Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://upbring.org/foster-training-calendar

Overview

General Information

Sample URL:https://upbring.org/foster-training-calendar
Analysis ID:1640952
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,11483143198955277539,11289270451077288105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://upbring.org/foster-training-calendar" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://opteme.com/1q2w.jsAvira URL Cloud: Label: malware
Source: https://upbring.org/foster-training-calendarHTTP Parser: Base64 decoded: ["[]","bebe0eabda16da8ba47e544b0a8013e7"]
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5WFMG66
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://outlook.office365.com/owa/calendar/79b15ad8ea444bcb8126f25aab6f3214@upbring.org/a7d25555daf0411c95c49d2637f2ba2f8990285192340901524/calendar.html
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-CML3R768MW&gacid=1114721539.1742246694&gtm=45Pe53d1v9208598943za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=2108305443
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/851316809?random=1742246696481&cv=11&fst=1742246696481&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53d1za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102015666~102482433~102587591~102717422~102788824~102803278~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11454730856?random=1742246696606&cv=11&fst=1742246696606&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53d1v9174190162za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-M11HE6S3BH&gacid=1114721539.1742246694&gtm=45be53d1v9174190162za200zb9208598943&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=692253628
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5WFMG66
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://outlook.office365.com/owa/calendar/79b15ad8ea444bcb8126f25aab6f3214@upbring.org/a7d25555daf0411c95c49d2637f2ba2f8990285192340901524/calendar.html
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-CML3R768MW&gacid=1114721539.1742246694&gtm=45Pe53d1v9208598943za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=2108305443
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/851316809?random=1742246696481&cv=11&fst=1742246696481&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53d1za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102015666~102482433~102587591~102717422~102788824~102803278~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11454730856?random=1742246696606&cv=11&fst=1742246696606&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53d1v9174190162za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-M11HE6S3BH&gacid=1114721539.1742246694&gtm=45be53d1v9174190162za200zb9208598943&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=692253628
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5WFMG66
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://outlook.office365.com/owa/calendar/79b15ad8ea444bcb8126f25aab6f3214@upbring.org/a7d25555daf0411c95c49d2637f2ba2f8990285192340901524/calendar.html
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-CML3R768MW&gacid=1114721539.1742246694&gtm=45Pe53d1v9208598943za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=2108305443
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/851316809?random=1742246696481&cv=11&fst=1742246696481&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53d1za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102015666~102482433~102587591~102717422~102788824~102803278~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11454730856?random=1742246696606&cv=11&fst=1742246696606&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53d1v9174190162za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-M11HE6S3BH&gacid=1114721539.1742246694&gtm=45be53d1v9174190162za200zb9208598943&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=692253628
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5WFMG66
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://outlook.office365.com/owa/calendar/79b15ad8ea444bcb8126f25aab6f3214@upbring.org/a7d25555daf0411c95c49d2637f2ba2f8990285192340901524/calendar.html
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-CML3R768MW&gacid=1114721539.1742246694&gtm=45Pe53d1v9208598943za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=2108305443
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/851316809?random=1742246696481&cv=11&fst=1742246696481&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53d1za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102015666~102482433~102587591~102717422~102788824~102803278~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11454730856?random=1742246696606&cv=11&fst=1742246696606&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53d1v9174190162za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-M11HE6S3BH&gacid=1114721539.1742246694&gtm=45be53d1v9174190162za200zb9208598943&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=692253628
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5WFMG66
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://outlook.office365.com/owa/calendar/79b15ad8ea444bcb8126f25aab6f3214@upbring.org/a7d25555daf0411c95c49d2637f2ba2f8990285192340901524/calendar.html
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-CML3R768MW&gacid=1114721539.1742246694&gtm=45Pe53d1v9208598943za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=2108305443
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/851316809?random=1742246696481&cv=11&fst=1742246696481&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53d1za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102015666~102482433~102587591~102717422~102788824~102803278~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11454730856?random=1742246696606&cv=11&fst=1742246696606&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53d1v9174190162za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://upbring.org/foster-training-calendarHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-M11HE6S3BH&gacid=1114721539.1742246694&gtm=45be53d1v9174190162za200zb9208598943&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=692253628
Source: https://upbring.org/foster-training-calendarHTTP Parser: No favicon
Source: https://upbring.org/wp-content/uploads/VIRTUAL-TRAINING-GUIDELINES-2023.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: https://upbring.org/foster-training-calendarHTTP Parser: No <meta name="author".. found
Source: https://upbring.org/foster-training-calendarHTTP Parser: No <meta name="author".. found
Source: https://upbring.org/foster-training-calendarHTTP Parser: No <meta name="author".. found
Source: https://upbring.org/foster-training-calendarHTTP Parser: No <meta name="author".. found
Source: https://upbring.org/foster-training-calendarHTTP Parser: No <meta name="author".. found
Source: https://upbring.org/foster-training-calendarHTTP Parser: No <meta name="copyright".. found
Source: https://upbring.org/foster-training-calendarHTTP Parser: No <meta name="copyright".. found
Source: https://upbring.org/foster-training-calendarHTTP Parser: No <meta name="copyright".. found
Source: https://upbring.org/foster-training-calendarHTTP Parser: No <meta name="copyright".. found
Source: https://upbring.org/foster-training-calendarHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.16:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.16:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.16:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.190.113.198:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.60.110:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.223.209.41:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.223.209.41:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.223.209.41:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.100.106:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.228:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.137.209:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.137.209:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.223.209.41:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.223.209.41:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.0.6:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.60.110:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 88.221.110.136:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.99.150.114:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.160.168:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.109.254:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.16:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.128.172:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.107.254:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.162:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.240.108:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.60.110:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.133.157:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.111.254:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.175.188:443 -> 192.168.2.16:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.241.108:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.252.35:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.175.188:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.252.35:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.175.188:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.146.215:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.80.204:443 -> 192.168.2.16:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.253.35:443 -> 192.168.2.16:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.253.35:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.16:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.194:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.194:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.16:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.252.35:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 20MB later: 46MB
Source: global trafficTCP traffic: 192.168.2.16:49714 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49714 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49714 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49714 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49714 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49714 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49714 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49714 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49714 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49714 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49714 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49714 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /foster-training-calendar HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.2 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mappress-google-maps-for-wordpress/lib/leaflet/leaflet.css?ver=1.7.1 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mappress-google-maps-for-wordpress/css/mappress.css?ver=2.94.3 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.css?ver=1.12.4 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-section-block-master/dist/blocks.style.build.css?ver=6.7.2 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1q2w.js HTTP/1.1Host: opteme.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/uag-plugin/custom-style-blocks.css?ver=2.19.3 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/og-web-loader/1/main.js HTTP/1.1Host: sky.blackbaudcdn.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tablepress/css/build/default.css?ver=3.0.4 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/js_composer/custom.css?ver=6.0.5 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/css/bundle.css?v=3234280229 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cpv8kzj.css HTTP/1.1Host: use.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vip1qum.css HTTP/1.1Host: use.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pbr8kdn.css HTTP/1.1Host: use.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/givewp-iframes-styles.css?ver=6.7.2 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/js/jquery.min.js HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/logo.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/search-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zxk5mmx.css HTTP/1.1Host: use.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/search-close.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/search-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/masthead-img-01.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/logo.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/footer-cta-gredient.png HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.8 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/search-close.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/masthead-img-01.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p.css?s=1&k=zxk5mmx&ht=tk&f=2007.2009&a=171914&app=typekit&e=css HTTP/1.1Host: p.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://use.typekit.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/footer-cta-gredient.png HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax.min.js?ver=2.2.0 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax-video.min.js?ver=2.2.0 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.js?ver=1.12.4 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p.css?s=1&k=cpv8kzj&ht=tk&f=45083.45084&a=113110140&app=typekit&e=css HTTP/1.1Host: p.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://use.typekit.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p.css?s=1&k=vip1qum&ht=tk&f=52099&a=113110140&app=typekit&e=css HTTP/1.1Host: p.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://use.typekit.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p.css?s=1&k=pbr8kdn&ht=tk&f=53859.54000.54001&a=113110140&app=typekit&e=css HTTP/1.1Host: p.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://use.typekit.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /47126115.js?integration=WordPress&ver=11.1.66 HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/fonts/ClearSans.woff2 HTTP/1.1Host: upbring.orgConnection: keep-aliveOrigin: https://upbring.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://upbring.org/wp-content/themes/upbring/assets/css/bundle.css?v=3234280229Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/fonts/ClearSans-Bold.woff2 HTTP/1.1Host: upbring.orgConnection: keep-aliveOrigin: https://upbring.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://upbring.org/wp-content/themes/upbring/assets/css/bundle.css?v=3234280229Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/fonts/ClearSans-Medium.woff2 HTTP/1.1Host: upbring.orgConnection: keep-aliveOrigin: https://upbring.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://upbring.org/wp-content/themes/upbring/assets/css/bundle.css?v=3234280229Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/fonts/ClearSans-Light.woff2 HTTP/1.1Host: upbring.orgConnection: keep-aliveOrigin: https://upbring.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://upbring.org/wp-content/themes/upbring/assets/css/bundle.css?v=3234280229Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/search-submit.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/wp-content/themes/upbring/assets/css/bundle.css?v=3234280229Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/heart-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/wp-content/themes/upbring/assets/css/bundle.css?v=3234280229Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /47126115.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /af/a28b50/00000000000000000000e803/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3 HTTP/1.1Host: use.typekit.netConnection: keep-aliveOrigin: https://upbring.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://use.typekit.net/zxk5mmx.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /af/e3ca36/00000000000000000000e805/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3 HTTP/1.1Host: use.typekit.netConnection: keep-aliveOrigin: https://upbring.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://use.typekit.net/zxk5mmx.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/og-web-loader-versions/1/assets/versions.json HTTP/1.1Host: sky.blackbaudcdn.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://upbring.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /li.lms-analytics/insight.min.js HTTP/1.1Host: snap.licdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /owa/calendar/79b15ad8ea444bcb8126f25aab6f3214@upbring.org/a7d25555daf0411c95c49d2637f2ba2f8990285192340901524/calendar.html HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/js/bundle.js?v=3234280229 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/js/myloadmore.js HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/search-submit.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/heart-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1742246400000/47126115.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-aliveOrigin: https://upbring.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.8 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.8 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/upbring-small-logo.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/facebook-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/47126115/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=7059028&time=1742246692848&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: *sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://upbring.orgAttribution-Reporting-Eligible: not-event-source, triggerAttribution-Reporting-Support: web;osSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/twitter-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/instagram-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calendar/published/79b15ad8ea444bcb8126f25aab6f3214@upbring.org/a7d25555daf0411c95c49d2637f2ba2f8990285192340901524/calendar.html HTTP/1.1Host: outlook.office365.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ClientId=9495B55B6AA44EC3A73C02B825680AA3; OIDC=1
Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveOrigin: https://upbring.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/youtube-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/linkedin-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=7059028&time=1742246692848&li_adsId=2093adb9-25df-495a-a4e8-f3d4f694d644&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.8.18 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=47126115&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://upbring.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1028989433948862?v=2.9.187&r=stable&domain=upbring.org&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-CML3R768MW&gacid=1114721539.1742246694&gtm=45Pe53d1v9208598943za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=2108305443 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/upbring-small-logo.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/facebook-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/instagram-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/twitter-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=7059028&time=1742246692848&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=47126115 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://upbring.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=47126115&currentUrl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://upbring.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/youtube-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/linkedin-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /static/og-web-loader-versions/1/assets/versions.json HTTP/1.1Host: sky.blackbaudcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/background-img.png HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/wp-content/themes/upbring/assets/css/bundle.css?v=3234280229Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/arrow-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/wp-content/themes/upbring/assets/css/bundle.css?v=3234280229Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=47126115&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/footer-img.jpg HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694
Source: global trafficHTTP traffic detected: GET /static/adaptive-donor-form-loader/5.15.0/main.js HTTP/1.1Host: sky.blackbaudcdn.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=2 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=47126115 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=47126115&currentUrl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=7059028&time=1742246692848&li_adsId=2093adb9-25df-495a-a4e8-f3d4f694d644&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&cookiesTest=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=15477ab3-76a0-4ec2-83c1-eb73dc71ef07; bcookie="v=2&1dd99da4-30cd-4ab9-8911-4426611b6b2e"; lidc="b=OGST03:s=O:r=O:a=O:p=O:g=3504:u=1:x=1:i=1742246695:t=1742333095:v=2:sig=AQEexlWV1hnr0h8YSk97IyW19qMLt2UG"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/arrow-icon.svg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694; _fbp=fb.1.1742246695115.448983263322155708
Source: global trafficHTTP traffic detected: GET /tr/?id=1028989433948862&ev=PageView&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246695126&sw=1280&sh=1024&v=2.9.187&r=stable&ec=0&o=12318&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1028989433948862&ev=PageView&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246695126&sw=1280&sh=1024&v=2.9.187&r=stable&ec=0&o=12318&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-sourceAttribution-Reporting-Support: web;osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=2 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=N5Ghd502fr7orsSjWpdXDFn4kUZxjwu4XSDZceI0.PQ-1742246696-1.0.1.1-3m5kRJDEHzZjce0jKTREfZvalUd9B2FZgcAatLROJY02q5ZwgbItsppzx8G01BvusuX4.HvNcho3DcBjzkAFZVQMSAcGZ2jEGfWU7pJH49k; _cfuvid=0UisbpWMsBW56uLRlkYnMHTSPqZtYbGedXJwRzAFmOU-1742246696531-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/footer-img.jpg HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694; _fbp=fb.1.1742246695115.448983263322155708
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/assets/img/background-img.png HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694; _fbp=fb.1.1742246695115.448983263322155708
Source: global trafficHTTP traffic detected: GET /px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D7059028%26time%3D1742246692848%26li_adsId%3D2093adb9-25df-495a-a4e8-f3d4f694d644%26url%3Dhttps%253A%252F%252Fupbring.org%252Ffoster-training-calendar%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP/1.1Host: www.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=15477ab3-76a0-4ec2-83c1-eb73dc71ef07; lidc="b=VGST03:s=V:r=V:a=V:p=V:g=3435:u=1:x=1:i=1742246695:t=1742333095:v=2:sig=AQF6YR1vUlqGMqaCLvs6cGJFkmv53akY"; UserMatchHistory=AQLFm5x6yQ0mcAAAAZWl_tcfZDRlFhg4UwgbMvCw4JMkIfJTZiTojZGXwSRPJTkMw7xhLjEieT1nsw; AnalyticsSyncHistory=AQJiF5a1jhgduQAAAZWl_tcgzp8iQpMWhSGOHLOHiTA03fWP5TOi2c4UQ-hVU_9H9n6hf9UaAFB-TJLH8gJNqg; bcookie="v=2&1dd99da4-30cd-4ab9-8911-4426611b6b2e"
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=rF54Vc8X5D94PDEahX4kqRFaCBkJ0h16h54QK82C9I4-1742246697-1.0.1.1-JIrNP6F1_wd2XRBw0V16F6.50n1geC6SkQeBtJRI7aqH1mDXEv6CJGajitniCjyqCG_3Tk2syg2Ptf9fFHanUrK6ice59yF.qkySyW1Afis; _cfuvid=xwYHz5XGGWU0ONqiGLLrQi8PooKAv3DxZIPv6pFN5gc-1742246697034-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /tr/?id=1028989433948862&ev=PageView&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246695126&sw=1280&sh=1024&v=2.9.187&r=stable&ec=0&o=12318&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=7059028&time=1742246692848&li_adsId=2093adb9-25df-495a-a4e8-f3d4f694d644&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=15477ab3-76a0-4ec2-83c1-eb73dc71ef07; ar_debug=1; lidc="b=VGST03:s=V:r=V:a=V:p=V:g=3435:u=1:x=1:i=1742246695:t=1742333095:v=2:sig=AQF6YR1vUlqGMqaCLvs6cGJFkmv53akY"; UserMatchHistory=AQLFm5x6yQ0mcAAAAZWl_tcfZDRlFhg4UwgbMvCw4JMkIfJTZiTojZGXwSRPJTkMw7xhLjEieT1nsw; AnalyticsSyncHistory=AQJiF5a1jhgduQAAAZWl_tcgzp8iQpMWhSGOHLOHiTA03fWP5TOi2c4UQ-hVU_9H9n6hf9UaAFB-TJLH8gJNqg; bcookie="v=2&1dd99da4-30cd-4ab9-8911-4426611b6b2e"; __cf_bm=RtU6y1WCHRh4AR16y4Fd1CDg605nykY47QLZXgZHLow-1742246697-1.0.1.1-v78NZs4yZnPN2JEKvwj042HpjScGbHb.V4zRwyjBzDBzCTHqrZ1G07MpAaixohfiB.s_q5IbuK7UjZKuWzTLP50Jm_lbJgfN9UnJwv4hAyQ
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1028989433948862&ev=PageView&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246695126&sw=1280&sh=1024&v=2.9.187&r=stable&ec=0&o=12318&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/851316809?random=1742246696481&cv=11&fst=1742246696481&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53d1za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102015666~102482433~102587591~102717422~102788824~102803278~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/851316809/?random=1742246696481&cv=11&fst=1742246696481&bg=ffffff&guid=ON&async=1&gtm=45be53d1za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102015666~102482433~102587591~102717422~102788824~102803278~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11454730856/?random=1742246696606&cv=11&fst=1742246696606&bg=ffffff&guid=ON&async=1&gtm=45be53d1v9174190162za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /td/rul/11454730856?random=1742246696606&cv=11&fst=1742246696606&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53d1v9174190162za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-M11HE6S3BH&gacid=1114721539.1742246694&gtm=45be53d1v9174190162za200zb9208598943&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=692253628 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=7059028&time=1742246692848&li_adsId=2093adb9-25df-495a-a4e8-f3d4f694d644&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=15477ab3-76a0-4ec2-83c1-eb73dc71ef07; ar_debug=1; lidc="b=VGST03:s=V:r=V:a=V:p=V:g=3435:u=1:x=1:i=1742246695:t=1742333095:v=2:sig=AQF6YR1vUlqGMqaCLvs6cGJFkmv53akY"; UserMatchHistory=AQLFm5x6yQ0mcAAAAZWl_tcfZDRlFhg4UwgbMvCw4JMkIfJTZiTojZGXwSRPJTkMw7xhLjEieT1nsw; AnalyticsSyncHistory=AQJiF5a1jhgduQAAAZWl_tcgzp8iQpMWhSGOHLOHiTA03fWP5TOi2c4UQ-hVU_9H9n6hf9UaAFB-TJLH8gJNqg; bcookie="v=2&1dd99da4-30cd-4ab9-8911-4426611b6b2e"; __cf_bm=RtU6y1WCHRh4AR16y4Fd1CDg605nykY47QLZXgZHLow-1742246697-1.0.1.1-v78NZs4yZnPN2JEKvwj042HpjScGbHb.V4zRwyjBzDBzCTHqrZ1G07MpAaixohfiB.s_q5IbuK7UjZKuWzTLP50Jm_lbJgfN9UnJwv4hAyQ
