkBsRuW0GQM-2FUXwJ2YcSKrhmQHtECyY3JPTlpg5p4i9u9bVZ5m9vUl4l9OMP-2FedE0EIB2ChQ7Ya7ylqB-2FAme2Is3EopHdU78JyRTwkkzEZY-2FFRpQ-2FagQIDFxmtPrZ8ceHuRlHWLfwCYh-2BpVnuyligyE8UoBc2Xx7r3B-2FLYGNNu7T1tLIoCPbIWQ9PrY4vumNkHEyYNRBCgOTLahLAQt-2B1-2BeoH1fahjZ6h5Tf-2Fo2JXTekeUikI2FrB0TZjw1ZOu1rynFEANZvume2iHr81802cXU5QFTO0P7x18gz40UvzGdybXlEqMfjp-2FmQ-2FjdU6j31CoT0TiN0sqtQui1gAs-2BcYkIm18SYBSmp9RpN5oRPi11wuE5jz-2FlksQD0EttGBJmyO-2FMUV0ZUexWXz-2BD48
                  No simulations
                  InputOutput
                  URL: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/clkn/https/recaptcha-14f52d.webflow.io/ Model: jbxai
                  URL: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/clkn/https/recaptcha-14f52d.webflow.io/ Model: jbxai
                  {
                  "brand":["unknown"],
                  "contains_trigger_text":false,
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":["unknown"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 12:41:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.975973679667451
                  Encrypted:false
                  SSDEEP:48:8j0d0T4ULHCZidAKZdA1oehwiZUklqehuy+3:8jTf9Fy
                  MD5:66EC09B220BC4E5C041DD77019A83FBF
                  SHA1:2B0D974204405CF79EC49BF3CFB7C55089AD99F3
                  SHA-256:940C5A3A43F5EEDDBE6713C1CFEE5F55C5E6068DFBDFD3D073E53B8BAD30EF3B
                  SHA-512:1E03B5C95BFF97E2EAF7F61AB8FBDA7701A81F889978AD8E7DDE930E8A7A53EEF68DC60A14E4F4184FA318DEE9A992DC9B5A4D248558F6E3B7F8EE3D049A9863
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....;..0....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y4m....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y4m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y4m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y4m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y7m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 12:41:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.993804698522129
                  Encrypted:false
                  SSDEEP:48:8y0d0T4ULHCZidAKZdA1leh/iZUkAQkqeh1y+2:8yTfX9Q8y
                  MD5:68D6D3CBEB85C18E3553A73ECCC032C1
                  SHA1:88B784EA4077FB2F9362A5EDBA3AC01EB5AC9B3C
                  SHA-256:C1E80865771248137640D2822525BB71011FE41992795A7C5A90B95222E3C020
                  SHA-512:DF1CC33BFEFE11E2144D555AFEB36274124A773FE28A318485C291224D02A7B4A53F084B1046B9191C00999DFD39E1BBEA00E6FB84D5F965B4EA3FD773A34049
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......./....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y4m....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y4m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y4m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y4m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y7m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.004908650533178
                  Encrypted:false
                  SSDEEP:48:8J0d0T4UbHCZidAKZdA14t5eh7sFiZUkmgqeh7sLy+BX:8JTfXnZy
                  MD5:5F27D56EA9EFFAB8B1F8F392657203E9
                  SHA1:8E94B204A4648CD2287E115E3C56B34343E3BE5A
                  SHA-256:5601E9B13706B331E1F8D94EFCB5BF4198CAAA970466B3BB4C47B1E9AC550277
                  SHA-512:4863E2F0EC86031A5646715AE24E1B4B2B0BA5F7DD00C82085112A12979F3A7BA819B14FF7B4F97AB014AC85D868BB7F18F1B182C5232A982DC2A16DB2C3E78E
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y4m....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y4m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y4m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y4m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 12:41:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9926959754640814
                  Encrypted:false
                  SSDEEP:48:8A0d0T4ULHCZidAKZdA16ehDiZUkwqehBy+R:8ATfkTy
                  MD5:88F09CDE7C7F6D96EB4C103B392BD6AA
                  SHA1:8D4836823DB43AC3FFC990DDE39B47922477AC58
                  SHA-256:BEA3F7F91079E45BAF731658CE780A25E8C7F241BDC8FB416B2497803D8EB47C
                  SHA-512:EAB343E051AFED286344C1992CEDBE7747FCDE2B6A26977D07B0D18F6B6E4624711E3F2B817062655501881616DE388AF37D68FF55CF319A5F0AA7CD4D0D2CB6
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....z./....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y4m....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y4m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y4m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y4m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y7m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 12:41:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9786742492074403
                  Encrypted:false
                  SSDEEP:48:8h0d0T4ULHCZidAKZdA1UehBiZUk1W1qehPy+C:8hTfk9vy
                  MD5:6E25E5D995E19E52C10147F7EC6BDC65
                  SHA1:5FD7C90715F5ECE7EC50726CF4787DAB4CD0C0C9
                  SHA-256:2D383571EFA7CFB670BDAAA848D262640F4F3734E593E48099584AB58973A01C
                  SHA-512:2F5A5F003E94C3E743FBA78A3BB526DEEABEF09BF1FB196A07F784F0FFCF48CEDF2C070AF289763BBDC355AF27A177C1163E93241BA520E73F0A7B22A9008972
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....xe./....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y4m....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y4m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y4m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y4m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y7m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 29 12:41:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):3.9906168168351224
                  Encrypted:false
                  SSDEEP:48:8Z0d0T4ULHCZidAKZdA1duTrehOuTbbiZUk5OjqehOuTbZy+yT+:8ZTfRTYTbxWOvTbZy7T
                  MD5:F77F9A9B15C7A38A8EB5C400B8F12B3B
                  SHA1:7B7B76F8A21465B52974BA9F205209CE553F00D4
                  SHA-256:322B752487DC627489AFB4B4593DF164958DC0738219BF423758522089C440D2
                  SHA-512:128DC3242E9C3AC590C416F439A0F137EF66CA56A028DEFB16F92C2913279A8528A4D569BDABA359FB38AA8DF6DBE73F15288428CA8A61152E77524236A5CE8A
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......./....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y4m....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y4m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y4m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y4m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y7m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............3......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, was "main.css", last modified: Thu Aug 29 00:08:30 2024, from Unix, original size modulo 2^32 15106
                  Category:downloaded
                  Size (bytes):2944
                  Entropy (8bit):7.922662041474252
                  Encrypted:false
                  SSDEEP:48:Xjho1kyMoWIrJOEUF5GN3CS0c9xd2vUBR591cyRtrkX0uFDiIFEjGnam+M50v7Au:1o1leIrJH85WZOO1cybwXBFuO7+pEX+
                  MD5:E6163792693C9F75F071A10C6DC9C750
                  SHA1:457064A5CFB76A32B3D2ADC49741083A99D3BF36
                  SHA-256:421E4D4FE8D10BCF53F6A8577DE680F5C17C848BDA48670F088D6868ECD4856E
                  SHA-512:3EA7AA80F1CB9D86D93878E1608F3D2D6B45F4F63B9D520A956078DE4825DEAB7B056737ED55887FFB75629DA69447F1702FBEB902958C819BB04047BBD3C0EA
                  Malicious:false
                  Reputation:low
                  URL:https://builder-assets.unbounce.com/published-css/main-ebbfc5e.z.css
                  Preview:.......f..main.css..[.8...O.v.FWu....p....}.....H6........W..%$.\{.DL.....K.....H.....:.....0"pA....MY..".AR..L.....{Z...'P.q.%...)...r......Dfvx@\..J..%....Aw.#)*...//......^....)J.m3l.....).](..p.Yp^.....D.r.o....*.w*~2..\{8.QusH.Y^..a..../.....l.T..Q.....W.......h.P.uR.P.v|@.0.-!.K.......V.E}NNx.W.q.....\;_...x5........r.._...)S8u..OeQQ..;\.a~.......y.)>.{i.S.S..1..=).V.|.M.;7..o-..,.D..3%8GmBOl.......;....0....>..Mo..,......k./'4.F....M!}......):.q..Uz..X.d...J.&..^6.%.I.....\...f.D.. E..^..% }9V.9.quL.....=_......B.B.B.[..`7..,p..."7[...-+..D...mk.Q.....}rf....JW..sA.K3..fh6...-.u0(H.j:.`f.P.(..t.^]...?..O...2...k7..n........NnM."?r._A..p.......w.b.g..t/...H.v..0...w..QZT@.......6..K..4kYDN.<.W-....'......r..'....?bp`........$I.Y.~....a.b........*...t.%...C#v/.{...).........P..N...>.&.+...EB5=..l.e.F.]wE.......\.....D.....B4kK..j...;..vEY.../...ID.)..`.0s.<.y.i.^...[..;.UQ...7..W.#j.-*...c..v...df&.>.....v..!....E.p8.w.gZ.Wy(..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (845)
                  Category:downloaded
                  Size (bytes):4551
                  Entropy (8bit):5.429863368427006
                  Encrypted:false
                  SSDEEP:96:1WcirQK0JwKHBNhB+QPyiwkxZRzXtdejwYRtUoRJoK:McwSNfzP7N9wjwY3UoRJJ
                  MD5:A00C4C3D0104CA626750CDF060DBE50A
                  SHA1:B0C2C5DE57DF365D6C14DB7E654ACDCA7150E0EB
                  SHA-256:63BAC0864D48F7F4D33938842DF337113E75365C128E6B4B13E3AC5666F73156
                  SHA-512:D6B14190E699BC3FBF4F1FDAED4B6F870904A7A6165E71C8327B04103BFB404EC47BEC0EF4869D25FA37A8BDD8F1C6FBA744633BA9D2C8FA8E45941BB16BAC30
                  Malicious:false
                  Reputation:low
                  URL:https://pdf08292024-postauth.ubpages.com/microsoft-pdf/
                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8" >. dbfd7c0a-3a71-4e68-9355-4afc6e7df2e4 a-->.. <title></title>. <meta name="keywords" content="">. <meta name="description" content="">.. .. <link type="text/css" rel="stylesheet" href="blob:https://app.unbounce.com/77e4c3a6-b295-40e4-8d1c-9d75e522b49d"><link type="text/css" rel="stylesheet" href="blob:https://app.unbounce.com/5bf221b4-c7d7-4ffc-a063-31ebc673924e">... .. <meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="lp-version" content="v6.24.156"><style title="page-styles" type="text/css" data-page-type="main_desktop">.body {. color:#000;.}.a {. color:#0000ff;. text-decoration:none;.}.#lp-pom-root {. display:block;. background:rgba(238,238,238,1);. border-style:none;. margin:auto;. padding-top:0px;. border-radius:0p
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (44597)
                  Category:dropped
                  Size (bytes):44662
                  Entropy (8bit):5.391063543769014
                  Encrypted:false
                  SSDEEP:768:7EAfXgIEtL+jgBD+AkeYa8ADC7qfDfET4:ICXgHtyjgRk1bADC7qp
                  MD5:A7EEB377929F3B60727095F859013D59
                  SHA1:D6F37643D301BEE9033C340E64F7D42996B957ED
                  SHA-256:C4AB16FD7CFC53638FD929F76FAE270E35D7748278BCDD7FE7D04DD3525F4928
                  SHA-512:32DD22391B8D4B1E9316D92D3401A67210776323B00DA66A4EE5ED3965E7D731ECC14353C6A475FB2065AED7E18890B06652404BFBD3376EE63A94B1E02D03F2
                  Malicious:false
                  Reputation:low
                  Preview:/*! For license information please see tracker.js.LICENSE.txt */.!function(){var e={366:function(e){var n={utf8:{stringToBytes:function(e){return n.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decodeURIComponent(escape(n.bin.bytesToString(e)))}},bin:{stringToBytes:function(e){for(var n=[],t=0;t<e.length;t++)n.push(255&e.charCodeAt(t));return n},bytesToString:function(e){for(var n=[],t=0;t<e.length;t++)n.push(String.fromCharCode(e[t]));return n.join("")}}};e.exports=n},843:function(e){var n,t;n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",t={rotl:function(e,n){return e<<n|e>>>32-n},rotr:function(e,n){return e<<32-n|e>>>n},endian:function(e){if(e.constructor==Number)return 16711935&t.rotl(e,8)|4278255360&t.rotl(e,24);for(var n=0;n<e.length;n++)e[n]=t.endian(e[n]);return e},randomBytes:function(e){for(var n=[];e>0;e--)n.push(Math.floor(256*Math.random()));return n},bytesToWords:function(e){for(var n=[],t=0,r=0;t<e.length;t++,r+
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (44597)
                  Category:downloaded
                  Size (bytes):44662
                  Entropy (8bit):5.391063543769014
                  Encrypted:false
                  SSDEEP:768:7EAfXgIEtL+jgBD+AkeYa8ADC7qfDfET4:ICXgHtyjgRk1bADC7qp
                  MD5:A7EEB377929F3B60727095F859013D59
                  SHA1:D6F37643D301BEE9033C340E64F7D42996B957ED
                  SHA-256:C4AB16FD7CFC53638FD929F76FAE270E35D7748278BCDD7FE7D04DD3525F4928
                  SHA-512:32DD22391B8D4B1E9316D92D3401A67210776323B00DA66A4EE5ED3965E7D731ECC14353C6A475FB2065AED7E18890B06652404BFBD3376EE63A94B1E02D03F2
                  Malicious:false
                  Reputation:low
                  URL:https://pdf08292024-postauth.ubpages.com/_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js
                  Preview:/*! For license information please see tracker.js.LICENSE.txt */.!function(){var e={366:function(e){var n={utf8:{stringToBytes:function(e){return n.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decodeURIComponent(escape(n.bin.bytesToString(e)))}},bin:{stringToBytes:function(e){for(var n=[],t=0;t<e.length;t++)n.push(255&e.charCodeAt(t));return n},bytesToString:function(e){for(var n=[],t=0;t<e.length;t++)n.push(String.fromCharCode(e[t]));return n.join("")}}};e.exports=n},843:function(e){var n,t;n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",t={rotl:function(e,n){return e<<n|e>>>32-n},rotr:function(e,n){return e<<32-n|e>>>n},endian:function(e){if(e.constructor==Number)return 16711935&t.rotl(e,8)|4278255360&t.rotl(e,24);for(var n=0;n<e.length;n++)e[n]=t.endian(e[n]);return e},randomBytes:function(e){for(var n=[];e>0;e--)n.push(Math.floor(256*Math.random()));return n},bytesToWords:function(e){for(var n=[],t=0,r=0;t<e.length;t++,r+
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):47
                  Entropy (8bit):4.011411723741875
                  Encrypted:false
                  SSDEEP:3:GAJzRx3G/MRUezQF7hXWL:5zRx3G0Cezo8
                  MD5:F9AE9006943E3A67B95CA4C6C733B6D4
                  SHA1:9F9E7A7E2602D29E4DF8C38DF6277AB37FB1B079
                  SHA-256:CD8B79123A843EEE64985A23257E2FAB80EF2C4C08427B688EA979671FC1C457
                  SHA-512:7BCF52C862AAB427DAB5EDE35605A6A8B935CAC3982E6120ECE1FC7D9F81F95C05DDBB49CFB44E9E97C18C810459BE90B0B074F05D427C6592C125D5430F623D
                  Malicious:false
                  Reputation:low
                  URL:https://pdf08292024-postauth.ubpages.com/favicon.ico
                  Preview:The requested URL was not found on this server.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 327 x 65, 8-bit colormap, non-interlaced
                  Category:dropped
                  Size (bytes):1371
                  Entropy (8bit):7.758630869497234
                  Encrypted:false
                  SSDEEP:24:t2hNB/62SyzTKeB2UObGf+jg8/LWBavIbgXAyOCi581CFw5y4sQM1t9Ml:tEf/607wsGgILWBaw0Xji581swsm4y
                  MD5:FA1249FE5B4C419284EADD9085B4B35A
                  SHA1:C64B09323CF94A79BBC0860C243F3DC04594542C
                  SHA-256:FA5F2F7E9A42527BF6BBA5EF6A79310427E0E92A620F1E22A679FE73E06033CD
                  SHA-512:7395A18D51A29EE1FF9630BF5223E989376F4F2BC51273B0E7B67B51BDFAFD77E17141B6506501E9F50CE24FB186B0DBD57E9FEA14A705FCD6EEABFF70349C27
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...G...A.....u......9PLTE...........zzz```BBB.......QQQ.....V3...kkk.....|aKd.1....pHYs.................IDATx...v.:.@...S.....I.o@.N..k.H..1...$..i"IQ..I.`...$.....I.Pk|Xb.PQ..Q9.(G.....rT...o..4p7..C...j_f..I>..c......{;.5f.x...T..|.h...|..."...3..:&.l@..x..IG.rt>..=.M..\....1........q.....\.@....HSH ....I..PgM...`..].....n.S..f....@..4..^>O3..T.s.c.X..k.....y.....c....h..rz...+.........ha.Eo....R...M.6Gp\.s.M....*.z......N'.e`.Y..M...c...-._....>Gv.........'...o...+....wC.q.......:....;...+.#_u.c^..G.$...%....l.....$...^.q.i`h...`.`..6K...^]..[....S..4Gs..=Gn....\.+........;....Do./....eh.j.G.....B...V.w.....p....qD.i.<V....F..Ro.R..G.k....y......1.q.6^......% ..4..s..$..}.^..T5uL...$..K.H...k.T.`2:.k.z...^m..r..c.1.A..............w.=..cN.....z..l..\..<...qLK...6..;....W.a..~..T[...'1...|~.:.[.#G..#G.]._...+..H.z...+.".b...j..x..G_S....=..cI]..+Jt....:....#Y..g.8.N..)K..m.E\....k.*H...........i+.. w..9..(..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 327 x 65, 8-bit colormap, non-interlaced
                  Category:downloaded
                  Size (bytes):1371
                  Entropy (8bit):7.758630869497234
                  Encrypted:false
                  SSDEEP:24:t2hNB/62SyzTKeB2UObGf+jg8/LWBavIbgXAyOCi581CFw5y4sQM1t9Ml:tEf/607wsGgILWBaw0Xji581swsm4y
                  MD5:FA1249FE5B4C419284EADD9085B4B35A
                  SHA1:C64B09323CF94A79BBC0860C243F3DC04594542C
                  SHA-256:FA5F2F7E9A42527BF6BBA5EF6A79310427E0E92A620F1E22A679FE73E06033CD
                  SHA-512:7395A18D51A29EE1FF9630BF5223E989376F4F2BC51273B0E7B67B51BDFAFD77E17141B6506501E9F50CE24FB186B0DBD57E9FEA14A705FCD6EEABFF70349C27
                  Malicious:false
                  Reputation:low
                  URL:https://d9hhrg4mnvzow.cloudfront.net/pdf08292024-postauth.ubpages.com/microsoft-pdf/582888cb-ach-screenshot_1000000000000000000028.png
                  Preview:.PNG........IHDR...G...A.....u......9PLTE...........zzz```BBB.......QQQ.....V3...kkk.....|aKd.1....pHYs.................IDATx...v.:.@...S.....I.o@.N..k.H..1...$..i"IQ..I.`...$.....I.Pk|Xb.PQ..Q9.(G.....rT...o..4p7..C...j_f..I>..c......{;.5f.x...T..|.h...|..."...3..:&.l@..x..IG.rt>..=.M..\....1........q.....\.@....HSH ....I..PgM...`..].....n.S..f....@..4..^>O3..T.s.c.X..k.....y.....c....h..rz...+.........ha.Eo....R...M.6Gp\.s.M....*.z......N'.e`.Y..M...c...-._....>Gv.........'...o...+....wC.q.......:....;...+.#_u.c^..G.$...%....l.....$...^.q.i`h...`.`..6K...^]..[....S..4Gs..=Gn....\.+........;....Do./....eh.j.G.....B...V.w.....p....qD.i.<V....F..Ro.R..G.k....y......1.q.6^......% ..4..s..$..}.^..T5uL...$..K.H...k.T.`2:.k.z...^m..r..c.1.A..............w.=..cN.....z..l..\..<...qLK...6..;....W.a..~..T[...'1...|~.:.[.#G..#G.]._...+..H.z...+.".b...j..x..G_S....=..cI]..+Jt....:....#Y..g.8.N..)K..m.E\....k.*H...........i+.. w..9..(..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, was "main.bundle.js", last modified: Wed Aug 28 22:18:07 2024, from Unix, original size modulo 2^32 141258