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/851316809/?random=1742246696481&cv=11&fst=1742245200000&bg=ffffff&guid=ON&async=1&gtm=45be53d1za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102015666~102482433~102587591~102717422~102788824~102803278~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzM3BMppcVQrWQoK0rgt-6qgw0delG2768QszhQwbZnCc24OcQ6&random=2488718009&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11454730856/?random=1742246696606&cv=11&fst=1742245200000&bg=ffffff&guid=ON&async=1&gtm=45be53d1v9174190162za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzM48sdnTn-tw0TvV3qwqFonDu1QtWL52pK5Ht528F26nDrftIV&random=1940569356&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=47126115&ct=standard-page&rcu=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&pu=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&t=Training+Calendar+-+Family+Life+%26+Fostering+Resources+-+Upbring&cts=1742246698420&vi=497e72dca4452b311a95d90e08b4064f&nc=true&u=224500293.497e72dca4452b311a95d90e08b4064f.1742246698417.1742246698417.1742246698417.1&b=224500293.1.1742246698417&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=hcFaZyNxBf7ZeDCgYHZpPgA0unKlazM2TJaMi682JA8-1742246696-1.0.1.1-eV4lVZeQ_aT4nqMPvu51pdGO_KYWx4eGDMisQnlj8eRRpizCjrbKoW2RZlW8jzKUT0sE9Dl5xF4pSBXb6QuZ3g.g9qvpd6h452T.vwxxELY; _cfuvid=L0EUZWDmkW_mQAc2ScqCiIN2ktLnPniWIZdwt03F4rk-1742246696738-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/favicon.ico HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/foster-training-calendarAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694; _fbp=fb.1.1742246695115.448983263322155708; _gcl_au=1.1.301687088.1742246696; _ga_M11HE6S3BH=GS1.1.1742246696.1.0.1742246696.60.0.0; __hstc=224500293.497e72dca4452b311a95d90e08b4064f.1742246698417.1742246698417.1742246698417.1; hubspotutk=497e72dca4452b311a95d90e08b4064f; __hssrc=1; __hssc=224500293.1.1742246698417
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/851316809/?random=1742246696481&cv=11&fst=1742245200000&bg=ffffff&guid=ON&async=1&gtm=45be53d1za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102015666~102482433~102587591~102717422~102788824~102803278~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzM3BMppcVQrWQoK0rgt-6qgw0delG2768QszhQwbZnCc24OcQ6&random=2488718009&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11454730856/?random=1742246696606&cv=11&fst=1742245200000&bg=ffffff&guid=ON&async=1&gtm=45be53d1v9174190162za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzM48sdnTn-tw0TvV3qwqFonDu1QtWL52pK5Ht528F26nDrftIV&random=1940569356&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/559790104447043?v=2.9.187&r=stable&domain=upbring.org&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114%2C208%2C207%2C209%2C214%2C215%2C216%2C212%2C204%2C135%2C137%2C168%2C203%2C205%2C245%2C171%2C229%2C124%2C162%2C149%2C156%2C132%2C242%2C118%2C129%2C130%2C243%2C170%2C121%2C139%2C125%2C159%2C152%2C200%2C115%2C131 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=47126115&ct=standard-page&rcu=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&pu=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&t=Training+Calendar+-+Family+Life+%26+Fostering+Resources+-+Upbring&cts=1742246698420&vi=497e72dca4452b311a95d90e08b4064f&nc=true&u=224500293.497e72dca4452b311a95d90e08b4064f.1742246698417.1742246698417.1742246698417.1&b=224500293.1.1742246698417&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=hcFaZyNxBf7ZeDCgYHZpPgA0unKlazM2TJaMi682JA8-1742246696-1.0.1.1-eV4lVZeQ_aT4nqMPvu51pdGO_KYWx4eGDMisQnlj8eRRpizCjrbKoW2RZlW8jzKUT0sE9Dl5xF4pSBXb6QuZ3g.g9qvpd6h452T.vwxxELY; _cfuvid=L0EUZWDmkW_mQAc2ScqCiIN2ktLnPniWIZdwt03F4rk-1742246696738-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /wp-content/themes/upbring/favicon.ico HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_CML3R768MW=GS1.1.1742246693.1.0.1742246693.60.0.0; _ga=GA1.1.1114721539.1742246694; _fbp=fb.1.1742246695115.448983263322155708; _gcl_au=1.1.301687088.1742246696; _ga_M11HE6S3BH=GS1.1.1742246696.1.0.1742246696.60.0.0; __hstc=224500293.497e72dca4452b311a95d90e08b4064f.1742246698417.1742246698417.1742246698417.1; hubspotutk=497e72dca4452b311a95d90e08b4064f; __hssrc=1; __hssc=224500293.1.1742246698417
Source: global trafficHTTP traffic detected: GET /signals/config/572424710241960?v=2.9.187&r=stable&domain=upbring.org&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114%2C208%2C207%2C209%2C214%2C215%2C216%2C212%2C204%2C135%2C137%2C168%2C203%2C205%2C245%2C171%2C229%2C124%2C162%2C149%2C156%2C132%2C242%2C118%2C129%2C130%2C243%2C170%2C121%2C139%2C125%2C159%2C152%2C200%2C115%2C131 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=559790104447043&ev=PageView&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246700783&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&v=2.9.187&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=559790104447043&ev=PageView&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246700783&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&v=2.9.187&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceAttribution-Reporting-Support: web=osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=572424710241960&ev=PageView&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246700789&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&v=2.9.187&r=stable&a=hubspot&ec=0&o=12318&fbp=fb.1.1742246695115.448983263322155708&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=572424710241960&ev=PageView&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246700789&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&v=2.9.187&r=stable&a=hubspot&ec=0&o=12318&fbp=fb.1.1742246695115.448983263322155708&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceAttribution-Reporting-Support: web, not-osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=559790104447043&ev=PageView&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246700783&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&v=2.9.187&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=572424710241960&ev=PageView&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246700789&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&v=2.9.187&r=stable&a=hubspot&ec=0&o=12318&fbp=fb.1.1742246695115.448983263322155708&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=559790104447043&ev=PageView&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246700783&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&v=2.9.187&r=stable&a=hubspot&ec=0&o=4126&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=572424710241960&ev=PageView&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246700789&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&v=2.9.187&r=stable&a=hubspot&ec=0&o=12318&fbp=fb.1.1742246695115.448983263322155708&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/VIRTUAL-TRAINING-GUIDELINES-2023.pdf HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1114721539.1742246694; _fbp=fb.1.1742246695115.448983263322155708; _gcl_au=1.1.301687088.1742246696; __hstc=224500293.497e72dca4452b311a95d90e08b4064f.1742246698417.1742246698417.1742246698417.1; hubspotutk=497e72dca4452b311a95d90e08b4064f; __hssrc=1; __hssc=224500293.1.1742246698417; _ga_CML3R768MW=GS1.1.1742246693.1.1.1742246707.46.0.0; _ga_M11HE6S3BH=GS1.1.1742246696.1.1.1742246707.49.0.0
Source: global trafficHTTP traffic detected: GET /tr/?id=1028989433948862&ev=SubscribedButtonClick&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246707657&cd[buttonFeatures]=%7B%22classList%22%3A%22uagb-marketing-btn__title%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%20Virtual%20Training%20Guidelines%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Download%20Virtual%20Training%20Guidelines&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring%22%7D&cd[parameters]=%5B%7B%22extractorID%22%3A%22888742713250248%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22additionalType%22%3A%22vehicle%22%2C%22offers%22%3A%7B%7D%7D%7D%2C%7B%22extractorID%22%3A%22953865200208126%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D%5D&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&v=2.9.187&r=stable&a=hubspot&ec=1&o=14366&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&es=automatic&tm=3&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1028989433948862&ev=SubscribedButtonClick&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246707657&cd[buttonFeatures]=%7B%22classList%22%3A%22uagb-marketing-btn__title%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%20Virtual%20Training%20Guidelines%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Download%20Virtual%20Training%20Guidelines&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring%22%7D&cd[parameters]=%5B%7B%22extractorID%22%3A%22888742713250248%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22additionalType%22%3A%22vehicle%22%2C%22offers%22%3A%7B%7D%7D%7D%2C%7B%22extractorID%22%3A%22953865200208126%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D%5D&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&v=2.9.187&r=stable&a=hubspot&ec=1&o=14366&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&es=automatic&tm=3&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source;navigation-source, triggerAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=559790104447043&ev=SubscribedButtonClick&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246707659&cd[buttonFeatures]=%7B%22classList%22%3A%22uagb-marketing-btn__title%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%20Virtual%20Training%20Guidelines%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Download%20Virtual%20Training%20Guidelines&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring%22%7D&cd[parameters]=%5B%7B%22extractorID%22%3A%22840931487548950%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%22priceCurrency%22%3A%22USD%22%7D%7D%7D%2C%7B%22extractorID%22%3A%221414720619245214%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%22priceCurrency%22%3A%22USD%22%7D%7D%7D%2C%7B%22extractorID%22%3A%221800300663795564%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D%2C%7B%22extractorID%22%3A%22995841585412169%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D%5D&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&v=2.9.187&r=stable&a=hubspot&ec=1&o=6174&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&es=automatic&tm=3&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=559790104447043&ev=SubscribedButtonClick&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246707659&cd[buttonFeatures]=%7B%22classList%22%3A%22uagb-marketing-btn__title%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%20Virtual%20Training%20Guidelines%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Download%20Virtual%20Training%20Guidelines&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring%22%7D&cd[parameters]=%5B%7B%22extractorID%22%3A%22840931487548950%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%22priceCurrency%22%3A%22USD%22%7D%7D%7D%2C%7B%22extractorID%22%3A%221414720619245214%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%22priceCurrency%22%3A%22USD%22%7D%7D%7D%2C%7B%22extractorID%22%3A%221800300663795564%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D%2C%7B%22extractorID%22%3A%22995841585412169%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D%5D&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&v=2.9.187&r=stable&a=hubspot&ec=1&o=6174&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&es=automatic&tm=3&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceAttribution-Reporting-Support: web=osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=572424710241960&ev=SubscribedButtonClick&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246707660&cd[buttonFeatures]=%7B%22classList%22%3A%22uagb-marketing-btn__title%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%20Virtual%20Training%20Guidelines%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Download%20Virtual%20Training%20Guidelines&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring%22%7D&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&v=2.9.187&r=stable&a=hubspot&ec=1&o=12318&fbp=fb.1.1742246695115.448983263322155708&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&es=automatic&tm=3&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=572424710241960&ev=SubscribedButtonClick&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246707660&cd[buttonFeatures]=%7B%22classList%22%3A%22uagb-marketing-btn__title%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%20Virtual%20Training%20Guidelines%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Download%20Virtual%20Training%20Guidelines&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring%22%7D&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&v=2.9.187&r=stable&a=hubspot&ec=1&o=12318&fbp=fb.1.1742246695115.448983263322155708&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&es=automatic&tm=3&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAttribution-Reporting-Support: web;osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/wp-content/uploads/VIRTUAL-TRAINING-GUIDELINES-2023.pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1114721539.1742246694; _fbp=fb.1.1742246695115.448983263322155708; _gcl_au=1.1.301687088.1742246696; __hstc=224500293.497e72dca4452b311a95d90e08b4064f.1742246698417.1742246698417.1742246698417.1; hubspotutk=497e72dca4452b311a95d90e08b4064f; __hssrc=1; __hssc=224500293.1.1742246698417; _ga_CML3R768MW=GS1.1.1742246693.1.1.1742246707.46.0.0; _ga_M11HE6S3BH=GS1.1.1742246696.1.1.1742246707.49.0.0
Source: global trafficHTTP traffic detected: GET /tr/?id=1028989433948862&ev=SubscribedButtonClick&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246707657&cd[buttonFeatures]=%7B%22classList%22%3A%22uagb-marketing-btn__title%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%20Virtual%20Training%20Guidelines%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Download%20Virtual%20Training%20Guidelines&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring%22%7D&cd[parameters]=%5B%7B%22extractorID%22%3A%22888742713250248%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22additionalType%22%3A%22vehicle%22%2C%22offers%22%3A%7B%7D%7D%7D%2C%7B%22extractorID%22%3A%22953865200208126%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D%5D&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&v=2.9.187&r=stable&a=hubspot&ec=1&o=14366&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&es=automatic&tm=3&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=559790104447043&ev=SubscribedButtonClick&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246707659&cd[buttonFeatures]=%7B%22classList%22%3A%22uagb-marketing-btn__title%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%20Virtual%20Training%20Guidelines%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Download%20Virtual%20Training%20Guidelines&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring%22%7D&cd[parameters]=%5B%7B%22extractorID%22%3A%22840931487548950%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%22priceCurrency%22%3A%22USD%22%7D%7D%7D%2C%7B%22extractorID%22%3A%221414720619245214%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%22priceCurrency%22%3A%22USD%22%7D%7D%7D%2C%7B%22extractorID%22%3A%221800300663795564%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D%2C%7B%22extractorID%22%3A%22995841585412169%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D%5D&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&v=2.9.187&r=stable&a=hubspot&ec=1&o=6174&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&es=automatic&tm=3&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=572424710241960&ev=SubscribedButtonClick&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246707660&cd[buttonFeatures]=%7B%22classList%22%3A%22uagb-marketing-btn__title%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%20Virtual%20Training%20Guidelines%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Download%20Virtual%20Training%20Guidelines&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring%22%7D&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&v=2.9.187&r=stable&a=hubspot&ec=1&o=12318&fbp=fb.1.1742246695115.448983263322155708&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&es=automatic&tm=3&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1028989433948862&ev=SubscribedButtonClick&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246707657&cd[buttonFeatures]=%7B%22classList%22%3A%22uagb-marketing-btn__title%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%20Virtual%20Training%20Guidelines%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Download%20Virtual%20Training%20Guidelines&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring%22%7D&cd[parameters]=%5B%7B%22extractorID%22%3A%22888742713250248%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22additionalType%22%3A%22vehicle%22%2C%22offers%22%3A%7B%7D%7D%7D%2C%7B%22extractorID%22%3A%22953865200208126%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D%5D&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&v=2.9.187&r=stable&a=hubspot&ec=1&o=14366&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&es=automatic&tm=3&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=572424710241960&ev=SubscribedButtonClick&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246707660&cd[buttonFeatures]=%7B%22classList%22%3A%22uagb-marketing-btn__title%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%20Virtual%20Training%20Guidelines%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Download%20Virtual%20Training%20Guidelines&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring%22%7D&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&v=2.9.187&r=stable&a=hubspot&ec=1&o=12318&fbp=fb.1.1742246695115.448983263322155708&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&es=automatic&tm=3&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=559790104447043&ev=SubscribedButtonClick&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&rl=&if=false&ts=1742246707659&cd[buttonFeatures]=%7B%22classList%22%3A%22uagb-marketing-btn__title%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Download%20Virtual%20Training%20Guidelines%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Download%20Virtual%20Training%20Guidelines&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring%22%7D&cd[parameters]=%5B%7B%22extractorID%22%3A%22840931487548950%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%22priceCurrency%22%3A%22USD%22%7D%7D%7D%2C%7B%22extractorID%22%3A%221414720619245214%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%22priceCurrency%22%3A%22USD%22%7D%7D%7D%2C%7B%22extractorID%22%3A%221800300663795564%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D%2C%7B%22extractorID%22%3A%22995841585412169%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D%5D&sw=1280&sh=1024&ud[external_id]=497e72dca4452b311a95d90e08b4064f&udff[st]=b5252c3a46889dfab36f8b107b182bce34c7d892ad371e2c62980177440843eb&v=2.9.187&r=stable&a=hubspot&ec=1&o=6174&fbp=fb.1.1742246695115.448983263322155708&cs_est=true&ler=empty&cdl=API_unavailable&it=1742246693020&coo=false&es=automatic&tm=3&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: upbring.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://upbring.org/wp-content/uploads/VIRTUAL-TRAINING-GUIDELINES-2023.pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1114721539.1742246694; _fbp=fb.1.1742246695115.448983263322155708; _gcl_au=1.1.301687088.1742246696; __hstc=224500293.497e72dca4452b311a95d90e08b4064f.1742246698417.1742246698417.1742246698417.1; hubspotutk=497e72dca4452b311a95d90e08b4064f; __hssrc=1; __hssc=224500293.1.1742246698417; _ga_CML3R768MW=GS1.1.1742246693.1.1.1742246707.46.0.0; _ga_M11HE6S3BH=GS1.1.1742246696.1.1.1742246707.49.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/VIRTUAL-TRAINING-GUIDELINES-2023.pdf HTTP/1.1Host: upbring.orgConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1114721539.1742246694; _fbp=fb.1.1742246695115.448983263322155708; _gcl_au=1.1.301687088.1742246696; __hstc=224500293.497e72dca4452b311a95d90e08b4064f.1742246698417.1742246698417.1742246698417.1; hubspotutk=497e72dca4452b311a95d90e08b4064f; __hssrc=1; __hssc=224500293.1.1742246698417; _ga_CML3R768MW=GS1.1.1742246693.1.1.1742246707.46.0.0; _ga_M11HE6S3BH=GS1.1.1742246696.1.1.1742246707.49.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: upbring.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1114721539.1742246694; _fbp=fb.1.1742246695115.448983263322155708; _gcl_au=1.1.301687088.1742246696; __hstc=224500293.497e72dca4452b311a95d90e08b4064f.1742246698417.1742246698417.1742246698417.1; hubspotutk=497e72dca4452b311a95d90e08b4064f; __hssrc=1; __hssc=224500293.1.1742246698417; _ga_CML3R768MW=GS1.1.1742246693.1.1.1742246707.46.0.0; _ga_M11HE6S3BH=GS1.1.1742246696.1.1.1742246707.49.0.0
Source: global trafficDNS traffic detected: DNS query: upbring.org
Source: global trafficDNS traffic detected: DNS query: opteme.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: sky.blackbaudcdn.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: outlook.office365.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-CML3R768MW&gtm=45Pe53d1v9208598943za200&_p=1742246690507&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&gdid=dZTNiMT&cid=1114721539.1742246694&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1742246693&sct=1&seg=0&dl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&dt=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&en=page_view&_fv=2&_nsi=1&_ss=1&_c=1&_ee=1&tfd=8066 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://upbring.orgX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://upbring.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.16:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.16:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.16:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.190.113.198:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.60.110:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.223.209.41:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.223.209.41:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.223.209.41:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.100.106:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.228:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.137.209:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.137.209:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.223.209.41:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.223.209.41:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.0.6:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.60.110:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 88.221.110.136:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.99.150.114:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.160.168:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.109.254:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.16:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.128.172:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.107.254:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.142:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.162:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.42.14:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.240.108:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.117.116:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.60.110:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 74.125.133.157:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.111.254:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.175.188:443 -> 192.168.2.16:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.241.108:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.252.35:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.175.188:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.252.35:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.19.175.188:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.146.215:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.80.204:443 -> 192.168.2.16:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.253.35:443 -> 192.168.2.16:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.253.35:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.16:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.194:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.194:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49855 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.16:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.118.116:443 -> 192.168.2.16:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.252.35:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6952_1049614384