                  Category:downloaded
                  Size (bytes):41601
                  Entropy (8bit):7.994020640433784
                  Encrypted:true
                  SSDEEP:768:WdNzUh9MZ4rjJcOi6lchaAcDa5rd+bU96aNcM3bYsdMZwxkGKydkOy:WdNoE4uMoz9zKshfKyny
                  MD5:071A2E5C6EFA2F8AF30D7E10BEC04DE8
                  SHA1:F4328042A323D0534287588F9DFA4D35CCAF0EF2
                  SHA-256:23309855273D2F2BF5CA3A7D270CFCF691C9ABA5A0C7A302B8110CBE394328AF
                  SHA-512:A28281449D6860E51726D0F1A29788963875A6B5ABA54D6A383284C5642F07D2F1A695ED9A655EF96B12E39E52F2B532A4D4232FECFE9F7767BA0B9CB3181BEE
                  Malicious:false
                  Reputation:low
                  URL:https://builder-assets.unbounce.com/published-js/main.bundle-08d3f8b.z.js
                  Preview:.......f..main.bundle.js..[.s.F..+".N..#.R.{.h..q..\./r.UG1*.....1.``Y+r..}=......rU{uW...y.....Ao.T3-d.W..B...a;.'2.X....b5..&.9=.."..z..._K...a.e...YQ..N]9.,<../e..0.$.t+.U^1..r..y.R.....T.c......t:..Q..J..........W......:......x.C.T..<...~.....~5.....jy...n.......x..]e..7%...{.sts.k..w..,.:...........2....<.[..A..T.I3U..5..S.K.L..mk.;.f....US.....A".!.b.J....>..*4V}i..._..u..*6.v"@E...x.uw..1.SQ..]L%....xT.l....s..jGm.vT.:.......,*"H..4....c.ZI-i.._.U.YV.......Ip../..6...y......]...~Tp.V...".j...T..b~2.!(F...dy.....Ya...P...V.U.E...t53-Ug..4\._.S..tj..M`.>.:K.^...._l.X.)............[g.1.....4.".k...j..3..E).B..^3...[.&.Y..y..;..5.un..;. ....T....W.e5s.*~g....YQ.x.k.d1..oR..82.".SQ.........^ .%..fO.c.......u.=Z....]..V..-y....._.J/8.....[...&a...P..:.....".L.u..X=..t..QxD}f..Uu)f..tB..qT.[....G......]<..9..j.k3]W..;......._.|A.~....F....A..=..[7{.......q4m..R@.i.<...J...X.y5...%,3...{.6N.....x[.0..j}..V.?.P....I.'[E0..-D.n.R*.K#..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):47
                  Entropy (8bit):4.011411723741875
                  Encrypted:false
                  SSDEEP:3:GAJzRx3G/MRUezQF7hXWL:5zRx3G0Cezo8
                  MD5:F9AE9006943E3A67B95CA4C6C733B6D4
                  SHA1:9F9E7A7E2602D29E4DF8C38DF6277AB37FB1B079
                  SHA-256:CD8B79123A843EEE64985A23257E2FAB80EF2C4C08427B688EA979671FC1C457
                  SHA-512:7BCF52C862AAB427DAB5EDE35605A6A8B935CAC3982E6120ECE1FC7D9F81F95C05DDBB49CFB44E9E97C18C810459BE90B0B074F05D427C6592C125D5430F623D
                  Malicious:false
                  Reputation:low
                  URL:https://pdf08292024-postauth.ubpages.com/assets/d9a88011-6d8f-4466-bcf9-4b7bd07eb4a9/ach-screenshot.original.png?1724897966
                  Preview:The requested URL was not found on this server.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, was "main.bundle.js", last modified: Wed Aug 28 22:18:07 2024, from Unix, original size modulo 2^32 141258
                  Category:dropped
                  Size (bytes):41601
                  Entropy (8bit):7.994020640433784
                  Encrypted:true
                  SSDEEP:768:WdNzUh9MZ4rjJcOi6lchaAcDa5rd+bU96aNcM3bYsdMZwxkGKydkOy:WdNoE4uMoz9zKshfKyny
                  MD5:071A2E5C6EFA2F8AF30D7E10BEC04DE8
                  SHA1:F4328042A323D0534287588F9DFA4D35CCAF0EF2
                  SHA-256:23309855273D2F2BF5CA3A7D270CFCF691C9ABA5A0C7A302B8110CBE394328AF
                  SHA-512:A28281449D6860E51726D0F1A29788963875A6B5ABA54D6A383284C5642F07D2F1A695ED9A655EF96B12E39E52F2B532A4D4232FECFE9F7767BA0B9CB3181BEE
                  Malicious:false
                  Reputation:low
                  Preview:.......f..main.bundle.js..[.s.F..+".N..#.R.{.h..q..\./r.UG1*.....1.``Y+r..}=......rU{uW...y.....Ao.T3-d.W..B...a;.'2.X....b5..&.9=.."..z..._K...a.e...YQ..N]9.,<../e..0.$.t+.U^1..r..y.R.....T.c......t:..Q..J..........W......:......x.C.T..<...~.....~5.....jy...n.......x..]e..7%...{.sts.k..w..,.:...........2....<.[..A..T.I3U..5..S.K.L..mk.;.f....US.....A".!.b.J....>..*4V}i..._..u..*6.v"@E...x.uw..1.SQ..]L%....xT.l....s..jGm.vT.:.......,*"H..4....c.ZI-i.._.U.YV.......Ip../..6...y......]...~Tp.V...".j...T..b~2.!(F...dy.....Ya...P...V.U.E...t53-Ug..4\._.S..tj..M`.>.:K.^...._l.X.)............[g.1.....4.".k...j..3..E).B..^3...[.&.Y..y..;..5.un..;. ....T....W.e5s.*~g....YQ.x.k.d1..oR..82.".SQ.........^ .%..fO.c.......u.=Z....]..V..-y....._.J/8.....[...&a...P..:.....".L.u..X=..t..QxD}f..Uu)f..tB..qT.[....G......]<..9..j.k3]W..;......._.|A.~....F....A..=..[7{.......q4m..R@.i.<...J...X.y5...%,3...{.6N.....x[.0..j}..V.?.P....I.'[E0..-D.n.R*.K#..
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Aug 29, 2024 15:41:34.904079914 CEST49676443192.168.2.852.182.143.211
                  Aug 29, 2024 15:41:35.544688940 CEST49673443192.168.2.823.206.229.226
                  Aug 29, 2024 15:41:36.013448954 CEST49672443192.168.2.823.206.229.226
                  Aug 29, 2024 15:41:36.091584921 CEST49671443192.168.2.8204.79.197.203
                  Aug 29, 2024 15:41:36.482198954 CEST4967780192.168.2.8192.229.211.108
                  Aug 29, 2024 15:41:44.655361891 CEST49676443192.168.2.852.182.143.211
                  Aug 29, 2024 15:41:45.005682945 CEST4971180192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.005851984 CEST4971280192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.006140947 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.006170988 CEST44349713167.89.115.52192.168.2.8
                  Aug 29, 2024 15:41:45.006242990 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.006520033 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.006531000 CEST44349713167.89.115.52192.168.2.8
                  Aug 29, 2024 15:41:45.010593891 CEST8049711167.89.115.52192.168.2.8
                  Aug 29, 2024 15:41:45.010633945 CEST8049712167.89.115.52192.168.2.8
                  Aug 29, 2024 15:41:45.010663033 CEST4971180192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.010683060 CEST4971280192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.148175001 CEST49673443192.168.2.823.206.229.226
                  Aug 29, 2024 15:41:45.603718042 CEST44349713167.89.115.52192.168.2.8
                  Aug 29, 2024 15:41:45.616664886 CEST49672443192.168.2.823.206.229.226
                  Aug 29, 2024 15:41:45.650767088 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.700598001 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.700608969 CEST44349713167.89.115.52192.168.2.8
                  Aug 29, 2024 15:41:45.702759027 CEST44349713167.89.115.52192.168.2.8
                  Aug 29, 2024 15:41:45.702819109 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.744575024 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.744740009 CEST44349713167.89.115.52192.168.2.8
                  Aug 29, 2024 15:41:45.745206118 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.745218039 CEST44349713167.89.115.52192.168.2.8
                  Aug 29, 2024 15:41:45.761275053 CEST49714443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:41:45.761317968 CEST44349714142.250.186.132192.168.2.8
                  Aug 29, 2024 15:41:45.761400938 CEST49714443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:41:45.761635065 CEST49714443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:41:45.761643887 CEST44349714142.250.186.132192.168.2.8
                  Aug 29, 2024 15:41:45.793442965 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.894592047 CEST44349713167.89.115.52192.168.2.8
                  Aug 29, 2024 15:41:45.894706011 CEST44349713167.89.115.52192.168.2.8
                  Aug 29, 2024 15:41:45.894762039 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.895092010 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.895109892 CEST44349713167.89.115.52192.168.2.8
                  Aug 29, 2024 15:41:45.895129919 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.895157099 CEST49713443192.168.2.8167.89.115.52
                  Aug 29, 2024 15:41:45.916166067 CEST49715443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:45.916202068 CEST44349715104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:45.916274071 CEST49715443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:45.916508913 CEST49715443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:45.916521072 CEST44349715104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:46.402072906 CEST44349715104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:46.402354956 CEST49715443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:46.402367115 CEST44349715104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:46.403388023 CEST44349715104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:46.403456926 CEST49715443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:46.406192064 CEST49715443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:46.406301975 CEST44349715104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:46.406568050 CEST49715443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:46.406575918 CEST44349715104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:46.407310009 CEST44349714142.250.186.132192.168.2.8
                  Aug 29, 2024 15:41:46.407476902 CEST49714443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:41:46.407490015 CEST44349714142.250.186.132192.168.2.8
                  Aug 29, 2024 15:41:46.408457041 CEST44349714142.250.186.132192.168.2.8
                  Aug 29, 2024 15:41:46.408512115 CEST49714443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:41:46.409336090 CEST49714443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:41:46.409405947 CEST44349714142.250.186.132192.168.2.8
                  Aug 29, 2024 15:41:46.459976912 CEST49715443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:46.459978104 CEST49714443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:41:46.459996939 CEST44349714142.250.186.132192.168.2.8
                  Aug 29, 2024 15:41:46.505654097 CEST49714443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:41:46.588413954 CEST44349715104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:46.588493109 CEST44349715104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:46.588551998 CEST49715443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:46.595793962 CEST49715443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:46.595812082 CEST44349715104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:46.602607012 CEST49718443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:46.602632999 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:46.602693081 CEST49718443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:46.603816986 CEST49718443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:46.603836060 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.090280056 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.090905905 CEST49718443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.090914011 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.091259003 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.091942072 CEST49718443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.092005014 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.092183113 CEST49718443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.116370916 CEST4967780192.168.2.8192.229.211.108
                  Aug 29, 2024 15:41:47.136511087 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.178622007 CEST4434970423.206.229.226192.168.2.8
                  Aug 29, 2024 15:41:47.178735018 CEST49704443192.168.2.823.206.229.226
                  Aug 29, 2024 15:41:47.272561073 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.272607088 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.272643089 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.272650003 CEST49718443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.272660017 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.272691011 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.272712946 CEST49718443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.272717953 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.272757053 CEST49718443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.272761106 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.272773027 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.272809982 CEST49718443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.276117086 CEST49718443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.276130915 CEST44349718104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.475651026 CEST49719443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.475661993 CEST44349719104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.475737095 CEST49719443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.475958109 CEST49719443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.475972891 CEST44349719104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.487749100 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:47.487786055 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:47.487859964 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:47.488146067 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:47.488161087 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:47.950516939 CEST44349719104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.968019962 CEST49719443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.968040943 CEST44349719104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.968640089 CEST44349719104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.970824957 CEST49719443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:47.970943928 CEST44349719104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:47.971292973 CEST49719443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:48.012512922 CEST44349719104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:48.096657038 CEST44349719104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:48.096729994 CEST44349719104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:48.096847057 CEST49719443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:48.102102041 CEST49719443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:48.102118015 CEST44349719104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:48.195602894 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:48.234821081 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:48.234849930 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:48.236107111 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:48.236227989 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:48.529747009 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:48.529920101 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:48.530239105 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:48.530260086 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:48.548892975 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:48.548929930 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:48.550287962 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:48.551232100 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:48.551254988 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:48.575417995 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:48.587023973 CEST49722443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:48.587053061 CEST44349722184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:48.587122917 CEST49722443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:48.589708090 CEST49722443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:48.589720011 CEST44349722184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:49.017653942 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.020293951 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.020307064 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.020668983 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.028747082 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.028840065 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.030097008 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.076493025 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.109496117 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.109540939 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.109632015 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:49.109654903 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.109703064 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:49.111843109 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.111901045 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.111953020 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:49.128892899 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:49.128910065 CEST4434972013.