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6952_1049614384
Source: classification engineClassification label: mal48.win@34/89@126/464
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\eac4976b-d06b-4d8e-bd79-a939517799d1.tmp
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,11483143198955277539,11289270451077288105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://upbring.org/foster-training-calendar"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,11483143198955277539,11289270451077288105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://upbring.org/foster-training-calendar0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://upbring.org/wp-content/themes/upbring/assets/js/jquery.min.js0%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.80%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/logo.svg0%Avira URL Cloudsafe
https://js.hs-scripts.com/47126115.js?integration=WordPress&ver=11.1.660%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/footer-cta-gredient.png0%Avira URL Cloudsafe
https://p.typekit.net/p.css?s=1&k=vip1qum&ht=tk&f=52099&a=113110140&app=typekit&e=css0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/givewp-iframes-styles.css?ver=6.7.20%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/fonts/ClearSans-Medium.woff20%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/fonts/ClearSans.woff20%Avira URL Cloudsafe
https://p.typekit.net/p.css?s=1&k=cpv8kzj&ht=tk&f=45083.45084&a=113110140&app=typekit&e=css0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/search-close.svg0%Avira URL Cloudsafe
https://use.typekit.net/af/e3ca36/00000000000000000000e805/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=30%Avira URL Cloudsafe
https://use.typekit.net/pbr8kdn.css0%Avira URL Cloudsafe
https://js.hs-scripts.com/47126115.js0%Avira URL Cloudsafe
https://sky.blackbaudcdn.net/static/og-web-loader/1/main.js0%Avira URL Cloudsafe
https://p.typekit.net/p.css?s=1&k=zxk5mmx&ht=tk&f=2007.2009&a=171914&app=typekit&e=css0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/search-submit.svg0%Avira URL Cloudsafe
https://opteme.com/1q2w.js100%Avira URL Cloudmalware
https://upbring.org/wp-includes/css/dist/block-library/style.min.css?ver=6.7.20%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.css?ver=1.12.40%Avira URL Cloudsafe
https://upbring.org/wp-content/uploads/js_composer/custom.css?ver=6.0.50%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/mappress-google-maps-for-wordpress/css/mappress.css?ver=2.94.30%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/mappress-google-maps-for-wordpress/lib/leaflet/leaflet.css?ver=1.7.10%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax.min.js?ver=2.2.00%Avira URL Cloudsafe
https://use.typekit.net/vip1qum.css0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/search-icon.svg0%Avira URL Cloudsafe
https://use.typekit.net/af/a28b50/00000000000000000000e803/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=30%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/heart-icon.svg0%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/gutenberg-section-block-master/dist/blocks.style.build.css?ver=6.7.20%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.js?ver=1.12.40%Avira URL Cloudsafe
https://p.typekit.net/p.css?s=1&k=pbr8kdn&ht=tk&f=53859.54000.54001&a=113110140&app=typekit&e=css0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/css/bundle.css?v=32342802290%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/fonts/ClearSans-Bold.woff20%Avira URL Cloudsafe
https://upbring.org/wp-content/uploads/uag-plugin/custom-style-blocks.css?ver=2.19.30%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/tablepress/css/build/default.css?ver=3.0.40%Avira URL Cloudsafe
https://use.typekit.net/zxk5mmx.css0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/masthead-img-01.svg0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/fonts/ClearSans-Light.woff20%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax-video.min.js?ver=2.2.00%Avira URL Cloudsafe
https://use.typekit.net/cpv8kzj.css0%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.180%Avira URL Cloudsafe
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7059028&time=1742246692848&li_adsId=2093adb9-25df-495a-a4e8-f3d4f694d644&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&cookiesTest=true&liSync=true0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/youtube-icon.svg0%Avira URL Cloudsafe
https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D7059028%26time%3D1742246692848%26li_adsId%3D2093adb9-25df-495a-a4e8-f3d4f694d644%26url%3Dhttps%253A%252F%252Fupbring.org%252Ffoster-training-calendar%26cookiesTest%3Dtrue%26liSync%3Dtrue0%Avira URL Cloudsafe
https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=47126115&currentUrl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar0%Avira URL Cloudsafe
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7059028&time=1742246692848&li_adsId=2093adb9-25df-495a-a4e8-f3d4f694d644&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&cookiesTest=true0%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.8.180%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/js/myloadmore.js0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/js/bundle.js?v=32342802290%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/arrow-icon.svg0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/linkedin-icon.svg0%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f260%Avira URL Cloudsafe
https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=471261150%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/1028989433948862?v=2.9.187&r=stable&domain=upbring.org&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C1140%Avira URL Cloudsafe
https://upbring.org/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e60%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/572424710241960?v=2.9.187&r=stable&domain=upbring.org&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114%2C208%2C207%2C209%2C214%2C215%2C216%2C212%2C204%2C135%2C137%2C168%2C203%2C205%2C245%2C171%2C229%2C124%2C162%2C149%2C156%2C132%2C242%2C118%2C129%2C130%2C243%2C170%2C121%2C139%2C125%2C159%2C152%2C200%2C115%2C1310%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d8690%Avira URL Cloudsafe
https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=47126115&utk=0%Avira URL Cloudsafe
https://outlook.office365.com/owa/calendar/79b15ad8ea444bcb8126f25aab6f3214@upbring.org/a7d25555daf0411c95c49d2637f2ba2f8990285192340901524/calendar.html0%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.80%Avira URL Cloudsafe
https://js.hs-banner.com/v2/47126115/banner.js0%Avira URL Cloudsafe
https://forms.hsforms.com/embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=20%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/facebook-icon.svg0%Avira URL Cloudsafe
https://js.hs-analytics.net/analytics/1742246400000/47126115.js0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/559790104447043?v=2.9.187&r=stable&domain=upbring.org&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114%2C208%2C207%2C209%2C214%2C215%2C216%2C212%2C204%2C135%2C137%2C168%2C203%2C205%2C245%2C171%2C229%2C124%2C162%2C149%2C156%2C132%2C242%2C118%2C129%2C130%2C243%2C170%2C121%2C139%2C125%2C159%2C152%2C200%2C115%2C1310%Avira URL Cloudsafe
https://sky.blackbaudcdn.net/static/adaptive-donor-form-loader/5.15.0/main.js0%Avira URL Cloudsafe
https://outlook.office365.com/calendar/published/79b15ad8ea444bcb8126f25aab6f3214@upbring.org/a7d25555daf0411c95c49d2637f2ba2f8990285192340901524/calendar.html0%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d7879100%Avira URL Cloudsafe
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7059028&time=1742246692848&li_adsId=2093adb9-25df-495a-a4e8-f3d4f694d644&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar0%Avira URL Cloudsafe
https://upbring.org/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea3810%Avira URL Cloudsafe
https://upbring.org/wp-content/uploads/footer-img.jpg0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/instagram-icon.svg0%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.180%Avira URL Cloudsafe
https://upbring.org/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.80%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/upbring-small-logo.svg0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/background-img.png0%Avira URL Cloudsafe
https://sky.blackbaudcdn.net/static/og-web-loader-versions/1/assets/versions.json0%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/assets/img/twitter-icon.svg0%Avira URL Cloudsafe
https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=47126115&ct=standard-page&rcu=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&pu=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&t=Training+Calendar+-+Family+Life+%26+Fostering+Resources+-+Upbring&cts=1742246698420&vi=497e72dca4452b311a95d90e08b4064f&nc=true&u=224500293.497e72dca4452b311a95d90e08b4064f.1742246698417.1742246698417.1742246698417.1&b=224500293.1.1742246698417&cc=150%Avira URL Cloudsafe
https://upbring.org/wp-content/themes/upbring/favicon.ico0%Avira URL Cloudsafe
https://upbring.org/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac60%Avira URL Cloudsafe
https://upbring.org/wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e140%Avira URL Cloudsafe
https://px.ads.linkedin.com/attribution_trigger?pid=7059028&time=1742246692848&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar0%Avira URL Cloudsafe
https://upbring.org/wp-includes/images/w-logo-blue-white-bg.png0%Avira URL Cloudsafe
https://upbring.org/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
forms.hsforms.com
104.19.175.188
truefalse
    high
    beacons3.gvt2.com
    142.250.185.99
    truefalse
      high
      beacons-handoff.gcp.gvt2.com
      142.251.143.67
      truefalse
        high
        upbring.org
        104.21.80.1
        truefalse
          unknown
          cta-service-cms2.hubspot.com
          104.16.117.116
          truefalse
            high
            js.hs-analytics.net
            104.16.160.168
            truefalse
              high
              a1874.dscg1.akamai.net
              2.16.100.106
              truefalse
                high
                stats.g.doubleclick.net
                74.125.133.157
                truefalse
                  high
                  l-0005.l-msedge.net
                  13.107.42.14
                  truefalse
                    high
                    scontent.xx.fbcdn.net
                    157.240.0.6
                    truefalse
                      high
                      track.hubspot.com
                      104.16.118.116
                      truefalse
                        high
                        d1d70zu105n1ut.cloudfront.net
                        18.245.60.110
                        truefalse
                          unknown
                          forms.hscollectedforms.net
                          104.16.107.254
                          truefalse
                            high
                            js.hs-scripts.com
                            104.16.137.209
                            truefalse
                              high
                              www.google.com
                              142.250.184.228
                              truefalse
                                high
                                js.hs-banner.com
                                172.64.147.16
                                truefalse
                                  high
                                  star-mini.c10r.facebook.com
                                  157.240.252.35
                                  truefalse
                                    high
                                    js.hubspot.com
                                    104.16.117.116
                                    truefalse
                                      high
                                      js.hsadspixel.net
                                      104.17.128.172
                                      truefalse
                                        high
                                        beacons2.gvt2.com
                                        216.239.32.3
                                        truefalse
                                          high
                                          HHN-efz.ms-acdc.office.com
                                          40.99.150.114
                                          truefalse
                                            high
                                            beacons.gvt2.com
                                            142.250.185.99
                                            truefalse
                                              high
                                              opteme.com
                                              64.190.113.198
                                              truefalse
                                                unknown
                                                www.linkedin.com.cdn.cloudflare.net
                                                172.64.146.215
                                                truefalse
                                                  high
                                                  googleads.g.doubleclick.net
                                                  142.250.184.194
                                                  truefalse
                                                    high
                                                    api.hubapi.com
                                                    104.18.240.108
                                                    truefalse
                                                      high
                                                      analytics.google.com
                                                      142.250.186.142
                                                      truefalse
                                                        high
                                                        td.doubleclick.net
                                                        142.250.185.162
                                                        truefalse
                                                          high
                                                          perf-na1.hsforms.com
                                                          104.19.175.188
                                                          truefalse
                                                            high
                                                            a1916.dscg2.akamai.net
                                                            88.221.110.136
                                                            truefalse
                                                              high
                                                              a1988.dscg1.akamai.net
                                                              23.223.209.41
                                                              truefalse
                                                                high
                                                                js.hscollectedforms.net
                                                                104.16.109.254
                                                                truefalse
                                                                  high
                                                                  beacons.gcp.gvt2.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    use.typekit.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      www.facebook.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        www.linkedin.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          connect.facebook.net
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            px.ads.linkedin.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              outlook.office365.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                sky.blackbaudcdn.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  p.typekit.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    snap.licdn.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                      https://upbring.org/wp-content/themes/upbring/assets/js/jquery.min.jsfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://upbring.org/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://upbring.org/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.8false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://px.ads.linkedin.com/wa/false
                                                                                        high
                                                                                        https://upbring.org/wp-content/themes/upbring/assets/img/logo.svgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7059028&time=1742246692848&li_adsId=2093adb9-25df-495a-a4e8-f3d4f694d644&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&cookiesTest=true&liSync=truefalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/themes/upbring/assets/img/youtube-icon.svgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/themes/upbring/assets/img/footer-cta-gredient.pngfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D7059028%26time%3D1742246692848%26li_adsId%3D2093adb9-25df-495a-a4e8-f3d4f694d644%26url%3Dhttps%253A%252F%252Fupbring.org%252Ffoster-training-calendar%26cookiesTest%3Dtrue%26liSync%3Dtruefalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/themes/upbring/assets/fonts/ClearSans-Medium.woff2false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/themes/upbring/givewp-iframes-styles.css?ver=6.7.2false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://p.typekit.net/p.css?s=1&k=vip1qum&ht=tk&f=52099&a=113110140&app=typekit&e=cssfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=47126115&currentUrl=https%3A%2F%2Fupbring.org%2Ffoster-training-calendarfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/themes/upbring/assets/img/search-close.svgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.8.18false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7059028&time=1742246692848&li_adsId=2093adb9-25df-495a-a4e8-f3d4f694d644&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&cookiesTest=truefalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://use.typekit.net/af/e3ca36/00000000000000000000e805/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://p.typekit.net/p.css?s=1&k=zxk5mmx&ht=tk&f=2007.2009&a=171914&app=typekit&e=cssfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/themes/upbring/assets/img/arrow-icon.svgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-includes/images/w-logo-blue-white-bg.pngfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/favicon.icofalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/themes/upbring/assets/js/myloadmore.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://opteme.com/1q2w.jstrue
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/themes/upbring/assets/js/bundle.js?v=3234280229false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.css?ver=1.12.4false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/themes/upbring/assets/img/linkedin-icon.svgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/plugins/mappress-google-maps-for-wordpress/css/mappress.css?ver=2.94.3false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://upbring.org/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://connect.facebook.net/signals/config/1028989433948862?v=2.9.187&r=stable&domain=upbring.org&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://js.hscollectedforms.net/collectedforms.jsfalse
                                                                                          high
                                                                                          https://upbring.org/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://upbring.org/wp-content/themes/upbring/assets/img/heart-icon.svgfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://upbring.org/wp-content/plugins/gutenberg-section-block-master/dist/blocks.style.build.css?ver=6.7.2false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://upbring.org/wp-content/uploads/VIRTUAL-TRAINING-GUIDELINES-2023.pdffalse
                                                                                            unknown
                                                                                            https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                              high
                                                                                              https://upbring.org/wp-content/themes/upbring/assets/css/bundle.css?v=3234280229false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://upbring.org/wp-content/uploads/uag-plugin/custom-style-blocks.css?ver=2.19.3false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://upbring.org/wp-content/plugins/tablepress/css/build/default.css?ver=3.0.4false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://use.typekit.net/zxk5mmx.cssfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=47126115false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://connect.facebook.net/signals/config/572424710241960?v=2.9.187&r=stable&domain=upbring.org&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114%2C208%2C207%2C209%2C214%2C215%2C216%2C212%2C204%2C135%2C137%2C168%2C203%2C205%2C245%2C171%2C229%2C124%2C162%2C149%2C156%2C132%2C242%2C118%2C129%2C130%2C243%2C170%2C121%2C139%2C125%2C159%2C152%2C200%2C115%2C131false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://upbring.org/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://upbring.org/wp-content/themes/upbring/assets/fonts/ClearSans-Light.woff2false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://outlook.office365.com/owa/calendar/79b15ad8ea444bcb8126f25aab6f3214@upbring.org/a7d25555daf0411c95c49d2637f2ba2f8990285192340901524/calendar.htmlfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=47126115&utk=false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://upbring.org/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.8false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              file:///C:/Users/user/Downloads/downloaded.pdffalse
                                                                                                high
                                                                                                https://js.hs-banner.com/v2/47126115/banner.jsfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://js.hs-scripts.com/47126115.js?integration=WordPress&ver=11.1.66false
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://sky.blackbaudcdn.net/static/adaptive-donor-form-loader/5.15.0/main.jsfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://js.hs-analytics.net/analytics/1742246400000/47126115.jsfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://upbring.org/wp-content/themes/upbring/assets/fonts/ClearSans.woff2false
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://upbring.org/wp-content/themes/upbring/assets/img/facebook-icon.svgfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://forms.hsforms.com/embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=2false
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://p.typekit.net/p.css?s=1&k=cpv8kzj&ht=tk&f=45083.45084&a=113110140&app=typekit&e=cssfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://connect.facebook.net/signals/config/559790104447043?v=2.9.187&r=stable&domain=upbring.org&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114%2C208%2C207%2C209%2C214%2C215%2C216%2C212%2C204%2C135%2C137%2C168%2C203%2C205%2C245%2C171%2C229%2C124%2C162%2C149%2C156%2C132%2C242%2C118%2C129%2C130%2C243%2C170%2C121%2C139%2C125%2C159%2C152%2C200%2C115%2C131false
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://js.hsadspixel.net/fb.jsfalse
                                                                                                  high
                                                                                                  https://outlook.office365.com/calendar/published/79b15ad8ea444bcb8126f25aab6f3214@upbring.org/a7d25555daf0411c95c49d2637f2ba2f8990285192340901524/calendar.htmlfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://upbring.org/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910false
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://use.typekit.net/pbr8kdn.cssfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://js.hs-scripts.com/47126115.jsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://perf-na1.hsforms.com/embed/v3/counters.gif?key=config-loaded-success&value=1false
                                                                                                    high
                                                                                                    https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7059028&time=1742246692848&li_adsId=2093adb9-25df-495a-a4e8-f3d4f694d644&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendarfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://upbring.org/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2false
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://upbring.org/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381false