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.128969908 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:49.128969908 CEST49720443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:49.164957047 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.165004969 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.165038109 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.165043116 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.165055037 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.165096998 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.165102959 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.165575981 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.165621042 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.165626049 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.165637016 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.165693045 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.166328907 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.166385889 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.166414022 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.166434050 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.166440010 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.166488886 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.184685946 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:49.184716940 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.184783936 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:49.185846090 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:49.185861111 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.230911970 CEST44349722184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:49.230988026 CEST49722443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:49.251094103 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.251159906 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.251195908 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.251214981 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.251224995 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.251287937 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.251291990 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.251318932 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.251373053 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.251377106 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.251405954 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.251447916 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.251452923 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.252140999 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.252171993 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.252197981 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.252213955 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.252221107 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.252285004 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.252787113 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.252824068 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.252826929 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.252840042 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.252887964 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.252892017 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.252897024 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.252928019 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.253591061 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.253680944 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.253710032 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.253736973 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.253739119 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.253745079 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.253784895 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.253789902 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.253834009 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.253840923 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.253881931 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.342083931 CEST49722443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:49.342098951 CEST44349722184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:49.342425108 CEST44349722184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:49.389949083 CEST49722443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:49.449580908 CEST49721443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.449604988 CEST44349721104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.499670029 CEST49724443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.499702930 CEST44349724104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.499818087 CEST49724443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.500765085 CEST49724443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.500777006 CEST44349724104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.687731981 CEST49722443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:49.728504896 CEST44349722184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:49.872941971 CEST44349722184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:49.873044968 CEST44349722184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:49.873231888 CEST49722443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:49.873259068 CEST44349722184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:49.873294115 CEST49722443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:49.873294115 CEST49722443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:49.873302937 CEST44349722184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:49.873310089 CEST44349722184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:49.885770082 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.891794920 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:49.891823053 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.892198086 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.892908096 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:49.892976046 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.893213034 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:49.919848919 CEST49725443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:49.919888020 CEST44349725184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:49.920042038 CEST49725443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:49.920248032 CEST49725443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:49.920259953 CEST44349725184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:49.936499119 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:49.964972019 CEST44349724104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.965234041 CEST49724443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.965253115 CEST44349724104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.965593100 CEST44349724104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.966032982 CEST49724443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.966097116 CEST44349724104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:49.966434002 CEST49724443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.966629982 CEST49724443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:49.966639996 CEST44349724104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:50.122935057 CEST44349724104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:50.123007059 CEST44349724104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:50.123064995 CEST49724443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:50.123522043 CEST49724443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:50.123545885 CEST44349724104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:50.164398909 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.164417028 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.164558887 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.168905973 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.168914080 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.556960106 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.556983948 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.557020903 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.557068110 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:50.557096958 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.557133913 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:50.563178062 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.563713074 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:50.563724041 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.564631939 CEST44349725184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:50.564908028 CEST49725443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:50.616750002 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:50.625631094 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.645447969 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.651793003 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.651823997 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.651839018 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.651915073 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:50.651915073 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:50.651928902 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.654944897 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:50.660792112 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.660801888 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.660830975 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.660876036 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.660913944 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:50.663933039 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:50.676616907 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.821568012 CEST49725443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:50.821588039 CEST44349725184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:50.821929932 CEST44349725184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:50.830903053 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.830925941 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.832184076 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.832254887 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.837479115 CEST49725443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:50.839673042 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.839807987 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.840023041 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.840029955 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.863903046 CEST49723443192.168.2.813.227.219.60
                  Aug 29, 2024 15:41:50.863920927 CEST4434972313.227.219.60192.168.2.8
                  Aug 29, 2024 15:41:50.881856918 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.884504080 CEST44349725184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:50.962502956 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.962555885 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.962590933 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.962606907 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.963112116 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.963145018 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.963154078 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.963160992 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.963207006 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.963282108 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.963339090 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.963370085 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.963382959 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.963387012 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.963418007 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.963434935 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.963438988 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:50.963485956 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:50.971506119 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.007966995 CEST49727443192.168.2.818.239.102.196
                  Aug 29, 2024 15:41:51.007992983 CEST4434972718.239.102.196192.168.2.8
                  Aug 29, 2024 15:41:51.008078098 CEST49727443192.168.2.818.239.102.196
                  Aug 29, 2024 15:41:51.009084940 CEST49727443192.168.2.818.239.102.196
                  Aug 29, 2024 15:41:51.009099007 CEST4434972718.239.102.196192.168.2.8
                  Aug 29, 2024 15:41:51.013772964 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:51.013802052 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:51.013895035 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:51.014728069 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:51.014743090 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:51.021934986 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.025264025 CEST44349725184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:51.025360107 CEST44349725184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:51.025403976 CEST49725443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:51.027357101 CEST49725443192.168.2.8184.28.90.27
                  Aug 29, 2024 15:41:51.027381897 CEST44349725184.28.90.27192.168.2.8
                  Aug 29, 2024 15:41:51.047293901 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.047355890 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.047389030 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.047424078 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.047431946 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.047446966 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.047456980 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.048115015 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.048161030 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.048166990 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.048535109 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.048563957 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.048609972 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.048615932 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.048657894 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.049086094 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.049144983 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.049173117 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.049186945 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.049194098 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.049236059 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.049240112 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.050045967 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.050076008 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.050095081 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.050098896 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.050144911 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.050148964 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.050976992 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.051004887 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.051024914 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.051028967 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.051079035 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.051083088 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.051107883 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.051151037 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.051918030 CEST49726443192.168.2.8172.64.146.119
                  Aug 29, 2024 15:41:51.051929951 CEST44349726172.64.146.119192.168.2.8
                  Aug 29, 2024 15:41:51.731703043 CEST4434972718.239.102.196192.168.2.8
                  Aug 29, 2024 15:41:51.732104063 CEST49727443192.168.2.818.239.102.196
                  Aug 29, 2024 15:41:51.732125044 CEST4434972718.239.102.196192.168.2.8
                  Aug 29, 2024 15:41:51.733135939 CEST4434972718.239.102.196192.168.2.8
                  Aug 29, 2024 15:41:51.733220100 CEST49727443192.168.2.818.239.102.196
                  Aug 29, 2024 15:41:51.744457006 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:51.744774103 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:51.744791031 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:51.745803118 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:51.745914936 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:51.746836901 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:51.746906996 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:51.747044086 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:51.747052908 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:51.803422928 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.159221888 CEST49727443192.168.2.818.239.102.196
                  Aug 29, 2024 15:41:52.159400940 CEST49727443192.168.2.818.239.102.196
                  Aug 29, 2024 15:41:52.159400940 CEST4434972718.239.102.196192.168.2.8
                  Aug 29, 2024 15:41:52.204505920 CEST4434972718.239.102.196192.168.2.8
                  Aug 29, 2024 15:41:52.235272884 CEST49727443192.168.2.818.239.102.196
                  Aug 29, 2024 15:41:52.235296011 CEST4434972718.239.102.196192.168.2.8
                  Aug 29, 2024 15:41:52.339345932 CEST49727443192.168.2.818.239.102.196
                  Aug 29, 2024 15:41:52.454582930 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.454606056 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.454664946 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.454680920 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.454941034 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.545195103 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.545203924 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.545233965 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.545272112 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.545279026 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.545295000 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.545317888 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.545317888 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.545340061 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.556416988 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.556458950 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.556503057 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.556514025 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.556567907 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.556567907 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.561101913 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.561158895 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.561167002 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.561180115 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.561233044 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.561635017 CEST49728443192.168.2.852.222.201.124
                  Aug 29, 2024 15:41:52.561649084 CEST4434972852.222.201.124192.168.2.8
                  Aug 29, 2024 15:41:52.759622097 CEST4434972718.239.102.196192.168.2.8
                  Aug 29, 2024 15:41:52.759696960 CEST4434972718.239.102.196192.168.2.8
                  Aug 29, 2024 15:41:52.759737015 CEST49727443192.168.2.818.239.102.196
                  Aug 29, 2024 15:41:52.761004925 CEST49727443192.168.2.818.239.102.196
                  Aug 29, 2024 15:41:52.761019945 CEST4434972718.239.102.196192.168.2.8
                  Aug 29, 2024 15:41:52.779911041 CEST49729443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:52.779957056 CEST44349729104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:52.780018091 CEST49729443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:52.780617952 CEST49729443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:52.780646086 CEST44349729104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:52.794347048 CEST49730443192.168.2.83.160.156.21
                  Aug 29, 2024 15:41:52.794384003 CEST443497303.160.156.21192.168.2.8
                  Aug 29, 2024 15:41:52.794599056 CEST49730443192.168.2.83.160.156.21
                  Aug 29, 2024 15:41:52.794986963 CEST49730443192.168.2.83.160.156.21
                  Aug 29, 2024 15:41:52.794998884 CEST443497303.160.156.21192.168.2.8
                  Aug 29, 2024 15:41:53.242991924 CEST44349729104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:53.243699074 CEST49729443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:53.243756056 CEST44349729104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:53.244143009 CEST44349729104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:53.244888067 CEST49729443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:53.244971037 CEST44349729104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:53.245259047 CEST49729443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:53.292512894 CEST44349729104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:53.387562037 CEST44349729104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:53.387641907 CEST44349729104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:53.387717962 CEST49729443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:53.428772926 CEST49729443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:53.428793907 CEST44349729104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:53.523140907 CEST443497303.160.156.21192.168.2.8
                  Aug 29, 2024 15:41:53.523426056 CEST49730443192.168.2.83.160.156.21
                  Aug 29, 2024 15:41:53.523441076 CEST443497303.160.156.21192.168.2.8
                  Aug 29, 2024 15:41:53.524506092 CEST443497303.160.156.21192.168.2.8
                  Aug 29, 2024 15:41:53.524570942 CEST49730443192.168.2.83.160.156.21
                  Aug 29, 2024 15:41:53.524873018 CEST49730443192.168.2.83.160.156.21
                  Aug 29, 2024 15:41:53.524987936 CEST443497303.160.156.21192.168.2.8
                  Aug 29, 2024 15:41:53.525043011 CEST49730443192.168.2.83.160.156.21
                  Aug 29, 2024 15:41:53.568511009 CEST443497303.160.156.21192.168.2.8
                  Aug 29, 2024 15:41:53.611682892 CEST49730443192.168.2.83.160.156.21
                  Aug 29, 2024 15:41:53.611696005 CEST443497303.160.156.21192.168.2.8
                  Aug 29, 2024 15:41:53.716950893 CEST49730443192.168.2.83.160.156.21
                  Aug 29, 2024 15:41:53.802865982 CEST443497303.160.156.21192.168.2.8
                  Aug 29, 2024 15:41:53.802958012 CEST443497303.160.156.21192.168.2.8
                  Aug 29, 2024 15:41:53.803064108 CEST49730443192.168.2.83.160.156.21
                  Aug 29, 2024 15:41:53.804042101 CEST49730443192.168.2.83.160.156.21
                  Aug 29, 2024 15:41:53.804070950 CEST443497303.160.156.21192.168.2.8
                  Aug 29, 2024 15:41:56.009407997 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:56.009440899 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:56.009507895 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:56.011359930 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:56.011375904 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:56.305090904 CEST44349714142.250.186.132192.168.2.8
                  Aug 29, 2024 15:41:56.305166960 CEST44349714142.250.186.132192.168.2.8
                  Aug 29, 2024 15:41:56.305212021 CEST49714443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:41:56.688817978 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:56.688884020 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:56.691612005 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:56.691623926 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:56.691893101 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:56.739407063 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:56.818449974 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:56.864497900 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:57.040297985 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:57.040324926 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:57.040332079 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:57.040345907 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:57.040375948 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:57.040407896 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:57.040432930 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:57.040448904 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:57.040455103 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:57.040515900 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:57.040515900 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:57.041002035 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:57.041086912 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:57.041934967 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:57.065746069 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:57.065773964 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:57.065805912 CEST49731443192.168.2.813.85.23.86
                  Aug 29, 2024 15:41:57.065812111 CEST4434973113.85.23.86192.168.2.8
                  Aug 29, 2024 15:41:58.064208031 CEST49714443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:41:58.064254999 CEST44349714142.250.186.132192.168.2.8
                  Aug 29, 2024 15:41:58.152375937 CEST49733443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.152425051 CEST44349733104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.152502060 CEST49733443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.152553082 CEST49734443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.152559996 CEST44349734104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.152633905 CEST49734443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.152889013 CEST49734443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.152908087 CEST44349734104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.153083086 CEST49733443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.153095961 CEST44349733104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.625884056 CEST44349733104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.636156082 CEST44349734104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.644978046 CEST49734443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.645006895 CEST44349734104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.645328999 CEST49733443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.645339012 CEST44349733104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.645452976 CEST44349734104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.645762920 CEST44349733104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.670617104 CEST49734443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.670756102 CEST44349734104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.671752930 CEST49733443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.671878099 CEST44349733104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.672480106 CEST49734443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.716501951 CEST44349734104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.722862005 CEST49733443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.839109898 CEST44349734104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.839184046 CEST44349734104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:58.839265108 CEST49734443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.856910944 CEST49734443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:41:58.856940985 CEST44349734104.18.41.137192.168.2.8
                  Aug 29, 2024 15:41:59.086714983 CEST49704443192.168.2.823.206.229.226
                  Aug 29, 2024 15:41:59.086714983 CEST49704443192.168.2.823.206.229.226
                  Aug 29, 2024 15:41:59.088682890 CEST49735443192.168.2.823.206.229.226
                  Aug 29, 2024 15:41:59.088733912 CEST4434973523.206.229.226192.168.2.8
                  Aug 29, 2024 15:41:59.088934898 CEST49735443192.168.2.823.206.229.226
                  Aug 29, 2024 15:41:59.091859102 CEST4434970423.206.229.226192.168.2.8
                  Aug 29, 2024 15:41:59.091905117 CEST49735443192.168.2.823.206.229.226
                  Aug 29, 2024 15:41:59.091918945 CEST4434973523.206.229.226192.168.2.8
                  Aug 29, 2024 15:41:59.092103958 CEST4434970423.206.229.226192.168.2.8
                  Aug 29, 2024 15:41:59.702056885 CEST4434973523.206.229.226192.168.2.8
                  Aug 29, 2024 15:41:59.702209949 CEST49735443192.168.2.823.206.229.226
                  Aug 29, 2024 15:42:13.532516003 CEST44349733104.18.41.137192.168.2.8
                  Aug 29, 2024 15:42:13.532591105 CEST44349733104.18.41.137192.168.2.8
                  Aug 29, 2024 15:42:13.532674074 CEST49733443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:42:13.992475033 CEST49733443192.168.2.8104.18.41.137
                  Aug 29, 2024 15:42:13.992495060 CEST44349733104.18.41.137192.168.2.8
                  Aug 29, 2024 15:42:18.880486965 CEST4434973523.206.229.226192.168.2.8
                  Aug 29, 2024 15:42:18.880603075 CEST49735443192.168.2.823.206.229.226
                  Aug 29, 2024 15:42:25.934988022 CEST6272453192.168.2.81.1.1.1
                  Aug 29, 2024 15:42:25.939891100 CEST53627241.1.1.1192.168.2.8
                  Aug 29, 2024 15:42:25.939996004 CEST6272453192.168.2.81.1.1.1
                  Aug 29, 2024 15:42:25.940052986 CEST6272453192.168.2.81.1.1.1
                  Aug 29, 2024 15:42:25.944941044 CEST53627241.1.1.1192.168.2.8
                  Aug 29, 2024 15:42:26.388128996 CEST53627241.1.1.1192.168.2.8
                  Aug 29, 2024 15:42:26.439167023 CEST6272453192.168.2.81.1.1.1
                  Aug 29, 2024 15:42:26.445410013 CEST53627241.1.1.1192.168.2.8
                  Aug 29, 2024 15:42:26.445470095 CEST6272453192.168.2.81.1.1.1
                  Aug 29, 2024 15:42:26.480174065 CEST4970380192.168.2.893.184.221.240
                  Aug 29, 2024 15:42:26.485429049 CEST804970393.184.221.240192.168.2.8
                  Aug 29, 2024 15:42:26.485527039 CEST4970380192.168.2.893.184.221.240
                  Aug 29, 2024 15:42:30.021192074 CEST4971180192.168.2.8167.89.115.52
                  Aug 29, 2024 15:42:30.021300077 CEST4971280192.168.2.8167.89.115.52
                  Aug 29, 2024 15:42:30.026740074 CEST8049711167.89.115.52192.168.2.8
                  Aug 29, 2024 15:42:30.026752949 CEST8049712167.89.115.52192.168.2.8
                  Aug 29, 2024 15:42:34.251452923 CEST62726443192.168.2.813.85.23.86
                  Aug 29, 2024 15:42:34.251487017 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:34.251553059 CEST62726443192.168.2.813.85.23.86
                  Aug 29, 2024 15:42:34.251915932 CEST62726443192.168.2.813.85.23.86
                  Aug 29, 2024 15:42:34.251928091 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:34.928654909 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:34.928725958 CEST62726443192.168.2.813.85.23.86
                  Aug 29, 2024 15:42:34.939248085 CEST62726443192.168.2.813.85.23.86
                  Aug 29, 2024 15:42:34.939263105 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:34.939507961 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:34.944768906 CEST62726443192.168.2.813.85.23.86
                  Aug 29, 2024 15:42:34.992501974 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:35.190009117 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:35.190046072 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:35.190062046 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:35.190129995 CEST62726443192.168.2.813.85.23.86
                  Aug 29, 2024 15:42:35.190150023 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:35.190227985 CEST62726443192.168.2.813.85.23.86
                  Aug 29, 2024 15:42:35.191030979 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:35.191076040 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:35.191112995 CEST62726443192.168.2.813.85.23.86
                  Aug 29, 2024 15:42:35.191133976 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:35.191144943 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:35.191163063 CEST62726443192.168.2.813.85.23.86
                  Aug 29, 2024 15:42:35.191195965 CEST62726443192.168.2.813.85.23.86
                  Aug 29, 2024 15:42:35.193980932 CEST62726443192.168.2.813.85.23.86
                  Aug 29, 2024 15:42:35.194001913 CEST4436272613.85.23.86192.168.2.8
                  Aug 29, 2024 15:42:45.376099110 CEST8049711167.89.115.52192.168.2.8
                  Aug 29, 2024 15:42:45.377024889 CEST4971180192.168.2.8167.89.115.52
                  Aug 29, 2024 15:42:45.384593010 CEST8049712167.89.115.52192.168.2.8
                  Aug 29, 2024 15:42:45.388025999 CEST4971280192.168.2.8167.89.115.52
                  Aug 29, 2024 15:42:45.741482019 CEST4971280192.168.2.8167.89.115.52
                  Aug 29, 2024 15:42:45.741754055 CEST4971180192.168.2.8167.89.115.52
                  Aug 29, 2024 15:42:45.742007971 CEST62728443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:42:45.742055893 CEST44362728142.250.186.132192.168.2.8
                  Aug 29, 2024 15:42:45.742115974 CEST62728443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:42:45.742681980 CEST62728443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:42:45.742695093 CEST44362728142.250.186.132192.168.2.8
                  Aug 29, 2024 15:42:45.746407986 CEST8049712167.89.115.52192.168.2.8
                  Aug 29, 2024 15:42:45.746488094 CEST8049711167.89.115.52192.168.2.8
                  Aug 29, 2024 15:42:46.375983000 CEST44362728142.250.186.132192.168.2.8
                  Aug 29, 2024 15:42:46.376322031 CEST62728443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:42:46.376355886 CEST44362728142.250.186.132192.168.2.8
                  Aug 29, 2024 15:42:46.376699924 CEST44362728142.250.186.132192.168.2.8
                  Aug 29, 2024 15:42:46.377146959 CEST62728443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:42:46.377207041 CEST44362728142.250.186.132192.168.2.8
                  Aug 29, 2024 15:42:46.427520037 CEST62728443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:42:56.289670944 CEST44362728142.250.186.132192.168.2.8
                  Aug 29, 2024 15:42:56.289747000 CEST44362728142.250.186.132192.168.2.8
                  Aug 29, 2024 15:42:56.289905071 CEST62728443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:42:58.001456022 CEST62728443192.168.2.8142.250.186.132
                  Aug 29, 2024 15:42:58.001506090 CEST44362728142.250.186.132192.168.2.8
                  TimestampSource PortDest PortSource IPDest IP