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://upbring.org/wp-content/uploads/footer-img.jpgfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://sky.blackbaudcdn.net/static/og-web-loader/1/main.jsfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://upbring.org/wp-content/themes/upbring/assets/img/search-submit.svgfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://upbring.org/foster-training-calendarfalse
                                                                                                      unknown
                                                                                                      https://upbring.org/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://upbring.org/wp-content/themes/upbring/assets/img/instagram-icon.svgfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://upbring.org/wp-content/uploads/js_composer/custom.css?ver=6.0.5false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://sky.blackbaudcdn.net/static/og-web-loader-versions/1/assets/versions.jsonfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://upbring.org/wp-content/themes/upbring/assets/img/upbring-small-logo.svgfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://upbring.org/wp-content/plugins/mappress-google-maps-for-wordpress/lib/leaflet/leaflet.css?ver=1.7.1false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://use.typekit.net/vip1qum.cssfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://snap.licdn.com/li.lms-analytics/insight.min.jsfalse
                                                                                                        high
                                                                                                        https://upbring.org/wp-content/themes/upbring/assets/img/search-icon.svgfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://upbring.org/wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.js?ver=1.12.4false
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://upbring.org/wp-content/themes/upbring/assets/img/twitter-icon.svgfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://js.hubspot.com/web-interactives-embed.jsfalse
                                                                                                          high
                                                                                                          https://upbring.org/wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax.min.js?ver=2.2.0false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://use.typekit.net/af/a28b50/00000000000000000000e803/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://upbring.org/wp-content/themes/upbring/assets/img/background-img.pngfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://p.typekit.net/p.css?s=1&k=pbr8kdn&ht=tk&f=53859.54000.54001&a=113110140&app=typekit&e=cssfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://upbring.org/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.5.8false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://track.hubspot.com/__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=2850574025&v=1.1&a=47126115&ct=standard-page&rcu=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&pu=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&t=Training+Calendar+-+Family+Life+%26+Fostering+Resources+-+Upbring&cts=1742246698420&vi=497e72dca4452b311a95d90e08b4064f&nc=true&u=224500293.497e72dca4452b311a95d90e08b4064f.1742246698417.1742246698417.1742246698417.1&b=224500293.1.1742246698417&cc=15false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://upbring.org/wp-content/themes/upbring/favicon.icofalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://upbring.org/wp-content/themes/upbring/assets/fonts/ClearSans-Bold.woff2false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://upbring.org/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://upbring.org/wp-content/themes/upbring/assets/img/masthead-img-01.svgfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://upbring.org/wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://px.ads.linkedin.com/attribution_trigger?pid=7059028&time=1742246692848&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendarfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://upbring.org/wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax-video.min.js?ver=2.2.0false
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://use.typekit.net/cpv8kzj.cssfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          74.125.133.157
                                                                                                          stats.g.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.185.206
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.19.175.188
                                                                                                          forms.hsforms.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          216.58.206.78
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.185.200
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.21.80.1
                                                                                                          upbring.orgUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          157.240.0.6
                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          64.190.113.198
                                                                                                          opteme.comUnited States
                                                                                                          26646TRAVELCLICKCORP1USfalse
                                                                                                          104.16.118.116
                                                                                                          track.hubspot.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.185.163
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          172.64.147.16
                                                                                                          js.hs-banner.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.16.107.254
                                                                                                          forms.hscollectedforms.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.18.240.108
                                                                                                          api.hubapi.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.16.160.168
                                                                                                          js.hs-analytics.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.185.162
                                                                                                          td.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          172.64.146.215
                                                                                                          www.linkedin.com.cdn.cloudflare.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.16.111.254
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.186.110
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.184.228
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          40.99.150.114
                                                                                                          HHN-efz.ms-acdc.office.comUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          142.250.184.206
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          157.240.252.35
                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          2.16.100.106
                                                                                                          a1874.dscg1.akamai.netEuropean Union
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          88.221.110.136
                                                                                                          a1916.dscg2.akamai.netEuropean Union
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          104.17.128.172
                                                                                                          js.hsadspixel.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.21.16.1
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          1.1.1.1
                                                                                                          unknownAustralia
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.18.80.204
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.18.241.108
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.184.194
                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.186.163
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.16.137.209
                                                                                                          js.hs-scripts.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          74.125.71.84
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.185.234
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          23.223.209.41
                                                                                                          a1988.dscg1.akamai.netUnited States
                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                          13.107.42.14
                                                                                                          l-0005.l-msedge.netUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          104.16.109.254
                                                                                                          js.hscollectedforms.netUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.185.195
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.186.142
                                                                                                          analytics.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          157.240.253.35
                                                                                                          unknownUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          172.217.16.196
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          18.245.60.110
                                                                                                          d1d70zu105n1ut.cloudfront.netUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          104.16.117.116
                                                                                                          cta-service-cms2.hubspot.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          IP
                                                                                                          192.168.2.16
                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                          Analysis ID:1640952
                                                                                                          Start date and time:2025-03-17 22:24:19 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                          Sample URL:https://upbring.org/foster-training-calendar
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:17
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • EGA enabled
                                                                                                          Analysis Mode:stream
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Detection:MAL
                                                                                                          Classification:mal48.win@34/89@126/464
                                                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 216.58.206.78, 142.250.185.163, 142.250.184.206, 74.125.71.84, 172.217.16.142, 172.217.18.14, 142.250.185.200, 142.250.185.206, 142.250.186.78
                                                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • VT rate limit hit for: https://upbring.org/foster-training-calendar
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PDF document, version 1.7 (zip deflate encoded)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):0
                                                                                                          Entropy (8bit):0.0
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B047EDD96E40BB7B305C3734E936EDBE
                                                                                                          SHA1:BC38F0D9661594133DC88E4D9A5B46AE27218EA7
                                                                                                          SHA-256:5BE18FDE26FEAC00582C66752212BB23166548ECE0736FACBE40B8FE78E64A4A
                                                                                                          SHA-512:22B11CE5DF06EE60CC08BE58BA788DB78874007F25FBC4D6D300287EAA96157275FE7822C6F721DAACF323D5D9B227250B63AACCD2A618ED13B490E0896F235A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:%PDF-1.7.%......25 0 obj.<</Linearized 1/L 372127/O 27/E 289607/N 2/T 371787/H [ 543 239]>>.endobj. ..49 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<CC960508C2EF0348887A1C7ACE61BA91><1F6C0EA2E74D504AB7B1FAA121A890D2>]/Index[25 57]/Info 24 0 R/Length 119/Prev 371788/Root 26 0 R/Size 82/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``.."..A$.9.d+..L.`R.D..H.9`v:X\..>....dI...`...\].$./Z....@.i.q.-. ..>..."y..2.......`.00.1.?...#..........endstream.endobj.startxref..0..%%EOF.. ..81 0 obj.<</Filter/FlateDecode/I 164/Length 152/S 66/V 142>>stream..h.b```g``.c`a`.g.b@.!..+.s|87...C.H...=m..........8.p0.N....X.$... ...(..wA:...[.P...1...#.1....tN.......=.A!.Ai.C..VN... #....w....h.(#.@...X.!$..endstream.endobj.26 0 obj.<</AcroForm 50 0 R/Metadata 10 0 R/Pages 23 0 R/Type/Catalog>>.endobj.27 0 obj.<</Contents[31 0 R 32 0 R 33 0 R 35 0 R 36 0 R 37 0 R 38 0 R 39 0 R]/CropBox[0.0 0.0 612.0 792.0]/MediaBox[0.0 0.0 612.0 792.0]/Pa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PDF document, version 1.7 (zip deflate encoded)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):372127
                                                                                                          Entropy (8bit):7.989930631729812
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B047EDD96E40BB7B305C3734E936EDBE
                                                                                                          SHA1:BC38F0D9661594133DC88E4D9A5B46AE27218EA7
                                                                                                          SHA-256:5BE18FDE26FEAC00582C66752212BB23166548ECE0736FACBE40B8FE78E64A4A
                                                                                                          SHA-512:22B11CE5DF06EE60CC08BE58BA788DB78874007F25FBC4D6D300287EAA96157275FE7822C6F721DAACF323D5D9B227250B63AACCD2A618ED13B490E0896F235A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:%PDF-1.7.%......25 0 obj.<</Linearized 1/L 372127/O 27/E 289607/N 2/T 371787/H [ 543 239]>>.endobj. ..49 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<CC960508C2EF0348887A1C7ACE61BA91><1F6C0EA2E74D504AB7B1FAA121A890D2>]/Index[25 57]/Info 24 0 R/Length 119/Prev 371788/Root 26 0 R/Size 82/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``.."..A$.9.d+..L.`R.D..H.9`v:X\..>....dI...`...\].$./Z....@.i.q.-. ..>..."y..2.......`.00.1.?...#..........endstream.endobj.startxref..0..%%EOF.. ..81 0 obj.<</Filter/FlateDecode/I 164/Length 152/S 66/V 142>>stream..h.b```g``.c`a`.g.b@.!..+.s|87...C.H...=m..........8.p0.N....X.$... ...(..wA:...[.P...1...#.1....tN.......=.A!.Ai.C..VN... #....w....h.(#.@...X.!$..endstream.endobj.26 0 obj.<</AcroForm 50 0 R/Metadata 10 0 R/Pages 23 0 R/Type/Catalog>>.endobj.27 0 obj.<</Contents[31 0 R 32 0 R 33 0 R 35 0 R 36 0 R 37 0 R 38 0 R 39 0 R]/CropBox[0.0 0.0 612.0 792.0]/MediaBox[0.0 0.0 612.0 792.0]/Pa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PDF document, version 1.7 (zip deflate encoded)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13690
                                                                                                          Entropy (8bit):7.9036539942855
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F276063B5BD88BA2D964F8010E3415B2
                                                                                                          SHA1:B2F9FCF6B92FF4B9BAE083E7FE936790336D10A5
                                                                                                          SHA-256:F934836FEB4C71400D68B232E67840636F6952311F8638B780C5276FC2129BED
                                                                                                          SHA-512:E397FA314C88979106173E9CDB225CF6BF92C310D2922B794DD7F784DEB6DE4F230F2A6C266B72799F3B4286FC2EBAF537018C65A2D47D3724485E86DC9C020C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:%PDF-1.7.%......25 0 obj.<</Linearized 1/L 372127/O 27/E 289607/N 2/T 371787/H [ 543 239]>>.endobj. ..49 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<CC960508C2EF0348887A1C7ACE61BA91><1F6C0EA2E74D504AB7B1FAA121A890D2>]/Index[25 57]/Info 24 0 R/Length 119/Prev 371788/Root 26 0 R/Size 82/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``.."..A$.9.d+..L.`R.D..H.9`v:X\..>....dI...`...\].$./Z....@.i.q.-. ..>..."y..2.......`.00.1.?...#..........endstream.endobj.startxref..0..%%EOF.. ..81 0 obj.<</Filter/FlateDecode/I 164/Length 152/S 66/V 142>>stream..h.b```g``.c`a`.g.b@.!..+.s|87...C.H...=m..........8.p0.N....X.$... ...(..wA:...[.P...1...#.1....tN.......=.A!.Ai.C..VN... #....w....h.(#.@...X.!$..endstream.endobj.26 0 obj.<</AcroForm 50 0 R/Metadata 10 0 R/Pages 23 0 R/Type/Catalog>>.endobj.27 0 obj.<</Contents[31 0 R 32 0 R 33 0 R 35 0 R 36 0 R 37 0 R 38 0 R 39 0 R]/CropBox[0.0 0.0 612.0 792.0]/MediaBox[0.0 0.0 612.0 792.0]/Pa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):471
                                                                                                          Entropy (8bit):4.663472511736732
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AEEEABBF12B7DA6E3AC6A0EDDA64ADEB
                                                                                                          SHA1:C9AE4E4081B5975549D61513D41EE0BBBC31DBFC
                                                                                                          SHA-256:33C6E142D2B00A4BD54BF4E73CA50D882C7F8AB1EB3708BABCED4995DA83FDF1
                                                                                                          SHA-512:E5631914CCD6213D3B633EA53AB6A820625B446650FD01A9281D7AF67838F2FBC9B8BECAD29240BA45C72036C20A34709C20A929B3B324D800A9D96D5BF7F302
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="21" height="8" viewBox="0 0 21 8" fill="none"><path d="M20.3536 4.35355C20.5488 4.15829 20.5488 3.84171 20.3536 3.64645L17.1716 0.464466C16.9763 0.269204 16.6597 0.269204 16.4645 0.464466C16.2692 0.659728 16.2692 0.976311 16.4645 1.17157L19.2929 4L16.4645 6.82843C16.2692 7.02369 16.2692 7.34027 16.4645 7.53553C16.6597 7.7308 16.9763 7.7308 17.1716 7.53553L20.3536 4.35355ZM0 4.5H20V3.5H0V4.5Z" fill="#5CA2BF"></path></svg>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13
                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-CML3R768MW&gacid=1114721539.1742246694&gtm=45Pe53d1v9208598943za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&z=2108305443
                                                                                                          Preview:<html></html>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):44
                                                                                                          Entropy (8bit):4.589780198035243
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7C32E4880EA5ACF479AD219F27332759
                                                                                                          SHA1:CD7108FE611C252D408F0D55E05F724E08C7A3B7
                                                                                                          SHA-256:F3D54375D49FDC53D8D992E5EDAF5219025D8376321288108662160E375F7921
                                                                                                          SHA-512:988A9516AC0E4370A42DC81EF96AC080EA969E9F5B787E9E3E38379A1BF91C3C89A4E020ABE1ED55B2387D99EE6B19546A1EDE19E22C0C7AAB371EB2D776DE6E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCY26XGKc_gP5EgUNu1dWaiE1iRzhIhfJbRIgCT7Ch04EH3isEgUNZIB4xRIFDekq-i0hCki-4jiC0rM=?alt=proto
                                                                                                          Preview:CgkKBw27V1ZqGgAKEgoHDWSAeMUaAAoHDekq+i0aAA==
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (21131)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):262456
                                                                                                          Entropy (8bit):4.882174562304601
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5D77B2F22C8CEEAD6FDE34CECDEBA859
                                                                                                          SHA1:C2468546F5BD7754FCCCCB260595AC17A1066B6E
                                                                                                          SHA-256:B704DDA469D2F6B15E06A381B46CE4B16F70A0366A6FE5134D22E37B4923555A
                                                                                                          SHA-512:CEA0E6C2C7E9B43908B24C3C9D1AF64AD762F1D31A4361E2BA8BFE7B3FAE07C06C9D7513B8F929123A14912A2564B236813B0CE83A5D4DE57743DBEE63B23474
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/uploads/uag-plugin/custom-style-blocks.css?ver=2.19.3
                                                                                                          Preview:.wp-block-uagb-advanced-heading h1,.wp-block-uagb-advanced-heading h2,.wp-block-uagb-advanced-heading h3,.wp-block-uagb-advanced-heading h4,.wp-block-uagb-advanced-heading h5,.wp-block-uagb-advanced-heading h6,.wp-block-uagb-advanced-heading p,.wp-block-uagb-advanced-heading div{word-break:break-word}.wp-block-uagb-advanced-heading .uagb-heading-text{margin:0}.wp-block-uagb-advanced-heading .uagb-desc-text{margin:0}.wp-block-uagb-advanced-heading .uagb-separator{font-size:0;border-top-style:solid;display:inline-block;margin:0 0 10px 0}.wp-block-uagb-advanced-heading .uagb-highlight{color:#f78a0c;border:0;transition:all 0.3s ease}.uag-highlight-toolbar{border-left:0;border-top:0;border-bottom:0;border-radius:0;border-right-color:#1e1e1e}.uag-highlight-toolbar .components-button{border-radius:0;outline:none}.uag-highlight-toolbar .components-button.is-primary{color:#fff}..wp-block-uagb-blockquote{padding:0;margin:0 auto;-webkit-box-sizing:border-box;box-sizing:border-box}.wp-block-uagb-b
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1236)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):20750
                                                                                                          Entropy (8bit):5.471886129166343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5CB1CF14821CBCFBAD41445942D76A4E
                                                                                                          SHA1:250ABBF94EDB1A71E521625B9D91C96E0D304CD4
                                                                                                          SHA-256:4438C9E0028612351BFD7324D2FEE5D085FB5BDE36C7D9B044CD0DD3EABDACC6
                                                                                                          SHA-512:92EEF54B8643C44F60826F9B2BF7BCD98A661DC2682B9310AA1B6DDF8035B73F65ADC9BB0785253B9E925B5014532C096C8087FCEA200D2AFB1E40A2C7675E69
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/53b0/sw.js?origin=https%3A%2F%2Fupbring.org
                                                                                                          Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n={},r=null,A=function(a){var b=3;b===void 0&&(b=0);z();const c=n[b],d=Array(Math.floor(a.length/3)),e=c[64]||"";let f=0,g=0;for(;f<a.length-2;f+=3){const p=a[f],q=a[f+1],x=a[f+2],v=c[p>>2],m=c[(p&3)<<4|q>>4],t=c[(q&15)<<2|x>>6],u=c[x&63];d[g++]=""+v+m+t+u}let k=0,l=e;switch(a.length-f){case 2:k=a[f+1],l=c[(k&15)<<2]||e;case 1:const p=a[f];d[g]=""+c[p>>2]+c[(p&3)<<4|k>>4]+l+e}return d.join("")},D=function(a){const b=a.length;let c=b*3/4;c%3?c=Math.floor(c):"=.".indexOf(a[b-1])!=-1&&(c="=.".indexOf(a[b-.2])!=-1?c-2:c-1);const d=new Uint8Array(c);let e=0;ba(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d},ba=function(a,b){function c(e){for(;d<a.len
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4741)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4776
                                                                                                          Entropy (8bit):5.153085086858448
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                          SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                          SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                          SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                                                                          Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4026), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4026
                                                                                                          Entropy (8bit):5.800688964148774
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AD194892308FD0F26BEABA2E0D1FD4B6
                                                                                                          SHA1:C5DE2C832F74D2C19461EE83E7893087C1C6C3EF