                  Aug 29, 2024 15:41:44.616502047 CEST53510971.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:44.616739035 CEST53632791.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:44.980550051 CEST5503853192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:44.982018948 CEST6326553192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:44.993293047 CEST4981753192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:44.993469954 CEST53632651.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:44.993792057 CEST5712453192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:45.004456043 CEST53550381.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:45.004514933 CEST53498171.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:45.004884958 CEST53571241.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:45.742922068 CEST6437253192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:45.743361950 CEST5868153192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:45.750113010 CEST53643721.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:45.750752926 CEST53586811.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:45.802602053 CEST53606701.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:45.900322914 CEST6170653192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:45.900543928 CEST5756953192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:45.909379005 CEST53617061.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:45.911225080 CEST53575691.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:47.468620062 CEST5189953192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:47.470351934 CEST6008053192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:47.478151083 CEST53600801.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:47.487255096 CEST53518991.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:50.148964882 CEST5537053192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:50.149138927 CEST5473853192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:50.159576893 CEST53553701.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:50.163522959 CEST53547381.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:50.992538929 CEST5328953192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:50.992707968 CEST5087853192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:51.004574060 CEST4921653192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:51.005024910 CEST5016253192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:51.005484104 CEST53532891.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:51.005496025 CEST53508781.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:51.012377977 CEST53492161.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:51.013238907 CEST53501621.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:52.783880949 CEST4980753192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:52.784079075 CEST5634453192.168.2.81.1.1.1
                  Aug 29, 2024 15:41:52.791465044 CEST53563441.1.1.1192.168.2.8
                  Aug 29, 2024 15:41:52.793513060 CEST53498071.1.1.1192.168.2.8
                  Aug 29, 2024 15:42:02.906722069 CEST53510991.1.1.1192.168.2.8
                  Aug 29, 2024 15:42:21.889338970 CEST53556251.1.1.1192.168.2.8
                  Aug 29, 2024 15:42:25.175858974 CEST138138192.168.2.8192.168.2.255
                  Aug 29, 2024 15:42:25.934523106 CEST53492881.1.1.1192.168.2.8
                  Aug 29, 2024 15:42:43.390083075 CEST53595411.1.1.1192.168.2.8
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Aug 29, 2024 15:41:44.980550051 CEST192.168.2.81.1.1.10xa2a2Standard query (0)url7213.silkecu.netA (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:44.982018948 CEST192.168.2.81.1.1.10x41b2Standard query (0)url7213.silkecu.net65IN (0x0001)false
                  Aug 29, 2024 15:41:44.993293047 CEST192.168.2.81.1.1.10xb2c4Standard query (0)url7213.silkecu.netA (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:44.993792057 CEST192.168.2.81.1.1.10x34edStandard query (0)url7213.silkecu.net65IN (0x0001)false
                  Aug 29, 2024 15:41:45.742922068 CEST192.168.2.81.1.1.10x510dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.743361950 CEST192.168.2.81.1.1.10x7326Standard query (0)www.google.com65IN (0x0001)false
                  Aug 29, 2024 15:41:45.900322914 CEST192.168.2.81.1.1.10x464bStandard query (0)pdf08292024-postauth.ubpages.comA (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.900543928 CEST192.168.2.81.1.1.10xf2a7Standard query (0)pdf08292024-postauth.ubpages.com65IN (0x0001)false
                  Aug 29, 2024 15:41:47.468620062 CEST192.168.2.81.1.1.10xeabfStandard query (0)builder-assets.unbounce.comA (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:47.470351934 CEST192.168.2.81.1.1.10xbcf8Standard query (0)builder-assets.unbounce.com65IN (0x0001)false
                  Aug 29, 2024 15:41:50.148964882 CEST192.168.2.81.1.1.10x8863Standard query (0)pdf08292024-postauth.ubpages.comA (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:50.149138927 CEST192.168.2.81.1.1.10x84caStandard query (0)pdf08292024-postauth.ubpages.com65IN (0x0001)false
                  Aug 29, 2024 15:41:50.992538929 CEST192.168.2.81.1.1.10x16c8Standard query (0)d9hhrg4mnvzow.cloudfront.netA (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:50.992707968 CEST192.168.2.81.1.1.10x9da9Standard query (0)d9hhrg4mnvzow.cloudfront.net65IN (0x0001)false
                  Aug 29, 2024 15:41:51.004574060 CEST192.168.2.81.1.1.10x7c9Standard query (0)builder-assets.unbounce.comA (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:51.005024910 CEST192.168.2.81.1.1.10x5c81Standard query (0)builder-assets.unbounce.com65IN (0x0001)false
                  Aug 29, 2024 15:41:52.783880949 CEST192.168.2.81.1.1.10x9554Standard query (0)d9hhrg4mnvzow.cloudfront.netA (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:52.784079075 CEST192.168.2.81.1.1.10x529Standard query (0)d9hhrg4mnvzow.cloudfront.net65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Aug 29, 2024 15:41:44.993469954 CEST1.1.1.1192.168.2.80x41b2No error (0)url7213.silkecu.netsendgrid.netCNAME (Canonical name)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)url7213.silkecu.netsendgrid.netCNAME (Canonical name)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)sendgrid.net167.89.115.52A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)sendgrid.net167.89.123.204A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)sendgrid.net167.89.123.58A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)sendgrid.net167.89.115.56A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)sendgrid.net167.89.123.66A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)sendgrid.net167.89.115.28A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)sendgrid.net167.89.115.61A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)sendgrid.net167.89.123.54A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)sendgrid.net167.89.115.120A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)sendgrid.net167.89.123.124A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)sendgrid.net167.89.115.150A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004456043 CEST1.1.1.1192.168.2.80xa2a2No error (0)sendgrid.net167.89.123.62A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)url7213.silkecu.netsendgrid.netCNAME (Canonical name)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)sendgrid.net167.89.115.52A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)sendgrid.net167.89.123.204A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)sendgrid.net167.89.123.58A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)sendgrid.net167.89.115.56A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)sendgrid.net167.89.123.66A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)sendgrid.net167.89.115.28A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)sendgrid.net167.89.115.61A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)sendgrid.net167.89.123.54A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)sendgrid.net167.89.115.120A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)sendgrid.net167.89.123.124A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)sendgrid.net167.89.115.150A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004514933 CEST1.1.1.1192.168.2.80xb2c4No error (0)sendgrid.net167.89.123.62A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.004884958 CEST1.1.1.1192.168.2.80x34edNo error (0)url7213.silkecu.netsendgrid.netCNAME (Canonical name)IN (0x0001)false
                  Aug 29, 2024 15:41:45.750113010 CEST1.1.1.1192.168.2.80x510dNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.750752926 CEST1.1.1.1192.168.2.80x7326No error (0)www.google.com65IN (0x0001)false
                  Aug 29, 2024 15:41:45.909379005 CEST1.1.1.1192.168.2.80x464bNo error (0)pdf08292024-postauth.ubpages.com104.18.41.137A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:45.909379005 CEST1.1.1.1192.168.2.80x464bNo error (0)pdf08292024-postauth.ubpages.com172.64.146.119A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:47.487255096 CEST1.1.1.1192.168.2.80xeabfNo error (0)builder-assets.unbounce.com13.227.219.60A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:47.487255096 CEST1.1.1.1192.168.2.80xeabfNo error (0)builder-assets.unbounce.com13.227.219.25A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:47.487255096 CEST1.1.1.1192.168.2.80xeabfNo error (0)builder-assets.unbounce.com13.227.219.58A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:47.487255096 CEST1.1.1.1192.168.2.80xeabfNo error (0)builder-assets.unbounce.com13.227.219.40A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:50.159576893 CEST1.1.1.1192.168.2.80x8863No error (0)pdf08292024-postauth.ubpages.com172.64.146.119A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:50.159576893 CEST1.1.1.1192.168.2.80x8863No error (0)pdf08292024-postauth.ubpages.com104.18.41.137A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:51.005484104 CEST1.1.1.1192.168.2.80x16c8No error (0)d9hhrg4mnvzow.cloudfront.net18.239.102.196A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:51.005484104 CEST1.1.1.1192.168.2.80x16c8No error (0)d9hhrg4mnvzow.cloudfront.net18.239.102.177A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:51.005484104 CEST1.1.1.1192.168.2.80x16c8No error (0)d9hhrg4mnvzow.cloudfront.net18.239.102.170A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:51.005484104 CEST1.1.1.1192.168.2.80x16c8No error (0)d9hhrg4mnvzow.cloudfront.net18.239.102.225A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:51.012377977 CEST1.1.1.1192.168.2.80x7c9No error (0)builder-assets.unbounce.com52.222.201.124A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:51.012377977 CEST1.1.1.1192.168.2.80x7c9No error (0)builder-assets.unbounce.com52.222.201.36A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:51.012377977 CEST1.1.1.1192.168.2.80x7c9No error (0)builder-assets.unbounce.com52.222.201.31A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:51.012377977 CEST1.1.1.1192.168.2.80x7c9No error (0)builder-assets.unbounce.com52.222.201.86A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:52.793513060 CEST1.1.1.1192.168.2.80x9554No error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.21A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:52.793513060 CEST1.1.1.1192.168.2.80x9554No error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.17A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:52.793513060 CEST1.1.1.1192.168.2.80x9554No error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.5A (IP address)IN (0x0001)false
                  Aug 29, 2024 15:41:52.793513060 CEST1.1.1.1192.168.2.80x9554No error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.90A (IP address)IN (0x0001)false
                  • url7213.silkecu.net
                  • pdf08292024-postauth.ubpages.com
                  • https:
                    • builder-assets.unbounce.com
                    • d9hhrg4mnvzow.cloudfront.net
                  • fs.microsoft.com
                  • slscr.update.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.849711167.89.115.52806532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Aug 29, 2024 15:42:30.021192074 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.849712167.89.115.52806532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Aug 29, 2024 15:42:30.021300077 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.849713167.89.115.524436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:45 UTC1701OUTGET /ls/click?upn=u001.chUl-2BZYxzqPT-2F6z-2BMVbsHu8FPTjs-2F8SmtKlRFVXyKvcMV8aBKojgvIVGD6zmr-2FvuFjmNyqHNa75QZwvYStFyDw-3D-3D7TlN_ntma8989hR1Cz5tvbiRySYBcwmhXpleUwgQEAmCrzKXfATJFSQNmN-2B95IYn2izs80F4zZhtcPrY240BiuI2zleCxSRIecxqQ785Lx8hXZYY0vcuUyJnTHGZMW1WqWG-2Bqmaw95z-2Fl1jPbUMFyEg5ldDN2InAFehFcIAoCeJZFDulQlbKBDmH1Wtw5hgtDTFlE4AEdIm8NzDCcVcrMDuercyc-2F1n35Ty0mfBj6zJIl9ThbOV2IA0GZYjbc3EmhTAzZUhxZ-2FDDF3j5mRET6rofuFnQ6JG0POfONY5UkLvPLRk55a-2B4VgfKAtZNO-2Fb4RVK9mfb-2BoD1rEAH2dJiLWz2KzDyswwtd-2FAURTlRv2v-2Fc8Gj3hog-2Bj7bLe8YufGobxh9s3JPhAms4q8KkBsRuW0GQM-2FUXwJ2YcSKrhmQHtECyY3JPTlpg5p4i9u9bVZ5m9vUl4l9OMP-2FedE0EIB2ChQ7Ya7ylqB-2FAme2Is3EopHdU78JyRTwkkzEZY-2FFRpQ-2FagQIDFxmtPrZ8ceHuRlHWLfwCYh-2BpVnuyligyE8UoBc2Xx7r3B-2FLYGNNu7T1tLIoCPbIWQ9PrY4vumNkHEyYNRBCgOTLahLAQt-2B1-2BeoH1fahjZ6h5Tf-2Fo2JXTekeUikI2FrB0TZjw1ZOu1rynFEANZvume2iHr81802cXU5QFTO0P7x18gz40UvzGdybXlEqMfjp-2FmQ-2FjdU6j31CoT0TiN0sqtQui1gAs-2BcYkIm18SYBSmp9RpN5oRPi11wuE5jz-2FlksQD0EttGBJmyO-2FMUV0ZUexWXz-2BD48uMZW32wlIQzwZV28cBHTAqqjltyGTQRgpkJkCzuBjZqp3N [TRUNCATED]
                  Host: url7213.silkecu.net
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-08-29 13:41:45 UTC252INHTTP/1.1 302 Found
                  Server: nginx
                  Date: Thu, 29 Aug 2024 13:41:45 GMT
                  Content-Type: text/html; charset=utf-8
                  Content-Length: 77
                  Connection: close
                  Location: https://pdf08292024-postauth.ubpages.com/microsoft-pdf
                  X-Robots-Tag: noindex, nofollow
                  2024-08-29 13:41:45 UTC77INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 64 66 30 38 32 39 32 30 32 34 2d 70 6f 73 74 61 75 74 68 2e 75 62 70 61 67 65 73 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2d 70 64 66 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                  Data Ascii: <a href="https://pdf08292024-postauth.ubpages.com/microsoft-pdf">Found</a>.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.849715104.18.41.1374436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:46 UTC688OUTGET /microsoft-pdf HTTP/1.1
                  Host: pdf08292024-postauth.ubpages.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-08-29 13:41:46 UTC482INHTTP/1.1 301 Moved Permanently
                  Date: Thu, 29 Aug 2024 13:41:46 GMT
                  Content-Length: 0
                  Connection: close
                  location: /microsoft-pdf/
                  CF-Cache-Status: DYNAMIC
                  Set-Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; path=/; expires=Thu, 29-Aug-24 14:11:46 GMT; domain=.ubpages.com; HttpOnly; Secure; SameSite=None
                  Server: cloudflare
                  CF-RAY: 8bacf5e57fe17ced-EWR


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.849718104.18.41.1374436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:47 UTC856OUTGET /microsoft-pdf/ HTTP/1.1
                  Host: pdf08292024-postauth.ubpages.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q
                  2024-08-29 13:41:47 UTC1114INHTTP/1.1 200 OK
                  Date: Thu, 29 Aug 2024 13:41:47 GMT
                  Content-Type: text/html; charset=utf-8
                  Transfer-Encoding: chunked
                  Connection: close
                  set-cookie: ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; Max-Age=15552000; Path=/; SameSite=Lax
                  set-cookie: ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle; Max-Age=259200; Domain=ubpages.com; Path=/; SameSite=Lax
                  set-cookie: ubpv=a%2Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4; Max-Age=15897600; Path=/microsoft-pdf/; SameSite=Lax
                  content-location: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/
                  etag: W/"a:e09270b3e2b94ac29b9c2adae9457039"
                  link: <https://pdf08292024-postauth.ubpages.com/microsoft-pdf/>; rel="canonical"
                  x-unbounce-pageid: dbfd7c0a-3a71-4e68-9355-4afc6e7df2e4
                  x-unbounce-variant: a
                  x-unbounce-visitorid: e09270b3-e2b9-4ac2-9b9c-2adae9457039
                  CF-Cache-Status: DYNAMIC
                  X-Content-Type-Options: nosniff
                  Referrer-Policy: strict-origin-when-cross-origin
                  Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'
                  Server: cloudflare
                  CF-RAY: 8bacf5e9cb147d1a-EWR
                  2024-08-29 13:41:47 UTC255INData Raw: 31 31 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 3e 0a 20 20 20 20 20 20 3c 21 2d 2d 64 62 66 64 37 63 30 61 2d 33 61 37
                  Data Ascii: 11c7<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8" > ...dbfd7c0a-3a7
                  2024-08-29 13:41:47 UTC1369INData Raw: 31 2d 34 65 36 38 2d 39 33 35 35 2d 34 61 66 63 36 65 37 64 66 32 65 34 20 61 2d 2d 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 0a 20 20 20 20 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 62 6c 6f 62 3a 68 74 74 70 73 3a 2f 2f 61 70 70 2e 75 6e 62 6f 75 6e 63 65 2e 63 6f 6d 2f 37 37 65 34 63 33 61 36 2d 62 32 39 35 2d 34 30 65 34 2d 38 64 31 63 2d 39 64 37 35 65 35 32 32 62 34 39 64 22 3e 3c
                  Data Ascii: 1-4e68-9355-4afc6e7df2e4 a--> <title></title> <meta name="keywords" content=""> <meta name="description" content=""> <link type="text/css" rel="stylesheet" href="blob:https://app.unbounce.com/77e4c3a6-b295-40e4-8d1c-9d75e522b49d"><