                                                                                                          SHA-256:A27B4C1A381D3124E5B859DA1A09E1F4929A04CE808B01275B803A3C423BE56C
                                                                                                          SHA-512:10623C7FCA7C10F7D87F6D5B7EC6947A743FEC756F13340CCF46B139E27CF42B7D6385758F86696EA0E1804A430A846A52F491758996E55E6B270CA953CB9FD7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/851316809/?random=1742246696481&cv=11&fst=1742246696481&bg=ffffff&guid=ON&async=1&gtm=45be53d1za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102015666~102482433~102587591~102717422~102788824~102803278~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                          Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (59458)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):114706
                                                                                                          Entropy (8bit):4.924852554644207
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                                                          SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                                                          SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                                                          SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2
                                                                                                          Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8067)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):468202
                                                                                                          Entropy (8bit):5.647368321257464
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:32522A170401758B71AD7BD93579C7D3
                                                                                                          SHA1:A57F1F832C0903D5D02B5D505501AFD248BD7476
                                                                                                          SHA-256:F0B0C4A38F628E41232C515FFE631D32C4F64CCA81346E5B1B3F1D852DF61D54
                                                                                                          SHA-512:5B745DDDF2A3AF781DF03339BD180B5A5C89147EEEA79F3451736E6907CB9D0534BCDAC0C02039E896B0CD638A844866C22E7815B6B23C51FCBBE61B33C9BE3A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-11454730856
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":26,"vtp_instanceDestinationId":"AW-11454730856","tag_id":15},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":15,"vtp_instanceDestinationId":"G-M11HE6S3BH","tag_id":32},{"function":"__set_product_settings","p
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6504
                                                                                                          Entropy (8bit):5.0151017590844855
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6F428D6D27967C63A3B8BD5D5E73A334
                                                                                                          SHA1:27C4FAE806E35E5FB27756DD3D807EF98BD3821C
                                                                                                          SHA-256:B49FE91278736FE911B9220DEDC783B436822BDD994CEAAFCC63860E3644348E
                                                                                                          SHA-512:1B0B702052E8BA65ED26B1763FBAD172C2D7AFEFE40EBCF7060A326DC1D6D6885D6D252317B560FE22389704CB0C6524979504230009EF087407A3C512068F68
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/givewp-iframes-styles.css?ver=6.7.2
                                                                                                          Preview:@font-face {. font-family: ClearviewText;. src: url(https://upbring.org/wp-content/uploads/ClvText-Book.otf);. font-weight: regular;.}....form-footer .secure-notice {. font-size: 18px;.}...form-footer .secure-notice>i {. font-size: 24px;..}..#give-form-30067-wrap {.border-radius: 30px;..background: rgba(255, 255, 255, 0.70);..box-shadow: 0px 0px 60px 0px rgba(92, 162, 191, 0.20);. display: flex;. justify-content: center;. font-family: ClearviewText;. . /* #give-form-30067-1 {. . display: flex;. justify-content: center;. } */.}..#give-form-30096-wrap {.border-radius: 30px;..background: rgba(255, 255, 255, 0.70);..box-shadow: 0px 0px 60px 0px rgba(92, 162, 191, 0.20);. display: flex;. justify-content: center;. font-family: ClearviewText;. . /* #give-form-30096-1 {. . display: flex;. justify-content: center;. } */.}...give-donation-summary-section {..font-family: ClearviewText;.}...give-section.choose-amount:after {..content:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4842)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):260662
                                                                                                          Entropy (8bit):5.559148219198906
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D26362B9C6DB1E9328A6AFFF2362A166
                                                                                                          SHA1:9E049A0E4EFA8316A2AB31E10C48D9CD8E392858
                                                                                                          SHA-256:1125D1E1CB142CA445F856862897072C363177C3FBBB8AAC51F8D5B2E52DE473
                                                                                                          SHA-512:3F16D9F63F3F894B05BA5CEF04F884B98F2BC7C485D9FD7FB1603DFE9333A9571AD863ACBE6D98AE52DFCA183049BC0BEA6B0C474E68A212AC2F067F9BEFE1AE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-5WFMG66
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pagePostType"},{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"URL","vtp_component":"PATH","vtp_defaultPages":["list"]},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"UA-12737992-24"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4610)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4639
                                                                                                          Entropy (8bit):5.201091262542577
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A39E45502BAB7E9E26723E6AB243E8F8
                                                                                                          SHA1:AC62AACD5EE3E7B64CE6A92B5D8E3FB523E34D16
                                                                                                          SHA-256:D62A7B7EC5313469EBFF5C006B9068DC44D6D1C122CF787FFA29A10113B34060
                                                                                                          SHA-512:79CDE67B82BCDD7EF5FD09298A967E7F6EC1A5A82F7211B822C2926513290F2FE564D9F70D814AD3918998B2A637CCF0A03670114D3EA8E3B4A0108CF9ECAE7F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.8.18
                                                                                                          Preview:/* Placeholders.js v3.0.2 */.(function(t){"use strict";function e(t,e,r){return t.addEventListener?t.addEventListener(e,r,!1):t.attachEvent?t.attachEvent("on"+e,r):void 0}function r(t,e){var r,n;for(r=0,n=t.length;n>r;r++)if(t[r]===e)return!0;return!1}function n(t,e){var r;t.createTextRange?(r=t.createTextRange(),r.move("character",e),r.select()):t.selectionStart&&(t.focus(),t.setSelectionRange(e,e))}function a(t,e){try{return t.type=e,!0}catch(r){return!1}}t.Placeholders={Utils:{addEventListener:e,inArray:r,moveCaret:n,changeType:a}}})(this),function(t){"use strict";function e(){}function r(){try{return document.activeElement}catch(t){}}function n(t,e){var r,n,a=!!e&&t.value!==e,u=t.value===t.getAttribute(V);return(a||u)&&"true"===t.getAttribute(P)?(t.removeAttribute(P),t.value=t.value.replace(t.getAttribute(V),""),t.className=t.className.replace(R,""),n=t.getAttribute(z),parseInt(n,10)>=0&&(t.setAttribute("maxLength",n),t.removeAttribute(z)),r=t.getAttribute(D),r&&(t.type=r),!0):!1}f
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2358
                                                                                                          Entropy (8bit):5.195542061276913
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D60D16ABC088D80092CEF147505A08E4
                                                                                                          SHA1:681FBFEB2A611E0DB7620DFC72AF70A76AA67A7A
                                                                                                          SHA-256:CF1AA9163953FB477FE5CF452229042578738FA9E600C6EF64C47E4635BA78C2
                                                                                                          SHA-512:57100E48A4A04B95910CF5F2967883D8D259B2B68C82F0EAA12BBDE4D6DDFBE7710CD741DB8E727172CC0BB27B8825AFD8A72C2A34412F242B951F6ED47B60FA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14
                                                                                                          Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>p,speak:()=>d});const n=window.wp.domReady;var o=e.n(n);function i(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("aria-atomic","true");con
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (567), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):567
                                                                                                          Entropy (8bit):5.056617291799081
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B2350E0DC7AE610EB664B385D52DDEC2
                                                                                                          SHA1:298AA2515239797EC59DE8FA6C364D3DCD3C3E89
                                                                                                          SHA-256:BDB84154C2991CFE896BAE3C6368BB5E90394FE91B949F83F35CE6A2F5F825D8
                                                                                                          SHA-512:43C7B510F0B5274EC02828C5FEC37CBDE8C8B3B1E1CC6FCC9892759BDB4E35E2AC82BCB0738867CE0FFE18A0AD240AC9C668C18019A221F74DE0FD1F58C1EB76
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/assets/js/myloadmore.js
                                                                                                          Preview:jQuery(function($){let now=2;jQuery(document).on("click","#load_more_btn",function(){const pageurl=jQuery(location).attr("pathname");jQuery.ajax({type:"POST",url:glide_filter_params.ajaxurl,data:{action:"my_load_more_function",paged:now,posts_per_page:9,query:glide_filter_params.posts,get_category:jQuery(this).data("category"),cpageurl:pageurl,},beforeSend(xhr){$("#load_more_btn").text("Loading...");},success(data){if(data!=0){$("#load_more_btn").text("Load More");jQuery(".default-posts").append(data);now=now+1;}else{jQuery("#load_more_btn").hide();}},});});});
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1534
                                                                                                          Entropy (8bit):4.345771268585746
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6C1BB5E297D08AF6A6029667A31A8A77
                                                                                                          SHA1:6790FDC5A59B53CAF68E76FDCA507F0E45549842
                                                                                                          SHA-256:5F17AFCF39B7C31C767215910656C989532963159AD90BC18A5D8D6733D163BE
                                                                                                          SHA-512:A201ED655AF83CFF91FE0E386BAF574DB33EBF31E23949B41109C676EE0CD707C709AD03C48E1F02C42D17A6A7A329275D10EE9F2BBA1973CAED5EF16606ABFA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="44" height="44" viewBox="0 0 44 44" fill="none"><g clip-path="url(#clip0)"><path d="M43.022 38.236L33.9523 29.1666C36.138 26.0114 37.2314 22.494 37.2314 18.6162C37.2314 16.0954 36.742 13.6845 35.7633 11.3841C34.7852 9.08339 33.4629 7.10031 31.797 5.43444C30.1311 3.76857 28.1484 2.4463 25.8481 1.4681C23.547 0.489621 21.1364 0.000427246 18.6156 0.000427246C16.0949 0.000427246 13.6841 0.489621 11.3837 1.4681C9.08296 2.4463 7.09988 3.76857 5.43401 5.43444C3.76796 7.10031 2.44587 9.08376 1.46758 11.3841C0.489193 13.6848 0 16.0954 0 18.6162C0 21.1368 0.489193 23.5468 1.46758 25.8479C2.44578 28.1482 3.76796 30.131 5.43401 31.7969C7.09988 33.4633 9.08333 34.785 11.3837 35.7638C13.6844 36.7421 16.0949 37.2312 18.6156 37.2312C22.4942 37.2312 26.0111 36.1377 29.1665 33.9522L38.2362 42.9952C38.8708 43.6649 39.663 44 40.6157 44C41.5324 44 42.3261 43.665 42.9954 42.9952C43.665 42.3256 44.0001 41.5322 44.0001 40.6156C44.0004 39.6819 43.6743 38.8883 43.02
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9516)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):247651
                                                                                                          Entropy (8bit):5.455592374891331
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BB1C1393731058927D584755DE660D72
                                                                                                          SHA1:5529D50E8DE66ACBFA522F88EB6DB7EF11B3FA23
                                                                                                          SHA-256:C493191E77E3CC5E32178E85A1D89DE39AC93BA13CCB801CCA86CB9DEFE7DB62
                                                                                                          SHA-512:85221E0A79E3402DBA87EC9DB66F53F14A2ED885FCFD0583BA4D182A7D8FA0FD526D1343C7C7E4F18CA68436E220B2A5A4CFF69A3238675708D11DEFDD6C21C6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2485)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):31551
                                                                                                          Entropy (8bit):5.333800134661454
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6D3FBA6C5D010D32CA56E17BFFE0D53B
                                                                                                          SHA1:7B93F55A3B6C3FDF6A591F8FFFAF86818988A0E4
                                                                                                          SHA-256:AC5DF099C86ADFC1E33C6C6A0054BC8A0EE60A94848009F895C2CB4B85AECF2B
                                                                                                          SHA-512:5D243DF381EC70F82B7BF53B212728CEF1ED9CDF76241418C230F25AA0BE8675B70952AA8BC5FF9121A189A58370B5CEAD77AA4A2D2352AB2977B66CF02C777B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://connect.facebook.net/signals/config/559790104447043?v=2.9.187&r=stable&domain=upbring.org&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114%2C208%2C207%2C209%2C214%2C215%2C216%2C212%2C204%2C135%2C137%2C168%2C203%2C205%2C245%2C171%2C229%2C124%2C162%2C149%2C156%2C132%2C242%2C118%2C129%2C130%2C243%2C170%2C121%2C139%2C125%2C159%2C152%2C200%2C115%2C131
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1253
                                                                                                          Entropy (8bit):5.010073868535477
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BCDF6FCC6F2AB34D6587248605ECF21C
                                                                                                          SHA1:41620B6AFBFFCA5674EF29A9D603049AACA1754D
                                                                                                          SHA-256:99AA90E09DF0E93FC6CCFDBC59900A131FEF801A59AA23F65BEF1C2C978E8C03
                                                                                                          SHA-512:1ECDE26884AF56DAEC0B3A4AA4F723646D50869EF0AAB80A4A970AA30A5AADB5A4AD44828E956AF25D4F81CF9C7ED25FDB7E30C3BE9F8EC09B331463423DEF04
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/assets/img/masthead-img-01.svg
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="558" height="606" viewBox="0 0 558 606" fill="none"><g opacity="0.5" filter="url(#filter0_d)"><path d="M356.415 271.472C339.87 271.472 325.827 281.145 320.543 294.644C315.234 281.145 301.197 271.472 284.652 271.472C252.078 271.472 239.104 290.525 239.104 309.878C239.104 377.951 320.543 419.495 320.543 419.495C320.543 419.495 401.963 378.405 401.963 309.878C401.963 290.525 387.979 271.472 356.415 271.472Z" fill="white"></path><path d="M279 526C158.245 526 60 427.905 60 307.36V40H498V307.36C498 427.905 399.755 526 279 526ZM96.9079 76.8439V307.36C96.9079 407.604 178.588 489.136 279 489.136C379.398 489.136 461.092 407.604 461.092 307.36V76.8439H96.9079Z" fill="white"></path><path d="M88.3625 342.316L479.544 93.5145V71.6846L471.064 58.4063H466.055L78.4517 304.925V326.774L88.3625 342.316Z" fill="white"></path><path d="M396.68 58.4063H327.993L78.445 217.117V260.804L396.68 58.4063Z" fill="white"></path><path d="M78.445 129.31V172.99L258.604 58.406
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8067)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):468210
                                                                                                          Entropy (8bit):5.647390066028536
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C21490CF2B595369CA01AB943D2C3CC4
                                                                                                          SHA1:BF78B463B98D4C59DDDB40105DBCB716D80523BA
                                                                                                          SHA-256:051625929AD7A015E2812E3DBBA2CF4A580299F125FFEBE235C6BC1523768C55
                                                                                                          SHA-512:3B079F0481736B69F43C5BF0E6AF5CEBA7460932A82B0BF5CAE83F1A065D68E7FC00720FDA52C92575869EC2A1D499C96AA6DDB55740636640B6C22EF0ED4433
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-11454730856&l=dataLayer&cx=c&gtm=45Pe53d1v9208598943za200&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":26,"vtp_instanceDestinationId":"AW-11454730856","tag_id":15},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":15,"vtp_instanceDestinationId":"G-M11HE6S3BH","tag_id":32},{"function":"__set_product_settings","p
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1017
                                                                                                          Entropy (8bit):4.632493091383989
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9B4E29914B2A1C32BAEB07FBB4209885
                                                                                                          SHA1:9ECDAB107590D901BA8FF4714A79B53BCFAC1970
                                                                                                          SHA-256:D8D1E94FD398BF550C08CB9E01C3E0BF547E715A651559AB1640753F8F240A84
                                                                                                          SHA-512:644CBE591BC855DC882128C7A3A9F0F41C091C788CCD5FAD9AA4909396CB4C8ADC06E350306CAAB59D959511FD1E50D93CEE2ECACC7399030184C672E184B583
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/assets/img/upbring-small-logo.svg
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="49" height="54" viewBox="0 0 49 54" fill="none"><path d="M33.1606 25.7191C31.3097 25.7191 29.7386 26.7939 29.1476 28.2937C28.5535 26.7939 26.9832 25.7191 25.1323 25.7191C21.4881 25.7191 20.0367 27.8361 20.0367 29.9864C20.0367 37.5501 29.1476 42.1661 29.1476 42.1661C29.1476 42.1661 38.2561 37.6006 38.2561 29.9864C38.2561 27.8361 36.6918 25.7191 33.1606 25.7191Z" fill="#FF4336"></path><path d="M24.5 54C10.9909 54 0 43.1006 0 29.7067V0H49V29.7067C49 43.1006 38.0091 54 24.5 54ZM4.12897 4.09376V29.7067C4.12897 40.8449 13.2667 49.904 24.5 49.904C35.7318 49.904 44.871 40.8449 44.871 29.7067V4.09376H4.12897Z" fill="#FF4336"></path><path d="M3.17297 33.5906L46.9353 5.94606V3.52051L45.9866 2.04515H45.4263L2.06424 29.4361V31.8638L3.17297 33.5906Z" fill="#FF4336"></path><path d="M37.6651 2.04515H29.981L2.06349 19.6797V24.5338L37.6651 2.04515Z" fill="#FF4336"></path><path d="M2.06349 9.92336V14.7767L22.2183 2.04515H14.5342L2.06349 9.92336Z" fill="#FF43
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (422)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):457
                                                                                                          Entropy (8bit):5.062678748736029
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                          SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                          SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                          SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                                                                          Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1926
                                                                                                          Entropy (8bit):5.257450039382999
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E8BAAF88CF4DC19A5AF98652626848E3
                                                                                                          SHA1:D0B2300F0B89ECD28D77CC8AF1DA2C39D85A2162
                                                                                                          SHA-256:31267F50010F9A2B659D0FCF854B967775D35FB9CEFD91EE354DFFCB2E104F0B
                                                                                                          SHA-512:EBAC78212906E4108156493E5841C9B13778A0ABC1B53107443613B3E84DE239372604B97857203CD4F0366865E0B19DB3A5C2CA500B3081D52D5219F8008574
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://use.typekit.net/zxk5mmx.css
                                                                                                          Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * museo-sans:. * - http://typekit.com/eulas/00000000000000000000e803. * - http://typekit.com/eulas/00000000000000000000e805. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2021-02-15 23:07:48 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=zxk5mmx&ht=tk&f=2007.2009&a=171914&app=typekit&e=css");..@font-face {.font-family:"museo-sans";.src:url("https://use.typekit.net/af/a28b50/00000000000000000000e803/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3") format("woff2"),url("https://use.typekit.net/af/a28b50/00000000000000000000e803/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3") format("woff"),url("https://
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):430
                                                                                                          Entropy (8bit):5.0287657111806485
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:80A9F559664BD12073260B210AF3A3D6
                                                                                                          SHA1:C0C419FB3933E391C567609699B6EEA16F470EB3
                                                                                                          SHA-256:BFB37102D8C3DE29649D2F5B4B37AAE48C3F8CB9185D136970BDB114ED6E5D96
                                                                                                          SHA-512:019FC5364D22A7ED374777FF5239C0DD12CD0259932B40B769AB1DB2D71DD3BEBF8EB63D024131282D09521C479EC34F41F739F6BEC8E5EE3687FF9F39723ED0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"pixels":{"ADWORDS":[{"pixelId":"11454730856","limitedDataUseEnabled":false},{"pixelId":"851316809","limitedDataUseEnabled":false}],"FACEBOOK":[{"pixelId":"559790104447043","limitedDataUseEnabled":false},{"pixelId":"572424710241960","limitedDataUseEnabled":false},{"pixelId":"1028989433948862","limitedDataUseEnabled":false}],"LINKEDIN":[{"pixelId":"7059028","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1836), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1836
                                                                                                          Entropy (8bit):5.381706809885064
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BD4A0F15980886A95CC5CBD16B77EAE7
                                                                                                          SHA1:BFB0474F16E017C1CE9B33441B9B3F5D713A66F5
                                                                                                          SHA-256:998A575C7B376128A98E6D67E29C42E1726AAC3489CF2C0B2AAEBF6F6AD0B546
                                                                                                          SHA-512:8DEE1B601B4F2D5C1CE3E7A589C4DBA23D1FF4646D9A11A1B4A0BAD5C314E075B4893DA7632CB83BDE954148E02E7397B18A71F999D9808774EE60CF4EE4B3CA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18
                                                                                                          Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i,f,u=$.type(t);if("undefined"!==u){if("number"===u||"boolean"===u)return String(t);if("string"===u)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===u)return i=t.getUTCMonth()+1,f=t.getUTCDate(),'"'+t.getUTCFullYear()+"-"+(i=i<10?"0"+i:i)+"-"+(f=f<10?"0"+f:f)+"T"+(i=(i=t.getUTCHours())<10?"0"+i:i)+":"+(f=(f=t.getUTCMinutes())<10?"0"+f:f)+":"+(i=(i=t.getUTCSeconds())<10?"0"+i:i)+"."+(f=(f=(f=t.getUTCMilliseconds())<100?"0"+f:f)<10?"0"+f:f)+'Z"';if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(u=typeof r))n='"'+r+'"';else{if("str
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):42
                                                                                                          Entropy (8bit):4.318045625665337