                  2024-08-29 13:41:47 UTC1369INData Raw: 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 0a 20 77 69 64 74 68 3a 33 32 37 70 78 3b 0a 20 68 65 69 67 68 74 3a 36 35 70 78 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 69 6d 61 67 65 2d 31 37 20 2e 6c 70 2d 70 6f 6d 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 20 69 6d 67 20 7b 0a 20 77 69 64 74 68 3a 33 32 37 70 78 3b 0a 20 68 65 69 67 68 74 3a 36 35 70 78 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 72 6f 6f 74 2d 63 6f 6c 6f 72 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 0a 20 74 6f 70 3a 30 3b 0a 20 77 69 64 74 68 3a 31 30 30 25 3b 0a 20 68 65
                  Data Ascii: mage-container { border-style:none; border-radius:0px; width:327px; height:65px;}#lp-pom-image-17 .lp-pom-image-container img { width:327px; height:65px;}#lp-pom-root-color-overlay { position:absolute; background:none; top:0; width:100%; he
                  2024-08-29 13:41:47 UTC1369INData Raw: 35 37 63 65 64 32 38 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6c 70 2d 70 6f 6d 2d 62 6f 64 79 22 3e 3c 21 2d 2d 20 6c 70 3a 69 6e 73 65 72 74 69 6f 6e 73 20 73 74 61 72 74 20 62 6f 64 79 3a 62 65 66 6f 72 65 20 2d 2d 3e 3c 21 2d 2d 20 6c 70 3a 69 6e 73 65 72 74 69 6f 6e 73 20 65 6e 64 20 62 6f 64 79 3a 62 65 66 6f 72 65 20 2d 2d 3e 0a 0a 20 20 20 20 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 70 2d 65 6c 65 6d 65 6e 74 20 6c 70 2d 70 6f 6d 2d 72 6f 6f 74 22 20 69 64 3d 22 6c 70 2d 70 6f 6d 2d 72 6f 6f 74 22 3e 3c 64 69 76 20 69 64 3d 22 6c 70 2d 70 6f 6d 2d 72 6f 6f 74 2d 63 6f 6c 6f 72 2d 6f 76 65 72 6c 61 79 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 70
                  Data Ascii: 57ced28.js"></script></head> <body class="lp-pom-body">... lp:insertions start body:before -->... lp:insertions end body:before --> <div class="lp-element lp-pom-root" id="lp-pom-root"><div id="lp-pom-root-color-overlay"></div><div class="lp
                  2024-08-29 13:41:47 UTC197INData Raw: 28 65 6c 29 29 3b 0a 20 7d 29 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 2f 2f 62 75 69 6c 64 65 72 2d 61 73 73 65 74 73 2e 75 6e 62 6f 75 6e 63 65 2e 63 6f 6d 2f 70 75 62 6c 69 73 68 65 64 2d 6a 73 2f 6d 61 69 6e 2e 62 75 6e 64 6c 65 2d 30 38 64 33 66 38 62 2e 7a 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 21 2d 2d 20 6c 70 3a 69 6e 73 65 72 74 69 6f 6e 73 20 65 6e 64 20 62 6f 64 79 3a 61 66 74 65 72 20 2d 2d 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                  Data Ascii: (el)); })();</script><script async src="//builder-assets.unbounce.com/published-js/main.bundle-08d3f8b.z.js" type="text/javascript"></script>... lp:insertions end body:after --></body></html>
                  2024-08-29 13:41:47 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.849719104.18.41.1374436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:47 UTC1024OUTGET /assets/d9a88011-6d8f-4466-bcf9-4b7bd07eb4a9/ach-screenshot.original.png?1724897966 HTTP/1.1
                  Host: pdf08292024-postauth.ubpages.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle
                  2024-08-29 13:41:48 UTC342INHTTP/1.1 404 Not Found
                  Date: Thu, 29 Aug 2024 13:41:48 GMT
                  Content-Type: text/html
                  Content-Length: 47
                  Connection: close
                  X-Content-Type-Options: nosniff
                  Referrer-Policy: strict-origin-when-cross-origin
                  Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'
                  Server: cloudflare
                  CF-RAY: 8bacf5ef3de1438c-EWR
                  2024-08-29 13:41:48 UTC47INData Raw: 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e
                  Data Ascii: The requested URL was not found on this server.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.84972013.227.219.604436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:48 UTC589OUTGET /published-css/main-ebbfc5e.z.css HTTP/1.1
                  Host: builder-assets.unbounce.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://pdf08292024-postauth.ubpages.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-08-29 13:41:49 UTC656INHTTP/1.1 200 OK
                  Content-Type: text/css
                  Content-Length: 2944
                  Connection: close
                  Date: Thu, 29 Aug 2024 13:41:49 GMT
                  Last-Modified: Thu, 29 Aug 2024 00:08:36 GMT
                  ETag: "e6163792693c9f75f071a10c6dc9c750"
                  x-amz-server-side-encryption: AES256
                  Cache-Control: max-age=31536000
                  Content-Encoding: gzip
                  x-amz-version-id: 5zHR6Q17PI_fRxSkeh5YsXJ_Gj.zLiTZ
                  Accept-Ranges: bytes
                  Server: AmazonS3
                  X-Cache: Miss from cloudfront
                  Via: 1.1 df4167ab0949b4d2c15466bdfdc05f94.cloudfront.net (CloudFront)
                  X-Amz-Cf-Pop: AMS54-C1
                  X-Amz-Cf-Id: rkg_wWUKqJ8cl1D0FEPXJki4ykpLms0FPqV4-oUlTvy_l4zHNpHP5Q==
                  Referrer-Policy: no-referrer
                  X-Content-Type-Options: nosniff
                  2024-08-29 13:41:49 UTC1436INData Raw: 1f 8b 08 08 fe bb cf 66 00 03 6d 61 69 6e 2e 63 73 73 00 c5 5b e9 92 a3 38 12 fe bf 4f c1 76 c7 46 57 75 80 c7 1c be 70 cc c4 ee ff 7d 82 9d e8 e8 10 48 36 da 92 81 06 b9 ca d5 84 e7 d9 57 12 87 25 24 83 5c 7b f5 44 4c 1b 91 99 ca f3 4b 01 d9 10 bf 2e 48 e9 95 c5 c9 ab 8a 82 3a fd c5 a1 a8 d8 ff 30 22 70 41 d0 11 a4 ef 4d 59 d4 98 e2 22 8f 41 52 17 e4 4c d1 9e a0 03 8d 97 7b 5a 94 ec ff 27 50 1d 71 ee 25 05 a5 c5 29 f6 83 f2 72 85 b6 b2 1d 02 12 44 66 76 78 40 5c 8d 08 4a e9 9c c6 25 80 10 e7 c7 41 77 f6 23 29 2a 88 aa d8 2f 2f 0e e3 c0 d0 f9 bc 5e af 1f de d8 29 4a be 6d 33 6c b0 08 d0 e9 01 29 14 5d 28 a8 10 70 ed 59 70 5e 9e e9 ef f4 bd 44 bf 72 ee 6f ff 07 db c7 2a c4 b1 77 2a 7e 32 c2 f4 5c 7b 38 cf 51 75 73 48 bf 59 5e e4 e8 61 f7 fe 17 04 2f da 88
                  Data Ascii: fmain.css[8OvFWup}H6W%$\{DLK.H:0"pAMY"ARL{Z'Pq%)rDfvx@\J%Aw#)*//^)Jm3l)](pYp^Dro*w*~2\{8QusHY^a/
                  2024-08-29 13:41:49 UTC1508INData Raw: a8 cb 0f c6 f2 67 93 90 5d 90 cc db de 7d 23 35 64 77 4f 78 d3 46 5b 91 e9 94 5a d8 da 69 b1 b3 d5 62 a7 69 b1 33 6a b1 53 b4 98 cd 95 96 c9 5f da aa c1 28 c7 7a c8 4b 0a a5 8a 2f 4b 4b 55 7c 6b 55 7c 5d 15 df ac 8a af aa e2 5b aa 12 58 ab 12 e8 aa 04 66 55 82 e6 23 c9 ea 87 d6 aa 84 ba 2a a1 59 95 50 55 25 b4 54 25 b2 56 25 d2 55 89 cc aa 44 cd 63 10 d1 b1 ad ac 55 59 e9 aa ac cc aa ac 54 55 66 d1 bc 63 5b 5b ab b2 d6 55 59 9b 55 59 ab aa 4c bd 3f 95 a5 6d ac 55 d9 e8 aa 6c cc aa 6c 1e 3b 2c f4 6c d6 20 eb eb 28 eb 9b 61 d6 57 71 d6 b7 04 5a df 1a 69 7d 1d 6a 7d 33 d6 fa 2a d8 ce 77 e6 96 2d b0 46 db 40 47 db c0 8c b6 81 8a b6 81 25 da 06 d6 10 17 e8 10 17 98 21 2e 08 1e 3c 14 76 6c d6 b8 12 e8 b8 12 98 71 25 50 71 25 b0 c4 95 c0 ba 98 03 bd 98 03 73 31
                  Data Ascii: g]}#5dwOxF[Zibi3jS_(zK/KKU|kU|][XfU#*YPU%T%V%UDcUYTUfc[[UYUYL?mUll;,l (aWqZi}j}3*w-F@G%!.<vlq%Pq%s1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.849721104.18.41.1374436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:49 UTC939OUTGET /_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js HTTP/1.1
                  Host: pdf08292024-postauth.ubpages.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle
                  2024-08-29 13:41:49 UTC768INHTTP/1.1 200 OK
                  Date: Thu, 29 Aug 2024 13:41:49 GMT
                  Content-Type: application/javascript
                  Transfer-Encoding: chunked
                  Connection: close
                  Last-Modified: Wed, 08 May 2024 22:13:34 GMT
                  ETag: W/"a7eeb377929f3b60727095f859013d59"
                  x-amz-server-side-encryption: AES256
                  Cache-Control: public, max-age=31536000
                  x-amz-version-id: y0uC0xE0yu95rDa35ZEYf2K128n3gwGH
                  Vary: Accept-Encoding
                  X-Cache: Hit from cloudfront
                  Via: 1.1 2a6ad3d1a0683e7c86e06f217adad5fa.cloudfront.net (CloudFront)
                  X-Amz-Cf-Pop: MSP50-C1
                  X-Amz-Cf-Id: I4KrZGnbMhfIuFZP9OOkoBXW4qhwc4ldq05uv1yPeYZcqqOM9J8m7Q==
                  Referrer-Policy: no-referrer
                  CF-Cache-Status: HIT
                  Age: 26694
                  Expires: Fri, 29 Aug 2025 13:41:49 GMT
                  X-Content-Type-Options: nosniff
                  Server: cloudflare
                  CF-RAY: 8bacf5f5ebb78c57-EWR
                  2024-08-29 13:41:49 UTC601INData Raw: 37 63 39 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 72 61 63 6b 65 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 75 74 66 38 3a 7b 73 74 72 69 6e 67 54 6f 42 79 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 62 69 6e 2e 73 74 72 69 6e 67 54 6f 42 79 74 65 73 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 29 7d 2c 62 79 74 65 73 54 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65
                  Data Ascii: 7c9f/*! For license information please see tracker.js.LICENSE.txt */!function(){var e={366:function(e){var n={utf8:{stringToBytes:function(e){return n.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decodeURICompone
                  2024-08-29 13:41:49 UTC1369INData Raw: 33 34 35 36 37 38 39 2b 2f 22 2c 74 3d 7b 72 6f 74 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3c 3c 6e 7c 65 3e 3e 3e 33 32 2d 6e 7d 2c 72 6f 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3c 3c 33 32 2d 6e 7c 65 3e 3e 3e 6e 7d 2c 65 6e 64 69 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 4e 75 6d 62 65 72 29 72 65 74 75 72 6e 20 31 36 37 31 31 39 33 35 26 74 2e 72 6f 74 6c 28 65 2c 38 29 7c 34 32 37 38 32 35 35 33 36 30 26 74 2e 72 6f 74 6c 28 65 2c 32 34 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 3d 74 2e 65 6e 64 69 61 6e 28 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 72 61 6e 64 6f 6d
                  Data Ascii: 3456789+/",t={rotl:function(e,n){return e<<n|e>>>32-n},rotr:function(e,n){return e<<32-n|e>>>n},endian:function(e){if(e.constructor==Number)return 16711935&t.rotl(e,8)|4278255360&t.rotl(e,24);for(var n=0;n<e.length;n++)e[n]=t.endian(e[n]);return e},random
                  2024-08-29 13:41:49 UTC1369INData Raw: 79 70 65 6f 66 20 42 75 66 66 65 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 75 66 66 65 72 2e 69 73 42 75 66 66 65 72 26 26 42 75 66 66 65 72 2e 69 73 42 75 66 66 65 72 28 65 29 3f 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 2c 30 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6e 3d 72 2e 62 79 74 65 73 54 6f 57 6f 72 64 73 28 65 29 2c 74 3d 38 2a 65 2e 6c 65 6e 67 74 68 2c 69 3d 5b 5d 2c 61 3d 31 37 33 32 35 38 34 31 39 33 2c 63 3d 2d 32 37 31 37 33 33 38 37 39 2c 75 3d 2d 31 37 33 32 35 38 34 31 39 34 2c 73 3d 32 37 31 37 33 33 38 37 38 2c 6c 3d 2d 31 30 30 39 35 38 39 37 37 36 3b 6e 5b 74 3e 3e 35 5d 7c 3d
                  Data Ascii: ypeof Buffer&&"function"==typeof Buffer.isBuffer&&Buffer.isBuffer(e)?e=Array.prototype.slice.call(e,0):Array.isArray(e)||(e=e.toString());var n=r.bytesToWords(e),t=8*e.length,i=[],a=1732584193,c=-271733879,u=-1732584194,s=271733878,l=-1009589776;n[t>>5]|=
                  2024-08-29 13:41:49 UTC1369INData Raw: 65 73 2e 62 69 6e 64 28 6d 73 43 72 79 70 74 6f 29 3b 69 66 28 6e 29 7b 76 61 72 20 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 2c 74 7d 7d 65 6c 73 65 7b 76 61 72 20 72 3d 6e 65 77 20 41 72 72 61 79 28 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 3d 30 3b 6e 3c 31 36 3b 6e 2b 2b 29 30 3d 3d 28 33 26 6e 29 26 26 28 65 3d 34 32 39 34 39 36 37 32 39 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 72 5b 6e 5d 3d 65 3e 3e 3e 28 28 33 26 6e 29 3c 3c 33 29 26 32 35 35 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 2c 36 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c
                  Data Ascii: es.bind(msCrypto);if(n){var t=new Uint8Array(16);e.exports=function(){return n(t),t}}else{var r=new Array(16);e.exports=function(){for(var e,n=0;n<16;n++)0==(3&n)&&(e=4294967296*Math.random()),r[n]=e>>>((3&n)<<3)&255;return r}}},679:function(e,n,t){var r,
                  2024-08-29 13:41:49 UTC1369INData Raw: 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6f 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 74 29 2c 69 2e 65 78 70 6f 72 74 73 7d 74 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62
                  Data Ascii: oid 0!==o)return o.exports;var i=n[r]={exports:{}};return e[r](i,i.exports,t),i.exports}t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},t.d=function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Ob
                  2024-08-29 13:41:49 UTC1369INData Raw: 50 72 6f 63 65 73 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 3d 6e 7d 2c 62 75 69 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 65 28 74 68 69 73 2c 72 2c 6f 29 2c 6e 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 29 7b 66 6f 72 28 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 69 29 7b 76 61 72 20 61 2c 63 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 3b 65 3f 74 2e 61 64 64 28 72 2c 28 61 3d 63 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 2c 72 2c 69 2c 61 2c 63 3d 30 2c 75 3d 30 2c 73 3d 5b 5d 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 3b 65 3d 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49
                  Data Ascii: Processor:function(n){e=n},build:function(){return null==e||e(this,r,o),n}}}function a(e){return function(t,r,i){for(var a=function(n,r,i){var a,c=JSON.stringify(n);e?t.add(r,(a=c)?function(e){var n,t,r,i,a,c=0,u=0,s=[];if(!e)return e;e=unescape(encodeURI
                  2024-08-29 13:41:49 UTC1369INData Raw: 3d 76 6f 69 64 20 30 2c 73 3d 30 2c 6c 3d 72 3b 73 3c 6c 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 66 3d 6c 5b 73 5d 3b 22 63 78 22 3d 3d 3d 66 2e 6b 65 79 49 66 45 6e 63 6f 64 65 64 3f 75 3d 63 28 75 2c 66 2e 6a 73 6f 6e 29 3a 61 28 66 2e 6a 73 6f 6e 2c 66 2e 6b 65 79 49 66 45 6e 63 6f 64 65 64 2c 66 2e 6b 65 79 49 66 4e 6f 74 45 6e 63 6f 64 65 64 29 7d 72 2e 6c 65 6e 67 74 68 3d 30 2c 69 2e 6c 65 6e 67 74 68 26 26 28 75 3d 63 28 75 2c 7b 73 63 68 65 6d 61 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 63 6f 6e 74 65 78 74 73 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 30 22 2c 64 61 74 61 3a 6e 28 5b 5d 2c 69 2c 21 30 29 7d 29 2c 69 2e 6c 65 6e 67 74 68 3d 30 29 2c 75 26 26
                  Data Ascii: =void 0,s=0,l=r;s<l.length;s++){var f=l[s];"cx"===f.keyIfEncoded?u=c(u,f.json):a(f.json,f.keyIfEncoded,f.keyIfNotEncoded)}r.length=0,i.length&&(u=c(u,{schema:"iglu:com.snowplowanalytics.snowplow/contexts/jsonschema/1-0-0",data:n([],i,!0)}),i.length=0),u&&
                  2024-08-29 13:41:49 UTC1369INData Raw: 29 74 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 3e 3d 73 2e 69 6e 66 6f 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 6e 28 5b 6c 2b 65 5d 2c 74 2c 21 31 29 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 6e 3d 5b 5d 3b 72 65 74 75 72 6e 7b 67 65 74 47 6c 6f 62 61 6c 50 72 69 6d 69 74 69 76 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 67 65 74 43 6f 6e 64 69 74 69 6f 6e 61 6c 50 72 6f 76 69 64 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 61 64 64 47 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29
                  Data Ascii: )t[r-1]=arguments[r];f>=s.info&&"undefined"!=typeof console&&console.info.apply(console,n([l+e],t,!1))}});function v(){var e=[],n=[];return{getGlobalPrimitives:function(){return e},getConditionalProviders:function(){return n},addGlobalContexts:function(t)
                  2024-08-29 13:41:49 UTC1369INData Raw: 2b 3b 76 61 72 20 69 3d 65 2e 72 65 6a 65 63 74 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 65 2e 72 65 6a 65 63 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 54 28 65 2c 6e 29 7d 29 29 26 26 74 2b 2b 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 54 28 69 2c 6e 29 26 26 74 2b 2b 2c 72 3e 30 26 26 30 3d 3d 3d 74 7d 28 65 5b 30 5d 2c 72 29 29 72 65 74 75 72 6e 20 49 28 65 5b 31 5d 2c 6e 2c 74 2c 72 29 3b 72 65 74 75 72 6e 5b 5d 7d 28 65 2c 6e 2c 74 2c 72 29 3b 69 66 28 6f 26 26 30 21 3d 3d 6f 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6f 7d 29 29 3b 72 65 74 75 72 6e 28 6f 3d 5b 5d 29 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 6f 2c 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63
                  Data Ascii: +;var i=e.reject;return Array.isArray(i)?e.reject.some((function(e){return T(e,n)}))&&t++:"string"==typeof i&&T(i,n)&&t++,r>0&&0===t}(e[0],r))return I(e[1],n,t,r);return[]}(e,n,t,r);if(o&&0!==o.length)return o}));return(o=[]).concat.apply(o,i.filter((func
                  2024-08-29 13:41:49 UTC1369INData Raw: 62 29 3a 77 28 65 5b 30 5d 29 26 26 62 28 65 5b 31 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 72 65 74 75 72 6e 21 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 32 21 3d 3d 65 2e 6c 65 6e 67 74 68 29 26 26 21 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2c 74 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 22 61 63 63 65 70 74 22 29 29 7b 69 66 28 21 68 28 6e 2e 61 63 63 65 70 74 29 29 72 65 74 75 72 6e 21 31 3b 74 2b 3d 31 7d 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                  Data Ascii: b):w(e[0])&&b(e[1]))}function S(e){return!(!Array.isArray(e)||2!==e.length)&&!!function(e){var n=e,t=0;if(null!=e&&"object"==typeof e&&!Array.isArray(e)){if(Object.prototype.hasOwnProperty.call(n,"accept")){if(!h(n.accept))return!1;t+=1}if(Object.prototyp


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.849722184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:49 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-08-29 13:41:49 UTC467INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=158104
                  Date: Thu, 29 Aug 2024 13:41:49 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.84972313.227.219.604436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:49 UTC580OUTGET /published-js/main.bundle-08d3f8b.z.js HTTP/1.1