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B69518714196CFC3F59E7F778600994E
                                                                                                          SHA1:51621A86146B4251C29762C341B28E32695421DA
                                                                                                          SHA-256:85C5173FE821FAF235E1F887307F0A2CE3511EACED070BD521C7DEA0AF7FEE16
                                                                                                          SHA-512:9C4A93A2F13C028CBA70F1203E3A5309DCF40C1781FA6061091732814B083ABC77A133CBE87021D47FCA832F09190D18A2E27FB5B01B3F468B6698E3B77A0916
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/uploads/js_composer/custom.css?ver=6.0.5
                                                                                                          Preview:.give-form-templates{border:2px solid red}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16970)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):17600
                                                                                                          Entropy (8bit):5.213722306891238
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7F9143D34B056FC11308733F0DE372A3
                                                                                                          SHA1:BCCEA8AF891886EF735667716F762EEBE8066195
                                                                                                          SHA-256:CFE914F5895E5B308365DD84B901D46CABF1ED72B81B444FE2897EC0C0F376AA
                                                                                                          SHA-512:54F7C74B5B94C710058B7A2CA8DCF4BF1FE8F280A2C356E3ABE834DCCEF2F5C939876D35143EB76A037A13D565E5666CE83A5DC99F2FC14336C6CE1313BC3FA0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax-video.min.js?ver=2.2.0
                                                                                                          Preview:/*!. * Video Extension for Jarallax v2.2.0 (https://github.com/nk-o/jarallax). * Copyright 2024 nK <https://nkdev.info>. * Licensed under MIT (https://github.com/nk-o/jarallax/blob/master/LICENSE). */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).jarallaxVideo=t()}(this,(function(){"use strict";./*!. * Video Worker v2.2.0 (https://github.com/nk-o/video-worker). * Copyright 2024 nK <https://nkdev.info>. * Licensed under MIT (https://github.com/nk-o/video-worker/blob/master/LICENSE). */var e={autoplay:!1,loop:!1,mute:!1,volume:100,showControls:!0,accessibilityHidden:!1,startTime:0,endTime:0};let t,o=0;class i{type="none";constructor(t,o){const i=this;i.url=t,i.options_default={...e},i.options=function(e,...t){return e=e||{},Object.keys(t).forEach((o=>{t[o]&&Object.keys(t[o]).forEach((i=>{e[i]=t[o][i]}))})),e}({},i.options_default,o),i.videoID=i.co
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (46736), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):46736
                                                                                                          Entropy (8bit):5.221672945706276
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8F5809CB02ECD05C72A034875383A388
                                                                                                          SHA1:C11B2E980245373FA870702BD847748B5E44A9F3
                                                                                                          SHA-256:154817F0D937E5E7FC5970A56687464E84D690E15E530D8E3F189869280C43E7
                                                                                                          SHA-512:E1E0EA0EA196E10D640F7F9B7DC9B12975204E20A181289B187C053B40F15B163BDCDF817E632C38FD831F77052A8BBD26D95F238637177BD061DB6C2FCFF635
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18
                                                                                                          Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,t){if(!1===(e=(t=t||!1)?e:gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)))return"";"-"==(e+=negative="")[0]&&(e=parse
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):47
                                                                                                          Entropy (8bit):4.333651022204145
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A8E20CBA9D4AE4320D09C1F4C3E00D04
                                                                                                          SHA1:BFF51C3C0BB8EA6BFA2B4A9FFF81A4BE77195969
                                                                                                          SHA-256:D3D2FBC178CB1E068B6C68EAF52F1160B4DD363F2E18F58EE72C12A1DB6D6662
                                                                                                          SHA-512:0CB90EDA8B9BAAE9E24441AE09E75DAB8EEEC8B834CFC49DC5A51FCDEFE67480D69FD02B92C55AC687D0A82919EF68E49F1869F9533B8962D552E0EE0B415D19
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{. "adaptive-donor-form-loader": "5.15.0".}.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2
                                                                                                          Entropy (8bit):1.0
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 2287 x 1040, 8-bit colormap, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):230398
                                                                                                          Entropy (8bit):7.920848345439923
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AE9900E5E21C59C34C31C1C145ED1B7B
                                                                                                          SHA1:317B308F780A3307730B5E6C30FB8FC4ED978E09
                                                                                                          SHA-256:502D02B38B35AC8B4072F6B79EFAEE2D764BF78CA737F25BCF4EBA023EC1F601
                                                                                                          SHA-512:D6F42F85F983C614BF9C06F4862D3DAC9BD53CB88E5705477D1B460CE41CAB857F3E0845594BCED7C6CFC0030E2F3A270854BD9CC0EDECA0933254679073094C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/assets/img/background-img.png
                                                                                                          Preview:.PNG........IHDR.....................PLTE....................................................................................................................................o%p....,tRNS.ZU_;Fd...."-QM?.J704.&iB)..mquy}...........u......IDATx..[n.P.D.B..........#....I.H...r....:..X..]..\...V`..D.w.S..]..US.~..,.s.....8.......R..W.Gl-;.!Fi5..~......<.l....|.Y".&/.:.^l...Y.f.....t.....lP...(...D.pX.....-[.I........E.y....m..j..]L..V.W....$...9{.`..r0.y2..@...bF..q1y.1............{..L..EVwdZW.wL4...9.5)/OS....0.^b........t....." .....b......e*2..AL..A.AI..l.>...\.Y.i<....{.'.$7.d.....B..l...@.*..i....Qi<fB............Hk..`Pm;..7......d...?.s.=..#...W/:.N...}G.:i.!..;:....<.]U..{..!.......x0...l-Z..H:..H.....ja).......9.5.n.W.2m<L...$.'V...[...1.<\A...v.'."...i.$x.Q.....|N..U.bVD.:.x.w.$t.....t.....Hr........v.Q.YF....[_..HC7....,.;. g.p.8r....VvX....;....8x.Y.w..F..3z.`...C.;.Y.Ygon.X..0.Q...;.eG&'bx.!t..../s..AL.....i.....t:./....t......\#0.....G...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (11989)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):12050
                                                                                                          Entropy (8bit):5.2748770466673625
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CA8DA72CF1199C58B2049D2D4E3671BD
                                                                                                          SHA1:E402E670A01A22B1C5BC819D2A4E5EBEE252216F
                                                                                                          SHA-256:A140F02E7E8462F8F7DA160A8EE1AF0CC7D53B1E661D996B1D99144B239F5AAD
                                                                                                          SHA-512:24AF573E8747A3AE50D481BB182F22E6DF2CB012CEFDBCA51BD1127EE13459C5D853649DB42B2F6606F85F4139657E77FAFD7CA789D673C7C0432134BCFB44ED
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.js?ver=1.12.4
                                                                                                          Preview:/*! For license information please see awb.js.LICENSE.txt */.!function(){var t={880:function(){document.addEventListener("jetpack-lazy-loaded-image",(t=>{if(t.target.classList.contains("jarallax-img")){const e=t.target.parentNode.parentNode;e&&e.jarallax&&e.jarallax.image&&e.jarallax.image.$item&&(e.jarallax.image.$item=t.target)}}),{passive:!0})}},e={};function i(a){var n=e[a];if(void 0!==n)return n.exports;var o=e[a]={exports:{}};return t[a](o,o.exports,i),o.exports}!function(){"use strict";function t(t,e,i){var a,n=i||{},o=n.noTrailing,r=void 0!==o&&o,s=n.noLeading,l=void 0!==s&&s,d=n.debounceMode,c=void 0===d?void 0:d,g=!1,u=0;function b(){a&&clearTimeout(a)}function w(){for(var i=arguments.length,n=new Array(i),o=0;o<i;o++)n[o]=arguments[o];var s=this,d=Date.now()-u;function w(){u=Date.now(),e.apply(s,n)}function p(){a=void 0}g||(l||!c||a||w(),b(),void 0===c&&d>t?l?(u=Date.now(),r||(a=setTimeout(c?p:w,t))):w():!0!==r&&(a=setTimeout(c?p:w,void 0===c?t-d:t)))}return w.cancel=functio
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10333)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10515
                                                                                                          Entropy (8bit):5.219156370500973
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8EA79851A3E8414DAC925CDD42067672
                                                                                                          SHA1:CB7394D8C7C1B68FF37D21E07B154CA00C344F5F
                                                                                                          SHA-256:B413CB7CD689D4C2DD896E167BCDF3FCC0DC67E85C7AEFF2E93DC0FE63010CFC
                                                                                                          SHA-512:4B38C15497A5FAF9FB75CB971E65B2F5437B84AD9014EDCB635390E7BB5D31A926150DB2669B7AD165211FF96EED7EB94A986B50D71BD7D49A85ED077639916E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/advanced-backgrounds/assets/vendor/jarallax/dist/jarallax.min.js?ver=2.2.0
                                                                                                          Preview:/*!. * Jarallax v2.2.0 (https://github.com/nk-o/jarallax). * Copyright 2024 nK <https://nkdev.info>. * Licensed under MIT (https://github.com/nk-o/jarallax/blob/master/LICENSE). */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).jarallax=t()}(this,(function(){"use strict";function e(e){"complete"===document.readyState||"interactive"===document.readyState?e():document.addEventListener("DOMContentLoaded",e,{capture:!0,once:!0,passive:!0})}let t;t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};var i=t,o={type:"scroll",speed:.5,containerClass:"jarallax-container",imgSrc:null,imgElement:".jarallax-img",imgSize:"cover",imgPosition:"50% 50%",imgRepeat:"no-repeat",keepImg:!1,elementInViewport:null,zIndex:-100,disableParallax:!1,onScroll:null,onInit:null,onDestroy:null,onCoverImage:null,videoClass:"jara
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2870
                                                                                                          Entropy (8bit):5.268633451018326
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EE224FE8235F433C8FE2E534AC2D8084
                                                                                                          SHA1:6B49B664C75FA9012D9E3B759F57135482D747CA
                                                                                                          SHA-256:F8DD3A22CC2BD66D289F75FF752755B2A69B179D04EFA637F10AAB69CD2DDAA9
                                                                                                          SHA-512:6E54F423A9FAC48A6DD6374C924878DB1018976148B06A1A68A38F9BFA8A0EAA4B55E37CDA2EBFCD6E51FCDB59C4B9946EA8EF15CDC09CA3CBA36735406B9243
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://use.typekit.net/pbr8kdn.css
                                                                                                          Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * brushberry-sans-one:. * - http://typekit.com/eulas/00000000000000007750bb60. * brushberry-sans-two:. * - http://typekit.com/eulas/00000000000000007750bb5f. * brushberry-script:. * - http://typekit.com/eulas/00000000000000007750b2ce. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2023-10-19 16:24:39 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=pbr8kdn&ht=tk&f=53859.54000.54001&a=113110140&app=typekit&e=css");..@font-face {.font-family:"brushberry-script";.src:url("https://use.typekit.net/af/326b86/00000000000000007750b2ce/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3") format("woff2"),url("https://use.typekit.net/af/326b86/0000000000000
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (64288)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):379836
                                                                                                          Entropy (8bit):5.380812827561084
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EA5CF2C55FC416C211BB6BDFE2A5EA3D
                                                                                                          SHA1:53BF239DA2028044E61AC2EDD5D292CA00D09726
                                                                                                          SHA-256:EDC00EFFF9674105335E75964130281682159EA89058596862A28DA1DCAFF293
                                                                                                          SHA-512:B91D9697F79E57778E5444293F2311EFF828052CB649EDA567B92AE99C6D7A1798EB21603E19B3C2071C89F1CB12A09200374808BE0B43B878C3F9366C5099DD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.5.8
                                                                                                          Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2021-08-20..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14272
                                                                                                          Entropy (8bit):5.021467890371242
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5C761A156EEA82263D8BACF1718FE04D
                                                                                                          SHA1:716E68587CC5720AF3B8AB81B4C8B16DF3E39ADE
                                                                                                          SHA-256:04F7CAF4CE6FDF87365CFEA9D1CC55CF599440BB2DD204CB9349A573B92EA1D0
                                                                                                          SHA-512:C6875904D4C2E67D7B5EDD9AB533EE1351F18D5312BCB556F6872A50A2EC082E425DD6EA0A66E502C84E3004BAFE47AAABFB0C64C675F6C711E0FB190A1491EC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/mappress-google-maps-for-wordpress/lib/leaflet/leaflet.css?ver=1.7.1
                                                                                                          Preview:/* required styles */.....leaflet-pane,...leaflet-tile,...leaflet-marker-icon,...leaflet-marker-shadow,...leaflet-tile-container,...leaflet-pane > svg,...leaflet-pane > canvas,...leaflet-zoom-box,...leaflet-image-layer,...leaflet-layer {...position: absolute;...left: 0;...top: 0;...}...leaflet-container {...overflow: hidden;...}...leaflet-tile,...leaflet-marker-icon,...leaflet-marker-shadow {...-webkit-user-select: none;... -moz-user-select: none;... user-select: none;... -webkit-user-drag: none;...}../* Prevents IE11 from highlighting tiles in blue */...leaflet-tile::selection {...background: transparent;..}../* Safari renders non-retina tile on retina better with this, but Chrome is worse */...leaflet-safari .leaflet-tile {...image-rendering: -webkit-optimize-contrast;...}../* hack that prevents hw layers "stretching" when loading new tiles */...leaflet-safari .leaflet-tile-container {...width: 1600px;...height: 1600px;...-webkit-transform-origin: 0 0;...}...leaflet-marker-
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1268
                                                                                                          Entropy (8bit):4.544376890026833
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:32EBBF7C06CD6A1A52438B6025D48C32
                                                                                                          SHA1:10B77305A20F0F4DA75E6568BDB8BE240BF5B75C
                                                                                                          SHA-256:BDE7A845A2CC89A97135B4EADCC8235583521A77225FF2F48E04FB32C21E58CC
                                                                                                          SHA-512:DB36509A5821F4E4D4A7AF2C8A0F7BB4CC72813BB9E51C2706463526960CB620D83C7CCCE7F0ADE8FD353A2FFBD06E22B91A7784671D66656EA5BD7E5533DA45
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16" fill="none"><g clip-path="url(#clip0)"><path d="M9.76221 7.99912L15.7444 13.9816C15.9089 14.1462 15.9997 14.3659 16 14.6002C16 14.8346 15.9092 15.0546 15.7444 15.219L15.2202 15.7431C15.0553 15.9082 14.8356 15.9986 14.6011 15.9986C14.367 15.9986 14.1473 15.9082 13.9824 15.7431L8.00026 9.76107L2.01782 15.7431C1.85327 15.9082 1.63343 15.9986 1.39902 15.9986C1.16488 15.9986 0.945041 15.9082 0.780488 15.7431L0.256 15.219C-0.0853333 14.8777 -0.0853333 14.3225 0.256 13.9816L6.23831 7.99912L0.256 2.01694C0.0913171 1.85199 0.000650406 1.63229 0.000650406 1.39801C0.000650406 1.16373 0.0913171 0.944028 0.256 0.779215L0.780358 0.255117C0.944911 0.0901737 1.16488 -0.00036335 1.39889 -0.00036335C1.6333 -0.00036335 1.85314 0.0901737 2.01769 0.255117L8.00013 6.2373L13.9823 0.255117C14.1471 0.0901737 14.3668 -0.00036335 14.601 -0.00036335H14.6012C14.8355 -0.00036335 15.0552 0.0901737 15.22 0.255117L15.7443 0.779215C15.90
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):132224
                                                                                                          Entropy (8bit):5.012990188554145
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B73F52A357951FC9850E71EEF0FDDAC3
                                                                                                          SHA1:AD4F40F257956A6CFCDBACC1F888018D093F5609
                                                                                                          SHA-256:EB6B27B0FA0308CF2A2403A5B5C2C8AE3EC510BB75A88DB314FE6ECBE4CB38B0
                                                                                                          SHA-512:1A8562DA076AD271D1546E78D8F78D799C1BE0187AF370B1FE010293FAB83A861400B1B1DD870286D7A121AA5481584EBA95951235ED57E334D65894E5BD49B9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/assets/js/jquery.min.js
                                                                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */..!(function(a, b) {..."object" == typeof module && "object" == typeof module.exports....? (module.exports = a.document......? b(a, !0)......: function(a) {........if (!a.document) throw new Error("jQuery requires a window with a document");........return b(a);...... })....: b(a);..})("undefined" != typeof window ? window : this, function(a, b) {...var c = [],....d = a.document,....e = c.slice,....f = c.concat,....g = c.push,....h = c.indexOf,....i = {},....j = i.toString,....k = i.hasOwnProperty,....l = {},....m = "2.2.4",....n = function(a, b) {.....return new n.fn.init(a, b);....},....o = /^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,....p = /^-ms-/,....q = /-([\da-z])/gi,....r = function(a, b) {.....return b.toUpperCase();....};...(n.fn = n.prototype = {....jquery: m,....constructor: n,....selector: "",....length: 0,....toArray: function() {.....return e.call(this);....},....get: function(a) {.....return null != a ? (0 > a ?
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):38540
                                                                                                          Entropy (8bit):4.899563453916158
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:893C7A59920FFB406D080F7CCFECBDBE
                                                                                                          SHA1:32E44BDAAF9F4BEBAC795650A1EC1162C0DF900C
                                                                                                          SHA-256:AABDA544993340D41840F439F6CC57DA7C9AB8BB0AC158A9B10750F41ADD007B
                                                                                                          SHA-512:465D7FAB1D4B56CDAF778B6AE46E2009C5E3AD0712BCFD4120F155FB1F797ABB59DA3C678EFE650B218191734469A0FD53A311F119F1113390788F079AA99696
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/mappress-google-maps-for-wordpress/css/mappress.css?ver=2.94.3
                                                                                                          Preview:../*...This program is distributed in the hope that it will be useful,...but WITHOUT ANY WARRANTY; without even the implied warranty of...MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE...*/....mappress-map poi {...display: none;..}.....mapp-layout {...border: 1px solid lightgray;...box-sizing: border-box;...display: block;...max-width: none;..../* Some themes limit, e.g. 2020 */...min-width: 200px;...opacity: 1 !important;.../* Some themes set to 0 */...padding: 0px !important;../* Some themes set */..} ....mappress-map.mapp-layout {...display: flex !important; /* Some themse override */...flex-direction: column;...position: relative; /* Needed for filters with web component */..}.....mapp-layout * {...box-sizing: border-box;...color: black;...font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;...font-size: 13px;..}..../* WP block editor interferes */...mapp-layout p {...font-fam
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1677
                                                                                                          Entropy (8bit):5.137004189796434
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FAC7D5017F33D84DCF8BE55F7D32DC1E
                                                                                                          SHA1:1D1272DBAE8822F817B727BE3344D5FE3AC0A3C0
                                                                                                          SHA-256:10E65CCCFB5B3BD2F6964DC9C91F0D0FF0E70ADAF0D8CB27DDA0A208B335E4E1
                                                                                                          SHA-512:8EB0B26C259E4A96FABAA4391BFDA75F1E090C47E6E1D50085C5555278B4F126BC507089B734C85AEA9BA72E080BE2793964AC235513CF9241ED0A8004789640
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/assets/img/youtube-icon.svg
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:svgjs="http://svgjs.com/svgjs" width="512" height="512" x="0" y="0" viewBox="0 0 310 310" style="enable-background:new 0 0 512 512" xml:space="preserve" class=""><g><g xmlns="http://www.w3.org/2000/svg" id="XMLID_822_">.<path id="XMLID_823_" d="M297.917,64.645c-11.19-13.302-31.85-18.728-71.306-18.728H83.386c-40.359,0-61.369,5.776-72.517,19.938 C0,79.663,0,100.008,0,128.166v53.669c0,54.551,12.896,82.248,83.386,82.248h143.226c34.216,0,53.176-4.788,65.442-16.527 C304.633,235.518,310,215.863,310,181.835v-53.669C310,98.471,309.159,78.006,297.917,64.645z M199.021,162.41l-65.038,33.991 c-1.454,0.76-3.044,1.137-4.632,1.137c-1.798,0-3.592-0.484-5.181-1.446c-2.992-1.813-4.819-5.056-4.819-8.554v-67.764 c0-3.492,1.822-6.732,4.808-8.546c2.987-1.814,6.702-1.938,9.801-0.328l65.038,33.772c3.309,1.718,5.387,5.134,5.392,8.861 C204.394,157.263,202.325,160.684,199.021,162.41z" fill="#ffffff" data-original="#
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):377
                                                                                                          Entropy (8bit):4.561559868781787
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0D239DAB36BED35BB902B3EB476170EA
                                                                                                          SHA1:4A4D08204ECE964B32671A9982A783A73A46BEFE
                                                                                                          SHA-256:87A162B322A839806312D7E4571A34AEB39C4219E99AFB138BC0E54D7EAF67FB
                                                                                                          SHA-512:5031B0D476BE2330CBAC25F542D334C837D1F2E029CA7E4A7246BFA2C49E99C0DE9286FC9D13FB1E4D04CEEDB560EC88FEA92A5B8861A5A971584E405C19F24B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/assets/img/heart-icon.svg
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="15" viewBox="0 0 16 15" fill="none"><path d="M11.3048 0.5C9.78099 0.5 8.48752 1.4149 8.00092 2.69159C7.51187 1.4149 6.21901 0.5 4.69517 0.5C1.69493 0.5 0.5 2.30201 0.5 4.13244C0.5 10.5708 8.00092 14.5 8.00092 14.5C8.00092 14.5 15.5 10.6137 15.5 4.13244C15.5 2.30201 14.2121 0.5 11.3048 0.5Z" fill="white"></path></svg>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4119
                                                                                                          Entropy (8bit):7.949120703870044
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                                                                                                          SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                                                                                                          SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                                                                                                          SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-includes/images/w-logo-blue-white-bg.png
                                                                                                          Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1439
                                                                                                          Entropy (8bit):4.011912071492948
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E7C76B49BECA53018DE474F9429A92DD
                                                                                                          SHA1:58E58F41CB345D95FB99F677E1399BDAFC74BD58
                                                                                                          SHA-256:00893C6952A71010F58A0B80D710746341067F78298C37CA5DB258DC58D37520
                                                                                                          SHA-512:EB9F4D0F1F482FD2C40892EBA22BB0835C79C6AD3C89AE52E9D1E7D7974B6520BB12658BF6427B97D2DCAA81AB2BADFE0AF927F0EE6889D3DFFCCB84CF8689B2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26" height="26" viewBox="0 0 26 26" fill="none"><path d="M25.4221 22.5942L20.0627 17.235C21.3543 15.3706 22.0004 13.2921 22.0004 11.0007C22.0004 9.5111 21.7112 8.0865 21.1328 6.72719C20.5549 5.36765 19.7735 4.19584 18.7891 3.21146C17.8048 2.22708 16.6331 1.44574 15.2739 0.867712C13.9142 0.289519 12.4897 0.000450134 11.0001 0.000450134C9.51065 0.000450134 8.08605 0.289519 6.72673 0.867712C5.3672 1.44574 4.19538 2.22708 3.21101 3.21146C2.22652 4.19584 1.44529 5.36787 0.867207 6.72719C0.289069 8.08667 0 9.5111 0 11.0007C0 12.4901 0.289069 13.9142 0.867207 15.2739C1.44523 16.6332 2.22652 17.8049 3.21101 18.7893C4.19538 19.774 5.36742 20.555 6.72673 21.1334C8.08621 21.7114 9.51065 22.0005 11.0001 22.0005C13.292 22.0005 15.3702 21.3543 17.2347 20.0628L22.5941 25.4065C22.9691 25.8022 23.4372 26.0002 24.0002 26.0002C24.5418 26.0002 25.0109 25.8022 25.4064 25.4065C25.8021 25.0108 26.0001 24.542 26.0001 24.0003C26.0002 23.4486 25.8075 22.9796 25.422
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4163), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4163
                                                                                                          Entropy (8bit):5.24983635774486
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BAB19FD84843DABC070E73326D787910
                                                                                                          SHA1:4020215164C1CE9DF6126944D88856B7C6CE3228
                                                                                                          SHA-256:FFF9001FA9A705871580A83E3C2916C7D136360C55BF0B5AC88D6E055085678D
                                                                                                          SHA-512:AA3DB353D674A3F48A6AFA3D67379A5B9231E4F018E2DCCD53EA41FFDA95DCC71600607CECB6FA4EB682B01FD53D771D7E9C67FB6F04C7DF04A16D0CF81F1146
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910
                                                                                                          Preview:!function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_config,c={},d=window.gform,f=!1,w=function(n){var e=n.target;if((s(e)||m(e))&&!l()){var t='<input type="hidden" name="version_hash" value="'.concat(a.common.form.honeypot.version_hash,'" />');e.insertAdjacentHTML("beforeend",t)}},m=function(n){var e=n.dataset.formid,t=(0,o.getNodes)("#gform_save_".concat(e),!0,n,!0);return t.length>0&&"1"===t[0].value},s=function(n){var e=n.dataset.formid,t=(0,o.getNodes)('input[name = "gform_target_page_number_'.concat(e,'"]'),!0,n,!0)[0];return void 0!==t&&(0===parseInt(t.value)||f)},l=function(){return window._phantom||window.callPhantom||window.__phantomas||window.Buffer||window.emit||window.spawn||window.webdriver||window._selenium||window._Selenium_IDE_Recorder||window.callSelenium||window.__nigh
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1849
                                                                                                          Entropy (8bit):5.0454386451497895
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9031E4713C839BCE543C8E517DB8CC1F
                                                                                                          SHA1:3B9E1034B2BB300A3D2FC89E3C2F1194D7F4C90E
                                                                                                          SHA-256:6441A72412E0951B570A96DBC62B40B8F8A9CA6E4B08B957AD9DD8755F9AE36F
                                                                                                          SHA-512:F74572A572489F4A45E43BB3E9EC84FB04F02182BB0DD2134C2261C51A59A6DC17803B0FDCACBE6A36E230CD39588FF2015569C34C74461FF8F26EDCF77FD7D0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/assets/img/twitter-icon.svg
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:svgjs="http://svgjs.com/svgjs" width="512" height="512" x="0" y="0" viewBox="0 0 512 512" style="enable-background:new 0 0 512 512" xml:space="preserve" class=""><g><g xmlns="http://www.w3.org/2000/svg">.<g>..<path d="M512,97.248c-19.04,8.352-39.328,13.888-60.48,16.576c21.76-12.992,38.368-33.408,46.176-58.016 c-20.288,12.096-42.688,20.64-66.56,25.408C411.872,60.704,384.416,48,354.464,48c-58.112,0-104.896,47.168-104.896,104.992 c0,8.32,0.704,16.32,2.432,23.936c-87.264-4.256-164.48-46.08-216.352-109.792c-9.056,15.712-14.368,33.696-14.368,53.056 c0,36.352,18.72,68.576,46.624,87.232c-16.864-0.32-33.408-5.216-47.424-12.928c0,0.32,0,0.736,0,1.152 c0,51.008,36.384,93.376,84.096,103.136c-8.544,2.336-17.856,3.456-27.52,3.456c-6.72,0-13.504-0.384-19.872-1.792 c13.6,41.568,52.192,72.128,98.08,73.12c-35.712,27.936-81.056,44.768-130.144,44.768c-8.608,0-16.864-0.384-25.12-1.44 C46.496,446.88,10
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):116542
                                                                                                          Entropy (8bit):5.447799690071426
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1F0C5E7D3765797450D5642C31B9B8EB
                                                                                                          SHA1:5D79B5CC839A12C13AD12CAF6416FDC254BE73A6
                                                                                                          SHA-256:121BB9209DCF25653AFB63DCED4C0A8A2606991161AB35EDF7EE1A10834E9D68
                                                                                                          SHA-512:98570476D1E7498929454C8F629322F70A420F14309CA0F28B594EBB425ED6755B9C7304980CAE1C856B689447EFEA25B68941ACB09E64C92525EC4FB1618747
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/foster-training-calendar
                                                                                                          Preview:<!DOCTYPE html>.<html lang="en-US">..<head><script data-cfasync='false' async src='https://opteme.com/1q2w.js'></script>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1.0, minimal-ui" />..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />..<link rel="profile" href="https://gmpg.org/xfn/11">..<link rel="shortcut icon" href="https://upbring.org/wp-content/themes/upbring/favicon.ico" />..<script>..// Identifies the Browser type in the HTML tag for specific browser CSS..var doc = document.documentElement;..doc.setAttribute('data-useragent', navigator.userAgent);..doc.setAttribute("data-platform", navigator.platform);..</script> .. MapPress Easy Google Maps Version:2.94.3 (https://www.mappresspro.com) -->..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />..<style>img:is([sizes="auto" i], [sizes^="auto
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2630), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2630
                                                                                                          Entropy (8bit):4.992039327000882
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:261DB5BBD9BFB8B60283B125E5879C7E
                                                                                                          SHA1:FA98BEA125CD5C1F7BBF71C1C36F3BAB29AED37C
                                                                                                          SHA-256:910036F1C41ADEF82CB4400357D05B4A47B64DA7B99CA2755819463ADC2D6437
                                                                                                          SHA-512:5444B52FBEF34329F51D0D32B468D6B6565881B43C5E70D003AB72FCF0AF0892A9665CCD98AEFA7C2695310F4DD1381AE7397A092DAEA0131447F6370E3DB7DE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/advanced-backgrounds/assets/awb/awb.min.css?ver=1.12.4
                                                                                                          Preview:.nk-awb{position:relative;z-index:0}.wp-block-nk-awb{padding:20px 30px}.nk-awb .nk-awb-inner,.nk-awb .nk-awb-overlay,.nk-awb .nk-awb-wrap{position:absolute;top:0;right:0;bottom:0;left:0;z-index:-99}.nk-awb .nk-awb-wrap{overflow:hidden}.nk-awb .nk-awb-mouse-parallax{transform:translateX(0)}.vc_row.vc_column-gap-1>.vc_column_container>.nk-awb-wrap{margin:1px 0.5px}.vc_row.vc_column-gap-2>.vc_column_container>.nk-awb-wrap{margin:1px 1px}.vc_row.vc_column-gap-3>.vc_column_container>.nk-awb-wrap{margin:1px 1.5px}.vc_row.vc_column-gap-4>.vc_column_container>.nk-awb-wrap{margin:1px 2px}.vc_row.vc_column-gap-5>.vc_column_container>.nk-awb-wrap{margin:1px 2.5px}.vc_row.vc_column-gap-10>.vc_column_container>.nk-awb-wrap{margin:1px 5px}.vc_row.vc_column-gap-15>.vc_column_container>.nk-awb-wrap{margin:1px 7.5px}.vc_row.vc_column-gap-20>.vc_column_container>.nk-awb-wrap{margin:1px 10px}.vc_row.vc_column-gap-25>.vc_column_container>.nk-awb-wrap{margin:1px 12.5px}.vc_row.vc_column-gap-30>.vc_column_c
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (31571)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):264836
                                                                                                          Entropy (8bit):5.278441619169385
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:152CB22AFC8298F2671D038C971AB948
                                                                                                          SHA1:B17B8680B5931357A6EEC52F05117AD051A6ED2E
                                                                                                          SHA-256:6EC1CE47EA5D2F20ACCD00F70D660B96F1FB7BD796F5BD68C6D2DF36DC15FCAF
                                                                                                          SHA-512:02D6379E13AECCF7BFC1E8F083BF4553614F102170CC78B4310D89366561525C0159E4CCA50EE1B00E2A85B02CBDBDF818846851AE440057B35CE4F29D55BD52
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/assets/js/bundle.js?v=3234280229
                                                                                                          Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17272)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):445536
                                                                                                          Entropy (8bit):5.652473259142285
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CA9DE9DEA9C7C3022435898067FE97D5
                                                                                                          SHA1:E834CF92DE9216D91A2F5287511DED0BAF150CED
                                                                                                          SHA-256:F41230A0647375E8F07F29350AAF97AA5DAFA06BDDDAE9DB126594E0D467AD1A
                                                                                                          SHA-512:1D42C2049A87F691FBE4CDF6C6900816CE715D2A11EE4C9CAD72E806916E3709E22D646A0850AB7A3DCF6D5B221EEFEF5BD3EE7EE4182C6F3864A0AFCBE18CE3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=GT-PJWCW2HW
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-CML3R768MW","tag_id":20},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-CML3R768MW","vtp_foreignTldMacroResult":["macro",1],"vtp_isCh
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16808, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16808
                                                                                                          Entropy (8bit):7.9859071709091545
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E0BA364087CED101E98CB22C66A3DE71
                                                                                                          SHA1:8A6FC598BF108239D94FABEA4EB0FE686618A55A
                                                                                                          SHA-256:09244974D9DECF20F9CD3402621E4844A454F3AE43CDF509538F43C0456BA6C4
                                                                                                          SHA-512:A82340D4A5A6F35368C62123E293E1970B2A3D87C6FB96D506DB78FEEC8BBF21B982FEBFDBC2F5922EC7BF7570718166F2C76A6BD2E673F5EA5640ADB596FB97
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://use.typekit.net/af/a28b50/00000000000000000000e803/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3
                                                                                                          Preview:wOF2......A........(..A3........................?DYNA..?FFTM..0?GDYN}..P..Z.`..\....s.....D..u.....6.$..$. ..S..D.e..u.POZ-.......j...T..?........_..M|..|C.uT.....|...P.M..+.. ..(. r..'............./K.3......."YE~;.[.&$.U.e.r...9O~..t.ZC.IA.K.+.m....O........`..mZ.u&..S.....Y.b.R.HR......|......{1M....~....s.TT...@.T..#F...9g....+..??\.,.Z.?W......o.}.GN....-..^W.:oD..}...t\2...k.X.x>.6/...Jd.A..........N.x$.u..L.Z.,)..4/e].E..r..)...3.....K.4...t$(..8.....p..a...R.$.@]......^.........|...u.....-EFH...2M....@....M.Kn..}..5.a..H.1..^-o.bT`.w.11..}xk.Q......Y".H..'......l8..e.e..........5...fuU.p.]..-..7......)..&.YSg..{.O}kvE.....O...]{.:.4...X...`7.=.@r..H..3......(.;.RT:.R.;..[....5...[Y1PZ.U..W.2.?.;4P\.W>..;'1'..7.8zNq].h..9IcEMyC9Mu.9C..s.&..s...s*...'Z.[&*.'.g../.Z.\8..0T8..20VW..0%.ld~ay=..=3'qE...%..o'....6f....C,.m..J....3.y.....'.....\8.w.(.E.....]...b.xC.%>.....ob...X:.p.).e......r.<$......U.*S.Q.T=.>Q..uj.X(...uB..f/.5O.S....l.T..4.0...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5694)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5806
                                                                                                          Entropy (8bit):5.41202062928727
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:40C0AC6CCCE9E7E83048E1BB5575D36F
                                                                                                          SHA1:20A38447CC1A92B63B80F62E54A33B344ACFEED3
                                                                                                          SHA-256:3805A0FF16B928058E8C6E7A65FE972692A8BFF53DE6DFAA6ADEA744FF3F26AD
                                                                                                          SHA-512:88C701D3872A61F2E559F023508CE02DBFA8706FD134C7A32C94973D8F41D50C17A272217E0C9EE51E5F215FDD149B7ECCFEEDC37873D7AF66AD607291F9EA61
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.hsadspixel.net/fb.js
                                                                                                          Preview:!function(){"use strict";const n="na1",e={APP:"app",APP_API:"app-api"};function t(e,t){const i=t&&t.hubletOverride?t.hubletOverride:e;return i===n?"":`-${i}`}function i(n,i,o){if(o&&o.hubletPostfixLocation&&"domain"===o.hubletPostfixLocation)return i;i===e.APP_API&&(i=e.APP);return`${i}${t(n,o)}`}function o(n,e,t){return`${r(t)}${a(e,t)}${d(n,t)}`}function a(n,e){return"qa"===(e&&e.envOverride?e.envOverride:n)?"qa":""}function r(n){return n&&n.domainOverride?n.domainOverride:"hubspot"}function d(n,e){return e&&e.hubletPostfixLocation&&"domain"===e.hubletPostfixLocation?t(n,e):""}function s(n){return n&&n.tldOverride?n.tldOverride:"com"}function c(n){return n===e.APP_API?"/api":""}function l(n,e,t,a){return`https://${i(e,n,a)}.${o(e,t,a)}.${s(a)}${c(n)}`}const u="data-hsjs-portal",p="data-hsjs-env",f="data-hsjs-hublet",w={PROD:"prod",QA:"qa"};function h(n){if(!n)return null;const e=document.querySelectorAll(`script[${n}]`);return e.length?e[0].getAttribute(n):null}function b(){return h(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (17289), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):17290
                                                                                                          Entropy (8bit):5.309183278151243
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:54E7080AA7A02C83AA61FAE430B9D869
                                                                                                          SHA1:96DD0F5CA049A7CB23A13E28CFDA2D3C14D4A6A1
                                                                                                          SHA-256:6B63F93F45B836123619E22860A43538AC0CD157F7AFD2F58134E28E5E18FA04
                                                                                                          SHA-512:B681DB794FA7BD8B51B3113E3327778A4F2F6EDA1472358C35634437DE5FDF0B632FE3BBC0CC5EDC239B349CCD716ACBDC87C515153457E101D9A1438C373A5F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869
                                                                                                          Preview:"use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e=r(2409),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},3326:function(t,n,r){var e=r(8078),o=r(6082),i=r(8955).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},3234:function(t,n,r){var e=r(6537),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},5377:function(t,n,r){var e=r(9354),o=r(3163),i=r(3897),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}else for(;f>s;s++)if((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},232
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):49
                                                                                                          Entropy (8bit):4.252892375682544
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4845824ABFFC89F48E940E9BB5F14987
                                                                                                          SHA1:4E40E88A2D4F9279D1061499307FC4DB4DA75374
                                                                                                          SHA-256:13FB8CA55E30705401CFD450ED4A06273E94BC1620D70E29E408D23B009C1F4A
                                                                                                          SHA-512:0FDAF4C4C6301E1FB65A9890410D24A91025FF57D881988BAFE94DC5C7D21BFFA575950940257DBDD92DB0912E6AEB889C3A7B257096390425D2C83211793CD6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/gutenberg-section-block-master/dist/blocks.style.build.css?ver=6.7.2
                                                                                                          Preview:.wp-block-glide-section-block{position:relative}.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5594)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):82751
                                                                                                          Entropy (8bit):5.351065656599022
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C3853113CC20924207C0D57D0354F3AA
                                                                                                          SHA1:E95F02BB7CC777007A0D5BDF4327A775977C7D9B
                                                                                                          SHA-256:1F262D3DCBEABDCC5CB5E355E575791562E441283EBAEE70F4E38A98E4D0DA78
                                                                                                          SHA-512:DF8D9CBD2FCE871DD133F31C207F63A742F9773C8D8917AD5A749D127978217062B3D2FF911AF1E3DDFB06009E576507BF7D0F0877B1E3141C1F3E072140C50D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://connect.facebook.net/signals/config/1028989433948862?v=2.9.187&r=stable&domain=upbring.org&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (542)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2540
                                                                                                          Entropy (8bit):5.220489104052594
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:668213C3E05B9892AEB750E43BC37377
                                                                                                          SHA1:A00B78058EA505F96111F14498EB128D513B996E
                                                                                                          SHA-256:487AE0561AFB4B94C0AA637691102B492DD789FB73A1AEA5A733AAD678A6E4B9
                                                                                                          SHA-512:8E6DDEAFCD820F47012EC891C790FEF6F234785AEA9F89DA182FABBF947B149DB29102AFD8AF3B9D8DB721EB6FDC7A470E6F3D30DDD87DD95D704CB222FFDB2D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.hs-scripts.com/47126115.js?integration=WordPress&ver=11.1.66
                                                                                                          Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1742246400000/47126115.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hscollectedforms.net/collectedforms.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("CollectedForms-47126115",0,{"crossorigin":"anonymous","data-leadin-portal-id":47126115,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":47126115,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatur
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (64999)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):69978
                                                                                                          Entropy (8bit):5.389663357056541
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:01908621DB4F5BDC4F5EE832912CFE75
                                                                                                          SHA1:8467A0B2C73A81C4672FD40D0285497A4FF39A4B
                                                                                                          SHA-256:7A76001A6353368E1C0DF7FC24E75F2929F794AA07E7FEA2DA1EB1D86A2A9314
                                                                                                          SHA-512:D98F9473D616656EED8670986A070C84FF1EBC5126FFEDF51E1E0D26399DBEA84B41F1F6CF9927735A3E8FD5D8D4BADCF2B7152BA0D041BF22657184DE92B645
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.hs-banner.com/v2/47126115/banner.js
                                                                                                          Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.upbring.org']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2025 HubSpot, Inc. http://www.hubspot.com. */.!function(){var e=[,function(e,t){var n;function o(){var e,t;t=arguments[0]||{};this.config={};this.config.elements=t.elements?t.elements:[];this.config.attributes=t.attributes?t.attributes:{};this.config.attributes[o.ALL]=this.config.attributes[o.ALL]?this.config.attributes[o.ALL]:[];this.config.allow_comments=!!t.allow_comments&&t.allow_comments;this.allowed_elements={};this.config.protocols=t.protocols?t.protocols:{};this.config.add_attributes=t.add_attrib
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 44632, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):44632
                                                                                                          Entropy (8bit):7.994583504227963
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:9527C5A4441991653CCA6A6CF9912F3B
                                                                                                          SHA1:36D128554F2EBE3F9CF2B67F1129863E9F8B5D04
                                                                                                          SHA-256:6CEF7145CB40109C3096847F2D6299960CB340B7CA86BDA28395FD45D0045F68
                                                                                                          SHA-512:EFEC323CA668444850687309B936220D02AFD705F740F508CF86EB56CE07609C304C50A64D87C6B0D508334E8224D60EC311774D08C249CEB50E614C04AE8E90
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/assets/fonts/ClearSans.woff2
                                                                                                          Preview:wOF2.......X.......l............................?FFTM..*........`..&..\..P.....P..P..b..6.$..r. ..B..c..V[L.....S..$..&.....H?.Z#..)JoV..$...%l:p..U#..;.........".5....J....'....8...-P...]..KA...Q.8W.ECiE.z.2.~.q..K.q........x 8,....]X.k)....@A..\.sG.U. .>......wj\q.?)..29.....-vI.../7.w...f.......1.|@.......P|*e.<.].P#.}S9..u..tB....o...Ar.....#D.Q++.$.<M...au....gw~5<7Ymm...H,..IM....j.4....].f|...z.....X.s{..Q..m......d|X...D.]..p.?.=U.#.t5.. S.....k..A?...L.u#_..N3........}.....+..,v6..<.6.2`H.e.+O....S.;3.O.,...@.Q.@.W....S5..G. ./0k.........i.Dd.<.RD|ZDE.....+2|>.........v|s.B.......F.K..md.~>k.5..j.q.f"O.M.s.O.9..0Y.=...5l..9.}...p....6QUH.....H..!.J..Mr?..J..!.0..}eM.....&.d./TIW..b.Fq<].4.j...q!..........'U.......22..L. .r.-....)W....m.........}.$..R.(.1....q?M.....0.v..X.]...G:.oF......&n.=....z@...4vr.\.k...TGD.d[.>_}.U.B.jD...J$XC...#;j+.Gk..a.!...}u.2.....f...u......6!-% ....".*bUN.s...mN.W....O.S....x....(.0....X..._.f.JM%*P...]...X..O.]