                  Host: builder-assets.unbounce.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://pdf08292024-postauth.ubpages.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-08-29 13:41:50 UTC671INHTTP/1.1 200 OK
                  Content-Type: application/javascript
                  Content-Length: 41601
                  Connection: close
                  Date: Thu, 29 Aug 2024 13:41:51 GMT
                  Last-Modified: Wed, 28 Aug 2024 22:18:09 GMT
                  ETag: "071a2e5c6efa2f8af30d7e10bec04de8"
                  x-amz-server-side-encryption: AES256
                  Cache-Control: max-age=31536000
                  Content-Encoding: gzip
                  x-amz-version-id: 5M2tNukjCVxCP.0TRcQR5kT87fkwvSAw
                  Accept-Ranges: bytes
                  Server: AmazonS3
                  X-Cache: Miss from cloudfront
                  Via: 1.1 1d1fb1f8e5e923ef7208b5a427d25d5c.cloudfront.net (CloudFront)
                  X-Amz-Cf-Pop: AMS54-C1
                  X-Amz-Cf-Id: CU1kmdj7ym73TiZjYLVI21ty1zEZXsZx4HhIufNHIAQhOR9VRf3NrQ==
                  Referrer-Policy: no-referrer
                  X-Content-Type-Options: nosniff
                  2024-08-29 13:41:50 UTC10356INData Raw: 1f 8b 08 08 1f a2 cf 66 00 03 6d 61 69 6e 2e 62 75 6e 64 6c 65 2e 6a 73 00 ec 5b 0b 73 db 46 92 fe 2b 22 f6 4e 05 84 23 88 52 b2 7b 09 68 14 d7 71 9c dd 5c d9 b1 2f 72 2e 55 47 31 2a 90 1c 8a b3 06 31 cc 60 60 59 2b 72 7f fb 7d 3d 0f 0c f8 90 9d b8 72 55 7b 75 57 a5 a2 80 79 f6 f4 f4 e3 eb 9e 41 6f d1 54 33 2d 64 15 57 c9 c3 bb 42 9d a8 fc 61 3b f4 85 27 32 e6 b6 58 0f 15 d7 8d aa 62 35 e6 93 cd 26 d6 39 3d e4 0f 22 e3 ac cc 7a 17 8c bf 5f 4b a5 eb ec 61 bb 65 15 aa d2 59 51 96 b1 4e 5d 39 d3 2c 3c cb 04 2f 65 de 1b 30 9d 24 be 74 2b d3 55 5e 31 99 ce 72 85 df 79 de 52 c6 d1 19 d4 c9 54 d2 63 b2 d9 bc 9a fe 8d cf 74 3a e7 0b 51 f1 d7 4a ae b9 d2 f7 a6 d9 03 af 9a 15 57 c5 b4 e4 19 86 bf e5 3a ab b6 c9 16 e3 a9 ce 78 c9 43 d4 54 b6 f7 3c ea e5 fa 7e cd e5
                  Data Ascii: fmain.bundle.js[sF+"N#R{hq\/r.UG1*1``Y+r}=rU{uWyAoT3-dWBa;'2Xb5&9="z_KaeYQN]9,</e0$t+U^1ryRTct:QJW:xCT<~
                  2024-08-29 13:41:50 UTC7435INData Raw: e5 0a 7c f6 23 17 05 66 8a 8c 86 c9 01 7c 37 95 cb 8c ab b1 d0 19 03 6b 45 73 71 c4 98 2b 6a 71 84 e7 ca 52 c8 65 da 92 eb 52 9c 3f af 03 03 3c a8 42 a8 fa be 36 59 7e a8 41 25 35 bd b6 3a 17 96 c0 cd 5e 94 a0 0a ac 1a 9f 90 40 63 8e b0 0f c5 ee c4 bb c7 6f 19 43 99 86 51 8d 8a 18 f7 44 6f 88 50 cd 78 5d 3e c6 7d c3 f9 a4 8c cb 24 9c c3 84 48 d2 ac 46 ea ce 82 ad b9 2e fa ed b3 f6 ec 46 dc 01 07 9c a2 57 75 fe 39 01 38 ed 00 1c fc 86 c2 a1 3b 06 0e ba d1 18 57 50 2a 08 85 31 a9 62 80 83 20 94 d5 81 b6 c6 30 46 14 00 81 b4 fb ee 4d 30 16 36 34 06 63 14 2e e5 34 8c cd c4 99 47 84 e0 f1 86 14 8c e6 e2 5c f5 01 57 2d ae e1 ed 10 b6 1d 8a f9 c0 14 8d 95 54 9b 06 43 01 cd 62 77 dd b4 b4 13 a4 8c 8a 92 f6 21 9f 33 bb e4 92 b7 59 e4 2e 38 87 3e e6 d0 12 30 70 bb
                  Data Ascii: |#f|7kEsq+jqReR?<B6Y~A%5:^@coCQDoPx]>}$HF.FWu98;WP*1b 0FM064c.4G\W-TCbw!3Y.8>0p
                  2024-08-29 13:41:50 UTC1024INData Raw: 17 ba 88 f2 93 92 36 42 f5 73 cf e4 10 0c 31 f4 9c da 78 58 b3 a4 2e 46 18 86 2c 9b fb 1d b8 7f 09 0c aa 64 4c 35 d8 cc 23 06 9b 49 dd fe a1 bc 57 7a dc ca b4 b2 aa dc 02 48 d1 98 52 7c 55 82 7f b6 38 59 57 79 a2 58 02 ab 00 28 e5 07 cd e1 a9 f4 88 d3 df b0 5a e9 2b 76 19 60 64 de bb 1d 55 7f bb 7a fe ed ea f9 df dc d5 f3 c7 a0 56 e0 4e f9 0b 01 49 11 fd 1a 09 74 25 0f b9 26 8a ce a0 0a dc 24 94 f5 41 9a 95 ae 90 6f a4 4a 64 ec d9 69 5a 4d a3 92 a1 4b 09 1d 71 19 dd 92 28 6f a4 e9 8d 96 cb b6 ea ff a5 1d e3 28 16 0a 9a 81 88 2e 24 7d 47 3f 8e 76 fc ab 10 e6 b2 46 14 a1 fa a3 26 2e bf 4f 13 1c c2 4f e9 a4 2a 58 1d 58 3e 95 a3 a9 04 7e 91 fa 02 f2 df d3 55 51 66 8b 96 17 2a 49 da fb ab 7b 85 9a ba 42 c2 8e 7d 6e 43 98 ac f4 20 0f 4c e7 e1 8d b0 0d 68 40 cd
                  Data Ascii: 6Bs1xX.F,dL5#IWzHR|U8YWyX(Z+v`dUzVNIt%&$AoJdiZMKq(o(.$}G?vF&.OO*XX>~UQf*I{B}nC Lh@
                  2024-08-29 13:41:50 UTC8949INData Raw: 00 ab b4 d7 d2 8c bd 86 32 63 d3 1a 07 90 d6 5d ea 3a 0c 57 49 5d 44 19 a7 b2 0c 9e 53 7e 3a 4d a6 41 4b 15 1b e2 a5 7e 79 2f 36 75 74 ec 3a a0 a5 af 7e b2 8d 5d 27 f2 6d 40 ff 4e e4 dc 89 a4 7c 0f 90 c9 46 ee ea ad 8b 84 9d 91 f3 7b 91 65 ef 0b 11 c4 13 67 af d0 d8 0a e3 ad 0a ef 26 19 70 79 36 0f 74 c1 73 09 f9 69 3e 56 35 dc ef e2 fa be d7 d6 d9 5f ef b5 75 fd 6a fe 2a 42 80 3f bb 07 8c e3 32 b1 51 85 dc 55 b8 5a af a5 ab 9f 67 a6 22 ad 78 3e e6 4a f4 4b dc 09 bb 06 c3 86 cf 72 52 ae ba 1a 67 76 6e f6 f5 bc 35 7b 62 b4 45 b8 8f 4b e3 a1 31 91 08 5c be 8b 12 3f 2c d4 ba 95 c4 5f 5a b5 e0 2f 49 7c 47 3e 46 13 d7 9d 10 dd 10 03 46 dd 67 63 48 4f 74 81 d1 c7 ea a4 fe 1c 4b 1c 42 a9 35 6c 1c 8a 9d 7d 2c c4 f8 85 37 1c 06 23 a0 0d 08 7b 6b 6b 0d c1 f9 79 77
                  Data Ascii: 2c]:WI]DS~:MAK~y/6ut:~]'m@N|F{eg&py6tsi>V5_uj*B?2QUZg"x>JKrRgvn5{bEK1\?,_Z/I|G>FFgcHOtKB5l},7#{kkyw
                  2024-08-29 13:41:50 UTC13837INData Raw: 73 0d cc f4 70 08 53 41 d2 f7 68 c7 b2 53 55 9f ed ca d8 69 b9 1c 2b 81 68 e3 23 d2 9f 6d 39 61 75 a6 37 b0 f0 4a 4d e3 e8 40 b6 4e bb aa 48 28 19 1e 21 6e c4 b6 80 27 0e 34 9a 97 8d df 10 38 2c 9e cc 4c 02 87 5b 95 9a 03 4b f3 6d 47 9b b5 ed 70 13 e5 81 23 d8 91 44 30 f3 d2 ab 10 a1 6e 60 a0 52 9b 85 bc 22 1b ee ec 94 1b 63 13 5f 9f 11 e5 df 38 e8 1d 87 e5 60 7f 5f 1e c0 59 63 74 4a b8 89 66 f5 11 52 77 68 00 00 c5 d9 6f 5c 99 9d 18 77 11 ec 9a 2b df 1d 87 7a 15 8a 4a a2 50 4e 2e 6d 7b c5 fe 20 9a a3 95 6c 78 1f 51 56 b4 bb bb aa 2e e8 e3 4c b3 4e a6 72 93 06 b5 e8 a0 96 df 14 6a 7f 61 a5 6e 94 2c 1a fd e2 ba 36 3a 8a 6b 8b 7e 88 c6 a1 c3 60 b2 0c 66 03 64 99 6c 55 76 f8 73 78 3d ca 16 38 1f d1 60 98 98 0a e1 75 5b cc 82 5b 67 3e a5 99 d7 7a a2 fa cc a7
                  Data Ascii: spSAhSUi+h#m9au7JM@NH(!n'48,L[KmGp#D0n`R"c_8`_YctJfRwho\w+zJPN.m{ lxQV.LNrjan,6:k~`fdlUvsx=8`u[[g>z


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.849724104.18.41.1374436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:49 UTC988OUTPOST /_ub/i HTTP/1.1
                  Host: pdf08292024-postauth.ubpages.com
                  Connection: keep-alive
                  Content-Length: 1137
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-platform: "Windows"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Content-Type: application/json
                  Accept: */*
                  Origin: https://pdf08292024-postauth.ubpages.com
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle
                  2024-08-29 13:41:49 UTC1137OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 64 66 30 38 32 39 32 30 32 34 2d 70 6f 73 74 61 75 74 68 2e 75 62 70 61 67 65 73 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2d 70 64 66 2f 22 2c 22 65 69 64 22 3a 22 33 33 61 63 63 32 66 32 2d 31 65 66 35 2d 34 63 31 30 2d 61 61 61 35 2d 66 39 33 30 33 31 64 33 31 64 30 38 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 35 2e 30 22 2c 22 74 6e 61 22 3a 22 73 70 2d 75 62 22 2c 22 61 69 64 22 3a 22 6c 61 6e 64 69 6e 67 5f 70 61 67 65
                  Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pv","url":"https://pdf08292024-postauth.ubpages.com/microsoft-pdf/","eid":"33acc2f2-1ef5-4c10-aaa5-f93031d31d08","tv":"js-3.15.0","tna":"sp-ub","aid":"landing_page
                  2024-08-29 13:41:50 UTC501INHTTP/1.1 200 OK
                  Date: Thu, 29 Aug 2024 13:41:50 GMT
                  Content-Type: text/plain; charset=UTF-8
                  Content-Length: 2
                  Connection: close
                  P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                  Access-Control-Allow-Origin: https://pdf08292024-postauth.ubpages.com
                  Access-Control-Allow-Credentials: true
                  CF-Cache-Status: DYNAMIC
                  Referrer-Policy: no-referrer
                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'
                  Server: cloudflare
                  CF-RAY: 8bacf5fb9d36c481-EWR
                  2024-08-29 13:41:50 UTC2INData Raw: 6f 6b
                  Data Ascii: ok


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.849725184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:50 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-08-29 13:41:51 UTC515INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=158056
                  Date: Thu, 29 Aug 2024 13:41:50 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-08-29 13:41:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.849726172.64.146.1194436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:50 UTC732OUTGET /_ub/static/ts/e6c35f50fd3355ae56cc4292c3ae66e2e57ced28.js HTTP/1.1
                  Host: pdf08292024-postauth.ubpages.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle
                  2024-08-29 13:41:50 UTC768INHTTP/1.1 200 OK
                  Date: Thu, 29 Aug 2024 13:41:50 GMT
                  Content-Type: application/javascript
                  Transfer-Encoding: chunked
                  Connection: close
                  Last-Modified: Wed, 08 May 2024 22:13:34 GMT
                  ETag: W/"a7eeb377929f3b60727095f859013d59"
                  x-amz-server-side-encryption: AES256
                  Cache-Control: public, max-age=31536000
                  x-amz-version-id: y0uC0xE0yu95rDa35ZEYf2K128n3gwGH
                  Vary: Accept-Encoding
                  X-Cache: Hit from cloudfront
                  Via: 1.1 2a6ad3d1a0683e7c86e06f217adad5fa.cloudfront.net (CloudFront)
                  X-Amz-Cf-Pop: MSP50-C1
                  X-Amz-Cf-Id: I4KrZGnbMhfIuFZP9OOkoBXW4qhwc4ldq05uv1yPeYZcqqOM9J8m7Q==
                  Referrer-Policy: no-referrer
                  CF-Cache-Status: HIT
                  Age: 26695
                  Expires: Fri, 29 Aug 2025 13:41:50 GMT
                  X-Content-Type-Options: nosniff
                  Server: cloudflare
                  CF-RAY: 8bacf6011bde421c-EWR
                  2024-08-29 13:41:50 UTC601INData Raw: 37 63 39 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 72 61 63 6b 65 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 75 74 66 38 3a 7b 73 74 72 69 6e 67 54 6f 42 79 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 62 69 6e 2e 73 74 72 69 6e 67 54 6f 42 79 74 65 73 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 29 7d 2c 62 79 74 65 73 54 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65
                  Data Ascii: 7c9f/*! For license information please see tracker.js.LICENSE.txt */!function(){var e={366:function(e){var n={utf8:{stringToBytes:function(e){return n.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decodeURICompone
                  2024-08-29 13:41:50 UTC1369INData Raw: 33 34 35 36 37 38 39 2b 2f 22 2c 74 3d 7b 72 6f 74 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3c 3c 6e 7c 65 3e 3e 3e 33 32 2d 6e 7d 2c 72 6f 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3c 3c 33 32 2d 6e 7c 65 3e 3e 3e 6e 7d 2c 65 6e 64 69 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 4e 75 6d 62 65 72 29 72 65 74 75 72 6e 20 31 36 37 31 31 39 33 35 26 74 2e 72 6f 74 6c 28 65 2c 38 29 7c 34 32 37 38 32 35 35 33 36 30 26 74 2e 72 6f 74 6c 28 65 2c 32 34 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 3d 74 2e 65 6e 64 69 61 6e 28 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 72 61 6e 64 6f 6d
                  Data Ascii: 3456789+/",t={rotl:function(e,n){return e<<n|e>>>32-n},rotr:function(e,n){return e<<32-n|e>>>n},endian:function(e){if(e.constructor==Number)return 16711935&t.rotl(e,8)|4278255360&t.rotl(e,24);for(var n=0;n<e.length;n++)e[n]=t.endian(e[n]);return e},random
                  2024-08-29 13:41:50 UTC1369INData Raw: 79 70 65 6f 66 20 42 75 66 66 65 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 75 66 66 65 72 2e 69 73 42 75 66 66 65 72 26 26 42 75 66 66 65 72 2e 69 73 42 75 66 66 65 72 28 65 29 3f 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 2c 30 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6e 3d 72 2e 62 79 74 65 73 54 6f 57 6f 72 64 73 28 65 29 2c 74 3d 38 2a 65 2e 6c 65 6e 67 74 68 2c 69 3d 5b 5d 2c 61 3d 31 37 33 32 35 38 34 31 39 33 2c 63 3d 2d 32 37 31 37 33 33 38 37 39 2c 75 3d 2d 31 37 33 32 35 38 34 31 39 34 2c 73 3d 32 37 31 37 33 33 38 37 38 2c 6c 3d 2d 31 30 30 39 35 38 39 37 37 36 3b 6e 5b 74 3e 3e 35 5d 7c 3d
                  Data Ascii: ypeof Buffer&&"function"==typeof Buffer.isBuffer&&Buffer.isBuffer(e)?e=Array.prototype.slice.call(e,0):Array.isArray(e)||(e=e.toString());var n=r.bytesToWords(e),t=8*e.length,i=[],a=1732584193,c=-271733879,u=-1732584194,s=271733878,l=-1009589776;n[t>>5]|=
                  2024-08-29 13:41:50 UTC1369INData Raw: 65 73 2e 62 69 6e 64 28 6d 73 43 72 79 70 74 6f 29 3b 69 66 28 6e 29 7b 76 61 72 20 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 2c 74 7d 7d 65 6c 73 65 7b 76 61 72 20 72 3d 6e 65 77 20 41 72 72 61 79 28 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 3d 30 3b 6e 3c 31 36 3b 6e 2b 2b 29 30 3d 3d 28 33 26 6e 29 26 26 28 65 3d 34 32 39 34 39 36 37 32 39 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 72 5b 6e 5d 3d 65 3e 3e 3e 28 28 33 26 6e 29 3c 3c 33 29 26 32 35 35 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 2c 36 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c
                  Data Ascii: es.bind(msCrypto);if(n){var t=new Uint8Array(16);e.exports=function(){return n(t),t}}else{var r=new Array(16);e.exports=function(){for(var e,n=0;n<16;n++)0==(3&n)&&(e=4294967296*Math.random()),r[n]=e>>>((3&n)<<3)&255;return r}}},679:function(e,n,t){var r,
                  2024-08-29 13:41:50 UTC1369INData Raw: 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6f 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 74 29 2c 69 2e 65 78 70 6f 72 74 73 7d 74 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62
                  Data Ascii: oid 0!==o)return o.exports;var i=n[r]={exports:{}};return e[r](i,i.exports,t),i.exports}t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},t.d=function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Ob
                  2024-08-29 13:41:50 UTC1369INData Raw: 50 72 6f 63 65 73 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 3d 6e 7d 2c 62 75 69 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 65 28 74 68 69 73 2c 72 2c 6f 29 2c 6e 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 29 7b 66 6f 72 28 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 69 29 7b 76 61 72 20 61 2c 63 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 3b 65 3f 74 2e 61 64 64 28 72 2c 28 61 3d 63 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 2c 72 2c 69 2c 61 2c 63 3d 30 2c 75 3d 30 2c 73 3d 5b 5d 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 3b 65 3d 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49
                  Data Ascii: Processor:function(n){e=n},build:function(){return null==e||e(this,r,o),n}}}function a(e){return function(t,r,i){for(var a=function(n,r,i){var a,c=JSON.stringify(n);e?t.add(r,(a=c)?function(e){var n,t,r,i,a,c=0,u=0,s=[];if(!e)return e;e=unescape(encodeURI
                  2024-08-29 13:41:50 UTC1369INData Raw: 3d 76 6f 69 64 20 30 2c 73 3d 30 2c 6c 3d 72 3b 73 3c 6c 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 66 3d 6c 5b 73 5d 3b 22 63 78 22 3d 3d 3d 66 2e 6b 65 79 49 66 45 6e 63 6f 64 65 64 3f 75 3d 63 28 75 2c 66 2e 6a 73 6f 6e 29 3a 61 28 66 2e 6a 73 6f 6e 2c 66 2e 6b 65 79 49 66 45 6e 63 6f 64 65 64 2c 66 2e 6b 65 79 49 66 4e 6f 74 45 6e 63 6f 64 65 64 29 7d 72 2e 6c 65 6e 67 74 68 3d 30 2c 69 2e 6c 65 6e 67 74 68 26 26 28 75 3d 63 28 75 2c 7b 73 63 68 65 6d 61 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 63 6f 6e 74 65 78 74 73 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 30 22 2c 64 61 74 61 3a 6e 28 5b 5d 2c 69 2c 21 30 29 7d 29 2c 69 2e 6c 65 6e 67 74 68 3d 30 29 2c 75 26 26
                  Data Ascii: =void 0,s=0,l=r;s<l.length;s++){var f=l[s];"cx"===f.keyIfEncoded?u=c(u,f.json):a(f.json,f.keyIfEncoded,f.keyIfNotEncoded)}r.length=0,i.length&&(u=c(u,{schema:"iglu:com.snowplowanalytics.snowplow/contexts/jsonschema/1-0-0",data:n([],i,!0)}),i.length=0),u&&
                  2024-08-29 13:41:50 UTC1369INData Raw: 29 74 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 3e 3d 73 2e 69 6e 66 6f 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 6e 28 5b 6c 2b 65 5d 2c 74 2c 21 31 29 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 6e 3d 5b 5d 3b 72 65 74 75 72 6e 7b 67 65 74 47 6c 6f 62 61 6c 50 72 69 6d 69 74 69 76 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 67 65 74 43 6f 6e 64 69 74 69 6f 6e 61 6c 50 72 6f 76 69 64 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 61 64 64 47 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29
                  Data Ascii: )t[r-1]=arguments[r];f>=s.info&&"undefined"!=typeof console&&console.info.apply(console,n([l+e],t,!1))}});function v(){var e=[],n=[];return{getGlobalPrimitives:function(){return e},getConditionalProviders:function(){return n},addGlobalContexts:function(t)
                  2024-08-29 13:41:50 UTC1369INData Raw: 2b 3b 76 61 72 20 69 3d 65 2e 72 65 6a 65 63 74 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 65 2e 72 65 6a 65 63 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 54 28 65 2c 6e 29 7d 29 29 26 26 74 2b 2b 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 54 28 69 2c 6e 29 26 26 74 2b 2b 2c 72 3e 30 26 26 30 3d 3d 3d 74 7d 28 65 5b 30 5d 2c 72 29 29 72 65 74 75 72 6e 20 49 28 65 5b 31 5d 2c 6e 2c 74 2c 72 29 3b 72 65 74 75 72 6e 5b 5d 7d 28 65 2c 6e 2c 74 2c 72 29 3b 69 66 28 6f 26 26 30 21 3d 3d 6f 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6f 7d 29 29 3b 72 65 74 75 72 6e 28 6f 3d 5b 5d 29 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 6f 2c 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63