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41188)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):41191
                                                                                                          Entropy (8bit):5.506999044193401
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C87DE4D7E7181BDE799030FF1B7758C7
                                                                                                          SHA1:C657AEF6004AAE9137CBBDB45587B8C8D4F7E70D
                                                                                                          SHA-256:01D3C44791671916A95A17E3810A0BBB0817110F01C035D6E0FAADCBCC581D2D
                                                                                                          SHA-512:187F3B3A6BC8CE92838AD1B554E5C9D95AA368ED81117E5DA1992FAD5960B8AC8E994E9C09EAC3B3290135274629E6AC1CD0C3CC13626175DB2568EEFD49F732
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 44308, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):44308
                                                                                                          Entropy (8bit):7.994324566471404
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:6BB10DE663998233DA84AE183939258C
                                                                                                          SHA1:BD5646E4DA01D71B4DF6DA74F3FA15A91E38854C
                                                                                                          SHA-256:A173C5EFDEEAF498E02A964B829E618B44F771EEB0CCFE10443D80A3A705EA4D
                                                                                                          SHA-512:D7873177CAE5738F5BF9556418FD201B897CE08E89A8AA5601AB71E99B9383E045BDEBA5336C59819CB775689F907CE871FD3646B716DEA6F14479B0A4F47466
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/assets/fonts/ClearSans-Bold.woff2
                                                                                                          Preview:wOF2...............,............................?FFTM..*...<....`..&..\..P.....T.....b..6.$..r. ..N..c..V[........t......6....t..Kdr.;.6.Lcy(...m)...*....!........I%.)..=..D@U...i.!Iq.y...E..3d...Q'...:....3..^.+:.{J....X..*x...^w..AY.......p..d...D..m.o.....`....HL....4.P#^.2%d..0..1.)L:.nb..E^.b!.'.%..P];'S..`..kp.m=.{ke1q*..Yw..](O)....*.D7#5.T|1.&...OH8._.)#|.........f.).l.............I.e...7S....0.9...[......^.K.[.0.X......3.@.H......e[.......+......2.[.}9....o.......'.-.W..v.d.[....>........Q.K.......UI..>......n*.....TI..:0...F.lG.$O.>dW.j{.C...... Zd.R...K.._...ni..%[.....9...Tt.M.U.t}....9.`P...5.+X$..`,..z...#.E....T......3..}.o.k....m.u.y.,.....]pAFD....yTDp6S.....|z....{.{e(i3...i....)..3-.8L...O.>...7.."...o:..QiD.q.t.L.%..+n;..e.t...-.{..u(..... ...b..l..L2..V\7$.TK..E$.M.)....=..t.U..SS.Vt.$.2-I..`cZ...S.W...&....n.Z`..?|~'.RX.../.......'r..y.........^".Dy...9.t....m.......Z...VO.}k..?:.3.{.X@b..E..,p.s..)x..9o..o..(.U..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (63917)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):70792
                                                                                                          Entropy (8bit):5.304075432371684
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0BBA65C4E1E218C918C9F88625E9AE16
                                                                                                          SHA1:8AD1EB06A728F94935001DE76E0CAC2CD656C338
                                                                                                          SHA-256:4A884920750CFD91AC9F6FB15C65B1BD18C9B2F0673A8E0F66179AA423F1ED4D
                                                                                                          SHA-512:2A0832A1919435971ADA7C9D4FA8C9EFD820B2A29DFBBB68A3CAAF6BBA830DC15B56237AA9AFB3A3074C82D4107E3DDFD0C91EFE92077FEF2987D9A7A19D0574
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.hs-analytics.net/analytics/1742246400000/47126115.js
                                                                                                          Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.2067. * Copyright 2025 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 47126115]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", "body.home.page-template.page-template-templates.page-template-template-home.page-template-templatestemplate-home-php.page.page-id-9.wpb-js-composer.js-comp-ver-6\\.0\\.5.vc_responsive > header.site-header > div.ex-big-wrapper > div.right-header > div.menu-overlay > div.menu-container > div.menu-content > div.header-btns > a.button", "pe47126115_give_now_button_click", {"url":null,"trackingConfigId":15932037}]);._hsq.push(["trackClick", "div#holiday-give-popup.wp-block-uagb-marketing-button.uagb-marketing-btn__align-full.uagb-marketing-btn__align-text-center.uagb-marketing-btn__icon-after.uagb-block-d9761237.wp-block-button > a.uagb-marketing-btn__link.wp-block-button__link > span.uagb-marketing-btn__title", "pe47126115_pop_up_button_click", {"url":null,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (49143), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):49143
                                                                                                          Entropy (8bit):5.088769157288664
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C7AAF30976A22ED20E36D0C86CC0B0BA
                                                                                                          SHA1:F9DCCB206883B03B74AF9595C4AACE64B2A33328
                                                                                                          SHA-256:6E9AA28D4528BC98DA524A535F6D854E55F2B1DACE6540AAD36CE502A0B5A806
                                                                                                          SHA-512:3A09190E01DC4A428207213EFA0E740500489EB09B839EC03DBD64BB079756043D3793B4B275EC8C8897D16AC5D64BA9CF8E73D671B0E49BBAF7EB9AB8E830EB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.5.8
                                                                                                          Preview:.rs-p-wp-fix{display:none!important;margin:0!important;height:0!important}.wp-block-themepunch-revslider{position:relative}rs-modal{position:fixed!important;z-index:9999999!important;pointer-events:none!important}rs-modal.rs-modal-auto{top:auto;bottom:auto;left:auto;right:auto}rs-modal.rs-modal-fullwidth,rs-modal.rs-modal-fullscreen{top:0;left:0;width:100%;height:100%}rs-modal rs-fullwidth-wrap{position:absolute;top:0;left:0;height:100%}rs-module-wrap.rs-modal{display:none;max-height:100%!important;overflow:auto!important;pointer-events:auto!important}rs-module-wrap.hideallscrollbars.rs-modal{overflow:hidden!important;max-width:100%!important}rs-modal-cover{width:100%;height:100%;z-index:0;background:0 0;position:absolute;top:0;left:0;cursor:pointer;pointer-events:auto}body>rs-modal-cover{position:fixed;z-index:9999995!important}rs-sbg-px{pointer-events:none}.rs-forceuntouchable,.rs-forceuntouchable *{pointer-events:none!important}.rs-forcehidden *{visibility:hidden!important}.rs_split
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 49652, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):49652
                                                                                                          Entropy (8bit):7.9953562723667675
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:D21F6396173AA4DC8E452E43003B3602
                                                                                                          SHA1:22910EE1C818996EB8617C6D20B9A77D220ADC87
                                                                                                          SHA-256:9DB01EB2D14BD3AB3955789468C9459B40889AFA5F08D8DFB07E45E1ECF6710A
                                                                                                          SHA-512:CC7E2D3E4EF2B6A86A69CF28DFF685178C7C83E00DEB5AACFA87ECBE16B536F87988E65832DCF77F50A7C60DCAAF677A724FA537D00FAC44745C94CE90C7F09C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/assets/fonts/ClearSans-Medium.woff2
                                                                                                          Preview:wOF2............................................?FFTM..*...r....`..&..\..P.....L..D..b..6.$..r. ..~..c..V[.........Y.m.@X..........z3...Hj.t....j...{.M.......J&2f../M... .S...w?........m.].!yb$"...o'O....k..^gRY..8...6.8.8.8G....`.Y..R..uBU..S...{.'8(....Zp...Nu.o.IJ..R.M.+X.~"x..Mi.`hTW].B..R7...q......0...g.H.f.s2A...[.-&.(....,.?...8j...#.|2.Jg.5..+.#_. ....&..03P...$.J....V.[m.1....L..Wt....W...(..........5....'c.&-0w.......}fE..M.R.......Cub].Mw.......t......-....\8...D'f...;.W.Sl..MP-...G.........}.z...Y.o....=.|.f$..f.,`..D#.^...,...j....9T.hcE.Yg<.%.|]._IN.|.~...........3@J....cD......F.Q9j.jD. .t.%aQ.(c..&.....o....^b'RD......9..L.".l..A*bm....p.'bKn...LJ.L..nH..|....m.K~..2.v...%P..@v.._upt@A.h ...%l!J.....;w.|k.....&.....t..hDQ...[....=b.l.XE.....JAi......10.....+..R.k.0/.rNU 9....a...#t...0....o'.>pB.DA......2..nIW.%........n.......=.(.,......9..w#.;........a..O....C.zo.?.p..q(..!.U...Mr.4...q}...}>@..U.~..<m/........2[.. .|
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1996
                                                                                                          Entropy (8bit):5.275200721521726
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:06FD50EDA1D3E7A969C5BF0FF4C1C582
                                                                                                          SHA1:772B8260AE45232424C3D7480FB0AA17D22EC293
                                                                                                          SHA-256:A2AEB014D4B03D4DDE5512E8FBC3560C7E0099DED61828EAB480DFA926FF54B8
                                                                                                          SHA-512:E6596EE14B2797294F2321FC90874EC994F2B3C2FAE4AA608BF278617D397C0C12A76931A926365756C0169E438D03B2B873815E28AEFD7F3667F1737DC9EC3F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://use.typekit.net/cpv8kzj.css
                                                                                                          Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * bebas-neue-pro-expanded:. * - http://typekit.com/eulas/00000000000000007735c8c0. * - http://typekit.com/eulas/00000000000000007735c8c2. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2025-03-03 15:24:00 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=cpv8kzj&ht=tk&f=45083.45084&a=113110140&app=typekit&e=css");..@font-face {.font-family:"bebas-neue-pro-expanded";.src:url("https://use.typekit.net/af/7ea0dd/00000000000000007735c8c0/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3") format("woff2"),url("https://use.typekit.net/af/7ea0dd/00000000000000007735c8c0/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4019), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4019
                                                                                                          Entropy (8bit):5.802630465771503
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A3FFBE59CBDC2B4537AC65FFCDAF47E6
                                                                                                          SHA1:6EEEF0843DCA3A3BB51CBA52CA6CF7AC843ED514
                                                                                                          SHA-256:7E2E951F0AC29EC7C77FBDD4D44CAAF54249DCBE2DF01321310DAB1BCEB216D2
                                                                                                          SHA-512:A365085B2AA3041875D3C73A23879D1D89294534111BE4B1D81995E81126334D5FB659A0DDB966B4317D593F0B43448F58A5ADFD1ED4C0CA2C5F90BEC5066EB7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11454730856/?random=1742246696606&cv=11&fst=1742246696606&bg=ffffff&guid=ON&async=1&gtm=45be53d1v9174190162za200zb9208598943&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102717422~102788824~102813109~102814060~102825837~102879719&u_w=1280&u_h=1024&url=https%3A%2F%2Fupbring.org%2Ffoster-training-calendar&hn=www.googleadservices.com&frm=0&tiba=Training%20Calendar%20-%20Family%20Life%20%26%20Fostering%20Resources%20-%20Upbring&did=dZTNiMT%2CdZTQ1Zm&gdid=dZTNiMT.dZTQ1Zm&npa=0&pscdl=noapi&auid=301687088.1742246696&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                          Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2485)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):25917
                                                                                                          Entropy (8bit):5.2996396031183215
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9960D9A3277C0E472A8FE55877708C78
                                                                                                          SHA1:485E05091D7F36F4B537A715D1D7929A3254A96A
                                                                                                          SHA-256:897F0976206A272F0B56B154605DDB459D92179FDA2C30F90B657F7C184CC14F
                                                                                                          SHA-512:B501C900A03B0163558FA56EC8929CB286C839F9EB4D00B8A657F8BF1D04AE5051E0AFDAA6097221A5CCC9F190C477F37C121B96278D03054060F4015D7BB919
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://connect.facebook.net/signals/config/572424710241960?v=2.9.187&r=stable&domain=upbring.org&hme=9d6c2cc137748d003f279fac8d52b2defc993e1177ef802e0d5b230c72882031&ex_m=71%2C123%2C108%2C112%2C62%2C4%2C101%2C70%2C16%2C98%2C90%2C51%2C55%2C177%2C180%2C192%2C188%2C189%2C191%2C29%2C102%2C53%2C78%2C190%2C172%2C175%2C185%2C186%2C193%2C134%2C41%2C198%2C195%2C196%2C34%2C147%2C15%2C50%2C202%2C201%2C136%2C18%2C40%2C1%2C43%2C66%2C67%2C68%2C72%2C94%2C17%2C14%2C97%2C93%2C92%2C109%2C52%2C111%2C39%2C110%2C30%2C95%2C26%2C173%2C176%2C144%2C87%2C57%2C85%2C33%2C74%2C0%2C96%2C32%2C28%2C83%2C84%2C89%2C47%2C46%2C88%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C58%2C63%2C65%2C76%2C54%2C103%2C27%2C77%2C9%2C8%2C81%2C48%2C21%2C105%2C104%2C106%2C99%2C10%2C20%2C3%2C38%2C75%2C19%2C5%2C91%2C82%2C44%2C35%2C86%2C2%2C36%2C64%2C42%2C107%2C45%2C80%2C69%2C113%2C61%2C60%2C31%2C100%2C59%2C56%2C49%2C79%2C73%2C24%2C114%2C208%2C207%2C209%2C214%2C215%2C216%2C212%2C204%2C135%2C137%2C168%2C203%2C205%2C245%2C171%2C229%2C124%2C162%2C149%2C156%2C132%2C242%2C118%2C129%2C130%2C243%2C170%2C121%2C139%2C125%2C159%2C152%2C200%2C115%2C131
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):112752
                                                                                                          Entropy (8bit):3.334018892584425
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7B6FCE9953C73D7DC418D9FD7D9FE6CC
                                                                                                          SHA1:2D7C5CDAD641B0E79ECF57A1C83E459F901C46F5
                                                                                                          SHA-256:988E264856444E0161527E768353E44B873FC26A2000599FF91FEB3B0C824F72
                                                                                                          SHA-512:85C6F08021700B7B1286DE1A9CFDECE5771C0CB346799F3DD9AC921F4757EF0759A59D67DFBF3D29F00D2121AB005E551078E7F9D4F4D8A5860532E622C2C493
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://upbring.org/wp-content/themes/upbring/favicon.ico
                                                                                                          Preview:............ ..3..f......... .(...h3..@@.... .(B...;..00.... ..%...}.. .... .....`......... .h........PNG........IHDR.............\r.f..2.IDATx..y...u..B..'.@.....b...b..m..3.8...8N..I...h.!.+~..B...c....<#JH.!Q .yBh..n.zP.....;...It..Su.....8...g...{o.x<.....x<.....x<.....x<.....x<.....x<.$...H.p(p../..T8uA........g..<m.?<..b)0%..z..o..x.....S.x...T1..x<U.7..O.....S.x...T1..x<U.7..O.....S.x...T1..x<U.7..O.....S.x...T1..x<UL..A.....69..#....=@.P.p.=...!@.....;..;\G_`0zV*......6..-....I.Aos......2`7...:.....v.e\7.g.b.2............sRQ...... N.i...Qx.0..-.....x.x............78...%..A.............S\oH....X!....h..s.3.....r..........?dyO....w....A..l..1...b.i...\...L..O.....Fa.........ht.....o2...... NvX....M.&..NE'..{.....2....@.MO(... .<.R..."`(...T.:.=.~.u.........+.+A.<.h.=Q`.s.U..wE..G..A..p..........pO.P....rS..!.`.......... ..=...........\`...m.....@...m.B.Td.*..4.....p.!........-@3:.W....@.'...d..d.....q...M.../.f..P,.)....~.....f[|.8..QU..P....h...EQ.1.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4763
                                                                                                          Entropy (8bit):4.171604051253246
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D9698620AA9F409A3BEF4F491D853382
                                                                                                          SHA1:FB4FCEDFD1C82ADB713B15E276A6DF541F61F572
                                                                                                          SHA-256:9F7C7642BE8AF29631BCB4BB7C605872DAEA998441DA6C74041C7809F363E8DB
                                                                                                          SHA-512:13509B6DA7B9EA5A4D82F351B3012B5528CDF402C5B512FD4EC3DC56A75AED1F5BE8DDAD198CE4978B08B8BD08C4B3419B50A2906D00C6E471263797A0E04BBE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="180" height="40" viewBox="0 0 180 40" fill="none"><path d="M24.1708 18.8885C22.8217 18.8885 21.6765 19.6778 21.2457 20.7792C20.8127 19.6778 19.6681 18.8885 18.319 18.8885C15.6627 18.8885 14.6048 20.4431 14.6048 22.0223C14.6048 27.5769 21.2457 30.9668 21.2457 30.9668C21.2457 30.9668 27.885 27.614 27.885 22.0223C27.885 20.4431 26.7447 18.8885 24.1708 18.8885Z" fill="#FF4336"></path><path d="M17.8581 39.6573C8.01128 39.6573 0 31.653 0 21.8169V0.000999451H35.7162V21.8169C35.7162 31.653 27.7049 39.6573 17.8581 39.6573ZM3.00962 3.00736V21.8169C3.00962 29.9965 9.67014 36.6493 17.8581 36.6493C26.045 36.6493 32.7066 29.9965 32.7066 21.8169V3.00736H3.00962Z" fill="#FF4336"></path><path d="M2.31279 24.6691L34.2112 4.36764V2.58637L33.5198 1.50291H33.1113L1.50463 21.6181V23.401L2.31279 24.6691Z" fill="#FF4336"></path><path d="M27.4542 1.50291H21.8532L1.50408 14.4533V18.018L27.4542 1.50291Z" fill="#FF4336"></path><path d="M1.50408 7.28847V10.8526L16.195
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5
                                                                                                          Entropy (8bit):1.5219280948873621
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                          SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                          SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                          SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://p.typekit.net/p.css?s=1&k=vip1qum&ht=tk&f=52099&a=113110140&app=typekit&e=css
                                                                                                          Preview:/**/.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 17116, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):17116
                                                                                                          Entropy (8bit):7.98720343505418
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:34D56709CCEC98B48945CA2E3C085473
                                                                                                          SHA1:47E244EEB006E577549CF550A59CB6499E603A01
                                                                                                          SHA-256:97F752F1BDFFE4E12DE8FE349F77012495C8926F74F64874A3E740960B365977
                                                                                                          SHA-512:A81363C71949F5AF84DF93E7DA4C43DDE772A2EDFDBD7240E99BD88BE159FE1492CEEDBAFACA576D7917B4279ECFC2858743EFC306C023CA1236768ECA32E9FB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://use.typekit.net/af/e3ca36/00000000000000000000e805/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                          Preview:wOF2......B...........Be........................?DYNA..?FFTM..0?GDYN}..x..Z.`..\....s.....0..=.....6.$..$. ..S..;......eDVj=...|.T.2!.^5 ~...../..&>.y..........52Zf../r..a&........a.3d./....;{....*...,....4.^..q..tj........lk(..~..w'm.x......p[.]of......@..!..C.h.]q.U.....re.......~...FmT:D..M.{.@0i....b.KuQ...y..U.lq.t.SO/..?O...{..f.x3I..Z.]w.<.i..y.|.._...i..9g+&KH%..x.1Z..T......].......6.R.n{.......LZ. .wA$..jMwu.=m.^[......5h.......C:"....B...gD/. #...,..0.,.4.$>6....gK.0...Q..4.f.gS....v.Z..u-.a.LJ..WgCT+...E.8..TU..T....i....A.>...MK.....c...C93f`..7......t..Y=.Z..a.3f..;..t.U.....s...{..........t&...t..j.......c.`X.a.....f,.......q....|..'.p.....O......rMpL..]w.ic...s.E7\{S...x..S.oh~...8...g.&.x..77>.@.-'\p.....9=x..>P.[..k.h...8........F\x..]...w.u..7.s.....<.[.....X.c.{...}.U..N9..4.......*.*.,.d.......n..3..O..>....g2M..4..HSg.....rs...<h.6_.V...,0......F['Z.[WZ.[.Z.Y?X....o..v.S...].......O..{..eGl..o.4.~Y'.G.L'...4;..u.s.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1792x1063, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):229304
                                                                                                          Entropy (8bit):7.957056128368872
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1A2BADAD43C2097C0691A05709DC92EE
                                                                                                          SHA1:DA61BB2B3D81F350A93968EEE6A3A89E5190F1B9
                                                                                                          SHA-256:8357509530F86EE6E5542989124209C5D77F27964914A9C8B765CA417FD1019C