                  Data Ascii: +;var i=e.reject;return Array.isArray(i)?e.reject.some((function(e){return T(e,n)}))&&t++:"string"==typeof i&&T(i,n)&&t++,r>0&&0===t}(e[0],r))return I(e[1],n,t,r);return[]}(e,n,t,r);if(o&&0!==o.length)return o}));return(o=[]).concat.apply(o,i.filter((func
                  2024-08-29 13:41:50 UTC1369INData Raw: 62 29 3a 77 28 65 5b 30 5d 29 26 26 62 28 65 5b 31 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 72 65 74 75 72 6e 21 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 32 21 3d 3d 65 2e 6c 65 6e 67 74 68 29 26 26 21 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2c 74 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 22 61 63 63 65 70 74 22 29 29 7b 69 66 28 21 68 28 6e 2e 61 63 63 65 70 74 29 29 72 65 74 75 72 6e 21 31 3b 74 2b 3d 31 7d 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                  Data Ascii: b):w(e[0])&&b(e[1]))}function S(e){return!(!Array.isArray(e)||2!==e.length)&&!!function(e){var n=e,t=0;if(null!=e&&"object"==typeof e&&!Array.isArray(e)){if(Object.prototype.hasOwnProperty.call(n,"accept")){if(!h(n.accept))return!1;t+=1}if(Object.prototyp


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.84972852.222.201.1244436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:51 UTC388OUTGET /published-js/main.bundle-08d3f8b.z.js HTTP/1.1
                  Host: builder-assets.unbounce.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-08-29 13:41:52 UTC671INHTTP/1.1 200 OK
                  Content-Type: application/javascript
                  Content-Length: 41601
                  Connection: close
                  Date: Thu, 29 Aug 2024 13:41:53 GMT
                  Last-Modified: Wed, 28 Aug 2024 22:18:09 GMT
                  ETag: "071a2e5c6efa2f8af30d7e10bec04de8"
                  x-amz-server-side-encryption: AES256
                  Cache-Control: max-age=31536000
                  Content-Encoding: gzip
                  x-amz-version-id: 5M2tNukjCVxCP.0TRcQR5kT87fkwvSAw
                  Accept-Ranges: bytes
                  Server: AmazonS3
                  X-Cache: Miss from cloudfront
                  Via: 1.1 c77cf9ec92c5b3b895af521940f61fb8.cloudfront.net (CloudFront)
                  X-Amz-Cf-Pop: CDG50-P2
                  X-Amz-Cf-Id: mEhT_W1QJp3IrDXYXocu3jsfdj739kjWShf7Yx8N39hyd8QDUEYWxw==
                  Referrer-Policy: no-referrer
                  X-Content-Type-Options: nosniff
                  2024-08-29 13:41:52 UTC3435INData Raw: 1f 8b 08 08 1f a2 cf 66 00 03 6d 61 69 6e 2e 62 75 6e 64 6c 65 2e 6a 73 00 ec 5b 0b 73 db 46 92 fe 2b 22 f6 4e 05 84 23 88 52 b2 7b 09 68 14 d7 71 9c dd 5c d9 b1 2f 72 2e 55 47 31 2a 90 1c 8a b3 06 31 cc 60 60 59 2b 72 7f fb 7d 3d 0f 0c f8 90 9d b8 72 55 7b 75 57 a5 a2 80 79 f6 f4 f4 e3 eb 9e 41 6f d1 54 33 2d 64 15 57 c9 c3 bb 42 9d a8 fc 61 3b f4 85 27 32 e6 b6 58 0f 15 d7 8d aa 62 35 e6 93 cd 26 d6 39 3d e4 0f 22 e3 ac cc 7a 17 8c bf 5f 4b a5 eb ec 61 bb 65 15 aa d2 59 51 96 b1 4e 5d 39 d3 2c 3c cb 04 2f 65 de 1b 30 9d 24 be 74 2b d3 55 5e 31 99 ce 72 85 df 79 de 52 c6 d1 19 d4 c9 54 d2 63 b2 d9 bc 9a fe 8d cf 74 3a e7 0b 51 f1 d7 4a ae b9 d2 f7 a6 d9 03 af 9a 15 57 c5 b4 e4 19 86 bf e5 3a ab b6 c9 16 e3 a9 ce 78 c9 43 d4 54 b6 f7 3c ea e5 fa 7e cd e5
                  Data Ascii: fmain.bundle.js[sF+"N#R{hq\/r.UG1*1``Y+r}=rU{uWyAoT3-dWBa;'2Xb5&9="z_KaeYQN]9,</e0$t+U^1ryRTct:QJW:xCT<~
                  2024-08-29 13:41:52 UTC16384INData Raw: 51 33 f2 9f 51 00 7b bd 8c d8 05 5e a1 9a 98 15 88 33 62 0e e7 5e 98 f2 f3 2c be 9e 7f 96 80 31 11 f9 f1 50 db ed 63 c6 ec f6 9b 00 a5 3f d0 1a b2 0b 66 a8 cf 2e 3a f7 b5 6e 3b 27 9c f9 b1 4b 4e d6 31 79 20 69 c7 85 d4 c9 91 cc 8e 35 af 79 b9 18 d1 4f 86 60 8c f2 67 fe 54 84 40 26 a3 bb 62 28 75 a6 0b 18 19 9a 6b 6e 0f 45 d3 52 4e 33 0b 8d 5b 0e 42 b9 f8 dd c9 4d dc 54 bc 9e 15 6b c4 b1 a9 e7 5a c2 00 59 87 bc 84 54 53 6f 67 14 61 a6 4c 5c a5 c9 06 f8 de 9c 9a b2 22 71 61 ab a2 e3 89 b6 63 9b fc ae ac 65 d2 36 ff 60 fe 15 30 22 d4 3a a7 e3 0d a8 7b 9b a6 49 eb 12 ec e4 35 65 a2 fc 73 ee d2 b0 dc 80 8e a4 35 3b 2a 78 89 69 10 c0 68 61 ce 1b 68 b9 90 c4 85 5e b7 cf 4b bd f7 52 b7 6f 77 dd 47 f7 1c 46 bf f3 91 0e 05 00 26 e2 f7 d2 b7 24 91 66 c6 4f c0 b2 5a
                  Data Ascii: Q3Q{^3b^,1Pc?f.:n;'KN1y i5yO`gT@&b(uknERN3[BMTkZYTSogaL\"qace6`0":{I5es5;*xihah^KRowGF&$fOZ
                  2024-08-29 13:41:52 UTC1024INData Raw: fa 63 13 0d 8a 00 6e 95 97 c5 8f 49 79 e1 12 4b ce e1 80 66 b7 68 82 5f 8b f8 3e 50 06 cb e1 ec cc 93 f4 7d 47 79 8d 33 16 43 23 04 50 33 96 90 48 d3 e8 95 95 97 30 4f 2a 5c fc 1f 2c b9 53 e8 c2 23 1d 9e 96 26 93 f6 13 77 b7 ac 37 1e f6 1b 43 4b 02 79 99 ee bf 66 c7 69 29 84 d0 52 17 01 2e 37 01 0f b4 74 61 2f 58 98 99 d1 8a 39 cb b2 f7 8e 67 17 f1 26 9b 24 f0 9e 56 62 cc 0b 95 ab ad 88 92 66 9f ad b2 6f 2b e1 ad cc d4 56 00 86 92 06 24 bd bd 84 af 55 ae b6 22 96 f3 55 21 ef 04 88 71 5e dc 5e 92 98 e1 bd 66 41 b4 8d 71 1d 5d 66 41 b5 80 e7 6c 97 a2 c7 d3 ec 34 95 1b fb af ad b4 83 32 9e 1f 54 cb 7a cd 06 2f a6 2c 35 c1 22 27 78 8f b6 72 f2 46 39 c6 f7 dd 0c 90 4c d9 04 07 ef ba ee 72 3a 5b 4f b3 09 fe fb b0 9e 14 97 2a 50 50 59 29 46 85 a5 d2 c5 2c 40 a9
                  Data Ascii: cnIyKfh_>P}Gy3C#P3H0O*\,S#&w7CKyfi)R.7ta/X9g&$Vbfo+V$U"U!q^^fAq]fAl42Tz/,5"'xrF9Lr:[O*PPY)F,@
                  2024-08-29 13:41:52 UTC14496INData Raw: f5 97 d1 35 04 bb e0 c6 6a 44 bc 91 9d 6a 8e ee fb f8 9a d6 42 5a 1d 5f e7 39 91 98 a5 f0 cf 80 03 c8 ee ee e1 67 ea f9 69 36 8d 01 69 7f 8f 1d c3 3b 4d 0c a5 9a 96 f0 c6 9e 97 a0 4e bc 5a 8b fd d6 fa c2 74 8f 57 3e 6f 8b 22 28 7d 7b e3 d8 58 a9 3b bd 20 45 e7 ef 29 db f8 0d f4 10 60 ce a5 d3 82 a3 02 55 f9 69 1d 23 41 52 c3 a2 12 f7 87 3e b8 39 3d 65 4e f7 f4 14 57 09 d6 ed 08 f3 86 c3 3a 77 ae 73 13 7f 5e 63 dd 2b 5c 75 79 df 2b d2 54 5c 91 a6 42 12 81 ec 2e cc d1 6a d8 77 ed 21 5c 4b e1 0a b2 b3 35 20 e8 d3 79 54 14 1d 39 3c c2 9b a5 e3 ec 49 5c 50 e0 8a 29 90 fc c8 84 8e cd 72 38 6a a0 5c c7 62 f8 74 04 04 3b 80 5d bc c9 b9 79 be 15 60 2c 54 41 53 87 55 14 b0 92 43 b5 9a 6c d6 d0 30 68 3e 42 d7 d5 6f df 7e 93 5b ef 92 5b 57 7f 91 72 6b 2b ee c8 5f 90
                  Data Ascii: 5jDjBZ_9gi6i;MNZtW>o"(}{X; E)`Ui#AR>9=eNW:ws^c+\uy+T\B.jw!\K5 yT9<I\P)r8j\bt;]y`,TASUCl0h>Bo~[[Wrk+_
                  2024-08-29 13:41:52 UTC6262INData Raw: e1 e3 7e 0b 5c 67 6e 5b e1 7c 5d 7a ff e5 2d 6e 57 2b b3 7a 4b 39 ad 4b c3 ce 5f dd b6 cf 56 79 d4 6a 99 d0 d2 9e a9 ca 5b 29 e1 39 42 83 de e7 73 8e 21 5a fd f6 6b f6 11 bd fb 53 f6 25 ad 0c 41 eb 97 6d 7d 17 6e a8 d5 5d f1 4a 38 9f de e3 6b e9 a6 5a 1d b3 f6 cf 5b 9a 2d be ae 72 c9 6c 99 70 2f de 58 e4 ac 7e 6d 5f 67 df a7 8c ca f5 b7 3d 04 b7 96 d4 36 12 95 a2 6a 03 c2 06 3e f7 eb 94 c8 59 f9 fa 9f 56 c4 ff 20 5a fb 7d 0a f8 83 ce dc 52 c6 5d 12 ad 55 c2 75 75 38 b6 7d df 36 12 aa 80 da 20 7c 57 91 38 4e 04 58 69 72 df 56 e5 db bf be a5 96 f6 5b f9 3b 8b 17 9f 55 ca 7d 13 c7 ef c1 6e dd a7 b0 42 e5 6d 94 c0 11 ed ee 57 00 5f bb d8 df 6b 2d c7 bd d6 41 69 72 57 4a 61 d5 dc 73 5c 8a 3e 25 6e f4 3e 25 5d 56 bf 68 96 f6 f2 5e 2b fb 52 66 6d 7e ff 56 38 aa
                  Data Ascii: ~\gn[|]z-nW+zK9K_Vyj[)9Bs!ZkS%Am}n]J8kZ[-rlp/X~m_g=6j>YV Z}R]Uuu8}6 |W8NXirV[;U}nBmW_k-AirWJas\>%n>%]Vh^+Rfm~V8


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  12192.168.2.84972718.239.102.1964436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:52 UTC701OUTGET /pdf08292024-postauth.ubpages.com/microsoft-pdf/582888cb-ach-screenshot_1000000000000000000028.png HTTP/1.1
                  Host: d9hhrg4mnvzow.cloudfront.net
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://pdf08292024-postauth.ubpages.com/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-08-29 13:41:52 UTC569INHTTP/1.1 200 OK
                  Content-Type: image/png
                  Content-Length: 1371
                  Connection: close
                  Date: Thu, 29 Aug 2024 13:41:53 GMT
                  Last-Modified: Thu, 29 Aug 2024 02:51:20 GMT
                  ETag: "fa1249fe5b4c419284eadd9085b4b35a"
                  x-amz-server-side-encryption: AES256
                  Cache-Control: max-age=31557600
                  x-amz-version-id: NVcZqv4.UqQg6j6biBmYYMtnIXxwXv8s
                  Accept-Ranges: bytes
                  Server: AmazonS3
                  X-Cache: Miss from cloudfront
                  Via: 1.1 975fd5d0332c1e0796bab30e0bb30a24.cloudfront.net (CloudFront)
                  X-Amz-Cf-Pop: AMS1-P3
                  X-Amz-Cf-Id: 2OqC-B9KssHVdM-QPaVhvBr3fpS4auL3t4S2Dq7ztBeDqFfl10m9Xw==
                  2024-08-29 13:41:52 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 47 00 00 00 41 08 03 00 00 00 75 b9 96 f0 00 00 00 39 50 4c 54 45 ff ff ff dd dd dd ca ca ca 8f 8f 8f 7a 7a 7a 60 60 60 42 42 42 f0 f0 f0 af af ae f8 f8 f8 51 51 51 e5 e5 e5 9a 99 98 d6 56 33 f6 d5 cd 6b 6b 6b eb ab 99 d6 d5 d4 e0 7c 61 4b 64 80 31 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 c8 49 44 41 54 78 da ed 9c db 76 a3 3a 0c 40 f1 0d cb 81 53 da f9 ff 8f 1d 49 96 6f 40 92 4e 93 a6 6b e6 48 0f c1 31 c2 d8 db b2 24 87 96 69 22 49 51 e5 11 49 93 60 94 82 ca 97 24 c5 fe a0 f2 00 49 fa 50 6b 7c 58 62 fd 50 51 8e ca 51 39 aa 28 47 e5 a8 1c 95 a3 8a 72 54 8e ca f1 6f 11 08 34 70 37 87 f8 43 1c ed ec 6a 5f 66 94 8b 49 3e d7 e4 63 0c f3 ec 93 9c be 98 89 7b 3b cf 90 35 66
                  Data Ascii: PNGIHDRGAu9PLTEzzz```BBBQQQV3kkk|aKd1pHYsIDATxv:@SIo@NkH1$i"IQI`$IPk|XbPQQ9(GrTo4p7Cj_fI>c{;5f


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  13192.168.2.849729104.18.41.1374436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:53 UTC953OUTGET /favicon.ico HTTP/1.1
                  Host: pdf08292024-postauth.ubpages.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://pdf08292024-postauth.ubpages.com/microsoft-pdf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle
                  2024-08-29 13:41:53 UTC342INHTTP/1.1 404 Not Found
                  Date: Thu, 29 Aug 2024 13:41:53 GMT
                  Content-Type: text/html
                  Content-Length: 47
                  Connection: close
                  X-Content-Type-Options: nosniff
                  Referrer-Policy: strict-origin-when-cross-origin
                  Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'
                  Server: cloudflare
                  CF-RAY: 8bacf6105d381791-EWR
                  2024-08-29 13:41:53 UTC47INData Raw: 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e
                  Data Ascii: The requested URL was not found on this server.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  14192.168.2.8497303.160.156.214436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:53 UTC449OUTGET /pdf08292024-postauth.ubpages.com/microsoft-pdf/582888cb-ach-screenshot_1000000000000000000028.png HTTP/1.1
                  Host: d9hhrg4mnvzow.cloudfront.net
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-08-29 13:41:53 UTC577INHTTP/1.1 200 OK
                  Content-Type: image/png
                  Content-Length: 1371
                  Connection: close
                  Date: Thu, 29 Aug 2024 13:41:53 GMT
                  Last-Modified: Thu, 29 Aug 2024 02:51:20 GMT
                  ETag: "fa1249fe5b4c419284eadd9085b4b35a"
                  x-amz-server-side-encryption: AES256
                  Cache-Control: max-age=31557600
                  x-amz-version-id: NVcZqv4.UqQg6j6biBmYYMtnIXxwXv8s
                  Accept-Ranges: bytes
                  Server: AmazonS3
                  X-Cache: Hit from cloudfront
                  Via: 1.1 7115bbde016dc7107bc64db76ba40c56.cloudfront.net (CloudFront)
                  X-Amz-Cf-Pop: FRA60-P7
                  X-Amz-Cf-Id: tazOrgkiSEKW5EwQ9yko39TFs4fu4vduFixuIF79Sq9CF2sOQAN3Eg==
                  Age: 1
                  2024-08-29 13:41:53 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 47 00 00 00 41 08 03 00 00 00 75 b9 96 f0 00 00 00 39 50 4c 54 45 ff ff ff dd dd dd ca ca ca 8f 8f 8f 7a 7a 7a 60 60 60 42 42 42 f0 f0 f0 af af ae f8 f8 f8 51 51 51 e5 e5 e5 9a 99 98 d6 56 33 f6 d5 cd 6b 6b 6b eb ab 99 d6 d5 d4 e0 7c 61 4b 64 80 31 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 c8 49 44 41 54 78 da ed 9c db 76 a3 3a 0c 40 f1 0d cb 81 53 da f9 ff 8f 1d 49 96 6f 40 92 4e 93 a6 6b e6 48 0f c1 31 c2 d8 db b2 24 87 96 69 22 49 51 e5 11 49 93 60 94 82 ca 97 24 c5 fe a0 f2 00 49 fa 50 6b 7c 58 62 fd 50 51 8e ca 51 39 aa 28 47 e5 a8 1c 95 a3 8a 72 54 8e ca f1 6f 11 08 34 70 37 87 f8 43 1c ed ec 6a 5f 66 94 8b 49 3e d7 e4 63 0c f3 ec 93 9c be 98 89 7b 3b cf 90 35 66
                  Data Ascii: PNGIHDRGAu9PLTEzzz```BBBQQQV3kkk|aKd1pHYsIDATxv:@SIo@NkH1$i"IQI`$IPk|XbPQQ9(GrTo4p7Cj_fI>c{;5f


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  15192.168.2.84973113.85.23.86443
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:56 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=x4GxcdNzFDGtKM4&MD=p5BUXkLw HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-08-29 13:41:57 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                  MS-CorrelationId: d88abe25-004b-4253-8bbc-93ad2fd68ac1
                  MS-RequestId: 2a53de51-6806-4bbf-bbe5-187588e8df52
                  MS-CV: MAkWeKkALUmACuD+.0
                  X-Microsoft-SLSClientCache: 2880
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Thu, 29 Aug 2024 13:41:56 GMT
                  Connection: close
                  Content-Length: 24490
                  2024-08-29 13:41:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                  2024-08-29 13:41:57 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  16192.168.2.849734104.18.41.1374436532C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:41:58 UTC1074OUTGET /microsoft-pdf/clkn/https/recaptcha-14f52d.webflow.io/ HTTP/1.1
                  Host: pdf08292024-postauth.ubpages.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: ubpv=a%2Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4; __cf_bm=tmsuD9l5GHMmy.qQ8v3G25_OADVR96bWTd.xH1I0Zjs-1724938906-1.0.1.1-gBz4ybs8GMk1FFYlDBdL.OoTWI0q1hljsgVlk7VhdkXMrdrZ7kybqgcidSKs12b8KC4Mefn_1R2bxDOrIkok3Q; ubvs=e09270b3-e2b9-4ac2-9b9c-2adae9457039; ubvt=v2%7Ce09270b3-e2b9-4ac2-9b9c-2adae9457039%7Cdbfd7c0a-3a71-4e68-9355-4afc6e7df2e4%3Aa%3Asingle%3Asingle
                  2024-08-29 13:41:58 UTC341INHTTP/1.1 410 Gone
                  Date: Thu, 29 Aug 2024 13:41:58 GMT
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 61
                  Connection: close
                  cache-control: no-store
                  CF-Cache-Status: DYNAMIC
                  Referrer-Policy: no-referrer
                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'
                  Server: cloudflare
                  CF-RAY: 8bacf63208e141f9-EWR
                  2024-08-29 13:41:58 UTC61INData Raw: 57 65 27 72 65 20 73 6f 72 72 79 2c 20 62 75 74 20 74 68 65 20 6c 69 6e 6b 20 79 6f 75 20 66 6f 6c 6c 6f 77 65 64 20 61 70 70 65 61 72 73 20 74 6f 20 62 65 20 69 6e 76 61 6c 69 64 2e
                  Data Ascii: We're sorry, but the link you followed appears to be invalid.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  17192.168.2.86272613.85.23.86443
                  TimestampBytes transferredDirectionData
                  2024-08-29 13:42:34 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=x4GxcdNzFDGtKM4&MD=p5BUXkLw HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-08-29 13:42:35 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                  MS-CorrelationId: c5fc321f-8db9-4760-9265-cd68aad762f9
                  MS-RequestId: 5c4246f7-170b-4ee8-b61c-fdb40e9c9fb6
                  MS-CV: uGdozG9ybU+Hz3aO.0
                  X-Microsoft-SLSClientCache: 1440
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Thu, 29 Aug 2024 13:42:34 GMT
                  Connection: close
                  Content-Length: 30005
                  2024-08-29 13:42:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                  2024-08-29 13:42:35 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:09:41:37
                  Start date:29/08/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff678760000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:09:41:39
                  Start date:29/08/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1908,i,1340846232224862490,1840415534050250397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff678760000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:09:41:43
                  Start date:29/08/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url7213.silkecu.net/ls/click?upn=u001.chUl-2BZYxzqPT-2F6z-2BMVbsHu8FPTjs-2F8SmtKlRFVXyKvcMV8aBKojgvIVGD6zmr-2FvuFjmNyqHNa75QZwvYStFyDw-3D-3D7TlN_ntma8989hR1Cz5tvbiRySYBcwmhXpleUwgQEAmCrzKXfATJFSQNmN-2B95IYn2izs80F4zZhtcPrY240BiuI2zleCxSRIecxqQ785Lx8hXZYY0vcuUyJnTHGZMW1WqWG-2Bqmaw95z-2Fl1jPbUMFyEg5ldDN2InAFehFcIAoCeJZFDulQlbKBDmH1Wtw5hgtDTFlE4AEdIm8NzDCcVcrMDuercyc-2F1n35Ty0mfBj6zJIl9ThbOV2IA0GZYjbc3EmhTAzZUhxZ-2FDDF3j5mRET6rofuFnQ6JG0POfONY5UkLvPLRk55a-2B4VgfKAtZNO-2Fb4RVK9mfb-2BoD1rEAH2dJiLWz2KzDyswwtd-2FAURTlRv2v-2Fc8Gj3hog-2Bj7bLe8YufGobxh9s3JPhAms4q8KkBsRuW0GQM-2FUXwJ2YcSKrhmQHtECyY3JPTlpg5p4i9u9bVZ5m9vUl4l9OMP-2FedE0EIB2ChQ7Ya7ylqB-2FAme2Is3EopHdU78JyRTwkkzEZY-2FFRpQ-2FagQIDFxmtPrZ8ceHuRlHWLfwCYh-2BpVnuyligyE8UoBc2Xx7r3B-2FLYGNNu7T1tLIoCPbIWQ9PrY4vumNkHEyYNRBCgOTLahLAQt-2B1-2BeoH1fahjZ6h5Tf-2Fo2JXTekeUikI2FrB0TZjw1ZOu1rynFEANZvume2iHr81802cXU5QFTO0P7x18gz40UvzGdybXlEqMfjp-2FmQ-2FjdU6j31CoT0TiN0sqtQui1gAs-2BcYkIm18SYBSmp9RpN5oRPi11wuE5jz-2FlksQD0EttGBJmyO-2FMUV0ZUexWXz-2BD48uMZW32wlIQzwZV28cBHTAqqjltyGTQRgpkJkCzuBjZqp3NpK1MvGGqsWmDmg-3D-3D"
                  Imagebase:0x7ff678760000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly