Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.firsthealthbp.com

Overview

General Information

Sample URL:http://www.firsthealthbp.com
Analysis ID:1573321
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious Javascript

Classification

  • System is w10x64
  • chrome.exe (PID: 3916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2232,i,95732726684360576,16647637563971078768,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.firsthealthbp.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.firsthealthbp.comSlashNext: detection malicious, Label: Rogue Software type: Phishing & Social Engineering

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.firsthealthbp.com/... The script redirects users to an untrusted domain (firsthealthbp.com) based on fingerprinting results, which is a high-risk indicator. It uses a fallback redirect mechanism, suggesting aggressive behavior. The domain is not recognized as reputable, and the script's behavior is inconsistent with typical benign purposes, indicating potential malicious intent.
Source: https://www.firsthealthbp.com/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.56.99
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.56.99
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.99
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.58.99
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.firsthealthbp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1733944926.2379044
Source: global trafficHTTP traffic detected: GET /js/fingerprint/iife.min.js HTTP/1.1Host: www.firsthealthbp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.firsthealthbp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1733944926.2379044
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.firsthealthbp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.firsthealthbp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1733944926.2379044
Source: global trafficHTTP traffic detected: GET /js/fingerprint/iife.min.js HTTP/1.1Host: www.firsthealthbp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1733944926.2379044
Source: global trafficHTTP traffic detected: GET /?fp=5705e961739f25e027541c9b53d6b936 HTTP/1.1Host: www.firsthealthbp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1733944926.2379044
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.firsthealthbp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.firsthealthbp.com/?fp=5705e961739f25e027541c9b53d6b936Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1733944926.2379044
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.firsthealthbp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?fp=-7 HTTP/1.1Host: www.firsthealthbp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1733944926.2379044
Source: global trafficHTTP traffic detected: GET /?fp=-7 HTTP/1.1Host: www.firsthealthbp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1733944926.2379044
Source: global trafficHTTP traffic detected: GET /?fp=5705e961739f25e027541c9b53d6b936 HTTP/1.1Host: www.firsthealthbp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1733944926.2379044
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.firsthealthbp.com
Source: chromecache_50.2.drString found in binary or memory: http://www.firsthealthbp.com/?
Source: chromecache_50.2.drString found in binary or memory: http://www.firsthealthbp.com/?fp=-3
Source: chromecache_50.2.drString found in binary or memory: http://www.firsthealthbp.com/?fp=-5
Source: chromecache_49.2.dr, chromecache_51.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_49.2.dr, chromecache_51.2.drString found in binary or memory: https://fingerprint.com)
Source: chromecache_49.2.dr, chromecache_51.2.drString found in binary or memory: https://github.com/karanlyons/murmurHash3.js)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal52.win@19/9@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2232,i,95732726684360576,16647637563971078768,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.firsthealthbp.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2232,i,95732726684360576,16647637563971078768,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.firsthealthbp.com0%Avira URL Cloudsafe
http://www.firsthealthbp.com100%SlashNextRogue Software type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.firsthealthbp.com/?fp=-70%Avira URL Cloudsafe
https://www.firsthealthbp.com/js/fingerprint/iife.min.js0%Avira URL Cloudsafe
http://www.firsthealthbp.com/?0%Avira URL Cloudsafe
https://www.firsthealthbp.com/favicon.ico0%Avira URL Cloudsafe
http://www.firsthealthbp.com/0%Avira URL Cloudsafe
http://www.firsthealthbp.com/?fp=5705e961739f25e027541c9b53d6b9360%Avira URL Cloudsafe
http://www.firsthealthbp.com/?fp=-50%Avira URL Cloudsafe
http://www.firsthealthbp.com/?fp=-30%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.68
truefalse
    high
    www.firsthealthbp.com
    103.224.212.254
    truetrue
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://www.firsthealthbp.com/true
      • Avira URL Cloud: safe
      unknown
      https://www.firsthealthbp.com/js/fingerprint/iife.min.jsfalse
      • Avira URL Cloud: safe
      unknown
      https://www.firsthealthbp.com/favicon.icofalse
      • Avira URL Cloud: safe
      unknown
      http://www.firsthealthbp.com/?fp=-7true
      • Avira URL Cloud: safe
      unknown
      https://www.firsthealthbp.com/true
        unknown
        http://www.firsthealthbp.com/?fp=5705e961739f25e027541c9b53d6b936true
        • Avira URL Cloud: safe
        unknown
        https://www.firsthealthbp.com/?fp=5705e961739f25e027541c9b53d6b936false
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://fingerprint.com)chromecache_49.2.dr, chromecache_51.2.drfalse
            high
            https://github.com/karanlyons/murmurHash3.js)chromecache_49.2.dr, chromecache_51.2.drfalse
              high
              http://www.opensource.org/licenses/mit-license.php)chromecache_49.2.dr, chromecache_51.2.drfalse
                high
                http://www.firsthealthbp.com/?chromecache_50.2.drtrue
                • Avira URL Cloud: safe
                unknown
                http://www.firsthealthbp.com/?fp=-3chromecache_50.2.drtrue
                • Avira URL Cloud: safe
                unknown
                http://www.firsthealthbp.com/?fp=-5chromecache_50.2.drtrue
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                103.224.212.254
                www.firsthealthbp.comAustralia
                133618TRELLIAN-AS-APTrellianPtyLimitedAUtrue
                142.250.181.68
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1573321
                Start date and time:2024-12-11 20:21:01 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 5s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://www.firsthealthbp.com
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal52.win@19/9@8/4
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 172.217.21.35, 64.233.162.84, 172.217.19.238, 142.250.181.142, 199.232.210.172, 192.229.221.95, 172.217.17.35, 23.218.208.109, 172.202.163.200, 13.107.246.63
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • VT rate limit hit for: http://www.firsthealthbp.com
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:downloaded
                Size (bytes):94
                Entropy (8bit):4.648751656165808
                Encrypted:false
                SSDEEP:3:qVZqcMsMgs0UL3AE+FoJRx+QVBK3z:qzsgs0HE+2XVBmz
                MD5:E96DDCEB1C305B9AD21EAAE42522C26F
                SHA1:AD08AE39A71ED5BA992B8B5DABC450D046354696
                SHA-256:9221CFEDFC5E03790F46C7890BCA21FCC47C5788D89DAB0AA0799C492B6AE78A
                SHA-512:1CC850F76467645447E9935F4DE13EDE698727B4FB598C7BD36DE2779596D8B5A85CB94B0CF1FB2259AD1D988F1F199E3F4C310DFDC22FCDD378B8E773F0DBD5
                Malicious:false
                Reputation:low
                URL:https://www.firsthealthbp.com/favicon.ico
                Preview:<html><body><h1>403 Forbidden</h1>.Request forbidden by administrative rules..</body></html>..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (33896), with CRLF line terminators
                Category:dropped
                Size (bytes):34240
                Entropy (8bit):5.66430270686102
                Encrypted:false
                SSDEEP:384:XhQYTcHRx9vfQxcuK83ERxXYxMvtTpIBNwBUZXLew5gc+RW7+5ERNFaqE8E0QI+V:XSbHRTArOGSoyISuNwxJzZbPePKe9y
                MD5:63F9FD621D1FBD53B7C5856E58C11CCD
                SHA1:A46973C2FBDBFEB159E0D717A90F88307E274012
                SHA-256:C6BC28686490ABA34A53AB3B709AFA1FD73C21E60FEB25608B09F23EFE170089
                SHA-512:D4DF433C7368EC078FBC473398A4AB21E6DA20950AC4DB34338623296887DB40320B05B9BDE6130E43D2B55C82B81A56B60BAB0D6A4C97DF54A0CB7A8F09325B
                Malicious:false
                Reputation:low
                Preview:/**.. * FingerprintJS v3.4.0 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com).. * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license... *.. * This software contains code from open-source projects:.. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js).. */..var FingerprintJS=function(e){"use strict";var n=function(){return n=Object.assign||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var o in n=arguments[t])Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o]);return e},n.apply(this,arguments)};function t(e,n,t,r){return new(t||(t=Promise))((function(o,a){function i(e){try{u(r.next(e))}catch(n){a(n)}}function c(e){try{u(r.throw(e))}catch(n){a(n)}}function u(e){var n;e.done?o(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(i,c)}u((r=r.apply(e,n||[])).next())}))}function r(e,n){var t,r,o,a,i={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return a={next:
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:downloaded
                Size (bytes):1065
                Entropy (8bit):5.1887447702390075
                Encrypted:false
                SSDEEP:24:esKNVvPCwlrGFAFybrPXvMXc7RdoFynaYJ36nGTwdnObkMxir+T:vcAKybrPXkWRkyx0dn8Pxir+T
                MD5:EEE986773246D27C5BDF48AFAF619681
                SHA1:D3137013CDD7B69F702AECAE135863CD6962C147
                SHA-256:DF8A6FA40C52AF85AD68BB78CCDA803FE5F6D30328D8D89F8AECD630BED95DD6
                SHA-512:352277D036E0A27F81C100808FEAB890D8BD46BB6EE536380D7AB2B8D6E117799048759DBF2655CA0006F41815F8FA72252634A28A197535BF045384F8F2DFAB
                Malicious:false
                Reputation:low
                URL:https://www.firsthealthbp.com/
                Preview:<html>.<head>.<title>firsthealthbp.com</title>.<script type="text/javascript" src="/js/fingerprint/iife.min.js"></script>.<script type="text/javascript">.var redirect_link = 'http://www.firsthealthbp.com/?';..// Set a timeout of 300 microseconds to execute a redirect if the fingerprint promise fails for some reason.function fallbackRedirect() {..window.location.replace(redirect_link+'fp=-7');.}..try {..const rdrTimeout = setTimeout(fallbackRedirect, 300);..var fpPromise = FingerprintJS.load({monitoring: false});..fpPromise....then(fp => fp.get())....then(....result => { .....var fprt = 'fp='+result.visitorId;.....clearTimeout(rdrTimeout);.....window.location.replace(redirect_link+fprt);...});.} catch(err) {..fallbackRedirect();.}..</script>.<style> body { background:#101c36 } </style>.</head>.<body bgcolor="#ffffff" text="#000000">.<div style='display: none;'><a href='http://www.firsthealthbp.com/?fp=-3'>Click here to enter</a></div>.<noscript><meta http-equiv="refresh" content="0; URL
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (33896), with CRLF line terminators
                Category:downloaded
                Size (bytes):34240
                Entropy (8bit):5.66430270686102
                Encrypted:false
                SSDEEP:384:XhQYTcHRx9vfQxcuK83ERxXYxMvtTpIBNwBUZXLew5gc+RW7+5ERNFaqE8E0QI+V:XSbHRTArOGSoyISuNwxJzZbPePKe9y
                MD5:63F9FD621D1FBD53B7C5856E58C11CCD
                SHA1:A46973C2FBDBFEB159E0D717A90F88307E274012
                SHA-256:C6BC28686490ABA34A53AB3B709AFA1FD73C21E60FEB25608B09F23EFE170089
                SHA-512:D4DF433C7368EC078FBC473398A4AB21E6DA20950AC4DB34338623296887DB40320B05B9BDE6130E43D2B55C82B81A56B60BAB0D6A4C97DF54A0CB7A8F09325B
                Malicious:false
                Reputation:low
                URL:https://www.firsthealthbp.com/js/fingerprint/iife.min.js
                Preview:/**.. * FingerprintJS v3.4.0 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com).. * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license... *.. * This software contains code from open-source projects:.. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js).. */..var FingerprintJS=function(e){"use strict";var n=function(){return n=Object.assign||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var o in n=arguments[t])Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o]);return e},n.apply(this,arguments)};function t(e,n,t,r){return new(t||(t=Promise))((function(o,a){function i(e){try{u(r.next(e))}catch(n){a(n)}}function c(e){try{u(r.throw(e))}catch(n){a(n)}}function u(e){var n;e.done?o(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(i,c)}u((r=r.apply(e,n||[])).next())}))}function r(e,n){var t,r,o,a,i={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return a={next:
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:exported SGML document, ASCII text
                Category:downloaded
                Size (bytes):19
                Entropy (8bit):3.6163485660751657
                Encrypted:false
                SSDEEP:3:j4JELzY:SizY
                MD5:305CB0AE3D04BBB8913F1DB08A427936
                SHA1:F8B644FB4A33E5175ECEC45FD89994A681CE6667
                SHA-256:54CCB48F3C66AED9F45099B18E1A15739746C03CDC958EBF061C4327CD5D6373
                SHA-512:6E5C6098772AA278C5B5A16DFA068E93DEF472093D077DB9DE3A836C1276B91C07AFE23E7F1C00962159DE3A7896D55BD5E4D7DAA25921C45F7CE66E3BFF55FB
                Malicious:false
                Reputation:low
                URL:https://www.firsthealthbp.com/?fp=5705e961739f25e027541c9b53d6b936
                Preview: inv_blank -->.
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Dec 11, 2024 20:21:51.110539913 CET49675443192.168.2.4173.222.162.32
                Dec 11, 2024 20:22:00.718399048 CET49675443192.168.2.4173.222.162.32
                Dec 11, 2024 20:22:02.658119917 CET49738443192.168.2.4142.250.181.68
                Dec 11, 2024 20:22:02.658169031 CET44349738142.250.181.68192.168.2.4
                Dec 11, 2024 20:22:02.658224106 CET49738443192.168.2.4142.250.181.68
                Dec 11, 2024 20:22:02.658569098 CET49738443192.168.2.4142.250.181.68
                Dec 11, 2024 20:22:02.658584118 CET44349738142.250.181.68192.168.2.4
                Dec 11, 2024 20:22:04.378614902 CET44349738142.250.181.68192.168.2.4
                Dec 11, 2024 20:22:04.378895998 CET49738443192.168.2.4142.250.181.68
                Dec 11, 2024 20:22:04.378958941 CET44349738142.250.181.68192.168.2.4
                Dec 11, 2024 20:22:04.380435944 CET44349738142.250.181.68192.168.2.4
                Dec 11, 2024 20:22:04.380518913 CET49738443192.168.2.4142.250.181.68
                Dec 11, 2024 20:22:04.381438017 CET49738443192.168.2.4142.250.181.68
                Dec 11, 2024 20:22:04.381526947 CET44349738142.250.181.68192.168.2.4
                Dec 11, 2024 20:22:04.424253941 CET49738443192.168.2.4142.250.181.68
                Dec 11, 2024 20:22:04.424278021 CET44349738142.250.181.68192.168.2.4
                Dec 11, 2024 20:22:04.470870972 CET49738443192.168.2.4142.250.181.68
                Dec 11, 2024 20:22:04.841355085 CET4974080192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:04.841701984 CET4974180192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:04.935653925 CET4974280192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:04.960800886 CET8049740103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:04.960875988 CET4974080192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:04.961071014 CET4974080192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:04.961179018 CET8049741103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:04.961642981 CET4974180192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:05.055116892 CET8049742103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:05.055188894 CET4974280192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:05.080600977 CET8049740103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:06.264036894 CET8049740103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:06.264122009 CET8049740103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:06.264262915 CET4974080192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:06.313112974 CET4974080192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:06.434247017 CET8049740103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:06.467076063 CET49744443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:06.467120886 CET44349744103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:06.467180967 CET49744443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:06.467453003 CET49744443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:06.467470884 CET44349744103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:08.023657084 CET44349744103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:08.023983955 CET49744443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:08.024059057 CET44349744103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:08.024594069 CET44349744103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:08.024717093 CET49744443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:08.025202036 CET44349744103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:08.025262117 CET49744443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:08.030843019 CET49744443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:08.030919075 CET44349744103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:08.030994892 CET49744443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:08.031025887 CET44349744103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:08.080076933 CET49744443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:08.633452892 CET44349744103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:08.633660078 CET44349744103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:08.634799004 CET49744443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:08.638174057 CET49744443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:08.638217926 CET44349744103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:08.683231115 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:08.683295012 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:08.683399916 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:08.683614016 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:08.683630943 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.229760885 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.230148077 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:10.230226994 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.230716944 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.231019974 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:10.231096029 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.231148005 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:10.271358967 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.278369904 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:10.779206991 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.779270887 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.779475927 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:10.779551029 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.779627085 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:10.812417030 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.812446117 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.812489033 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.812565088 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:10.812643051 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.812707901 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:10.994034052 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.994102001 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.994210005 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:10.994283915 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:10.994327068 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:10.994327068 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.003591061 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.003722906 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.003782988 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.003825903 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.003854990 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.003885031 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.012180090 CET49745443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.012245893 CET44349745103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.048933983 CET8049741103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.048953056 CET8049741103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.049047947 CET4974180192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.052159071 CET49746443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.052251101 CET44349746103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.052350998 CET49746443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.052572966 CET49746443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.052608967 CET44349746103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.221514940 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.221616983 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.221724987 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.221968889 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.221996069 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.224242926 CET8049742103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.224410057 CET8049742103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.224498987 CET4974280192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.402676105 CET4974180192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.402676105 CET4974180192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.402985096 CET4974280192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.402985096 CET4974280192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.403321028 CET4974880192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.489377022 CET4974980192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.529294014 CET8049741103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.529313087 CET8049741103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.529733896 CET8049742103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.529747009 CET8049742103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.529761076 CET8049748103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.529973030 CET4974880192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.530134916 CET4974880192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.614981890 CET8049749103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:11.615194082 CET4974980192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:11.654643059 CET8049748103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.765142918 CET44349746103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.768116951 CET49746443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.768145084 CET44349746103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.768464088 CET44349746103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.768898964 CET49746443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.768944979 CET44349746103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.769231081 CET49746443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.797271013 CET8049748103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.797318935 CET8049748103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.797498941 CET4974880192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.797631025 CET4974880192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.799722910 CET49750443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.799793005 CET44349750103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.799864054 CET49750443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.800081015 CET49750443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.800102949 CET44349750103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.811347961 CET44349746103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.881237030 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.881587982 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.881650925 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.882890940 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.882966995 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.885396004 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.885481119 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.885596037 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.885711908 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.885775089 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.917680025 CET8049748103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.937665939 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:12.937726021 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:12.984090090 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.274183035 CET44349746103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.274266005 CET44349746103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.274343014 CET49746443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.277033091 CET49746443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.277075052 CET44349746103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.426531076 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.426561117 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.426570892 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.426604033 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.426618099 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.426624060 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.426743031 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.426743031 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.426816940 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.469835997 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.605756998 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.605773926 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.605834007 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.605845928 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.605859041 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.605935097 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.605977058 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.606004953 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.612626076 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.612715960 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.612730980 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.612787008 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.612818956 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:13.612874985 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.613339901 CET49747443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:13.613370895 CET44349747103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:14.079601049 CET44349738142.250.181.68192.168.2.4
                Dec 11, 2024 20:22:14.079694033 CET44349738142.250.181.68192.168.2.4
                Dec 11, 2024 20:22:14.079916954 CET49738443192.168.2.4142.250.181.68
                Dec 11, 2024 20:22:14.351541996 CET44349750103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:14.351804972 CET49750443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:14.351841927 CET44349750103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:14.353018999 CET44349750103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:14.353363991 CET49750443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:14.353512049 CET49750443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:14.353521109 CET44349750103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:14.353538990 CET44349750103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:14.394136906 CET49750443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:14.832586050 CET49738443192.168.2.4142.250.181.68
                Dec 11, 2024 20:22:14.832655907 CET44349738142.250.181.68192.168.2.4
                Dec 11, 2024 20:22:15.099739075 CET44349750103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:15.099950075 CET44349750103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:15.100008965 CET49750443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:15.116367102 CET49750443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:15.116391897 CET44349750103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:15.129750013 CET49752443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:15.129838943 CET44349752103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:15.129909992 CET49752443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:15.130115032 CET49752443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:15.130156040 CET44349752103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:16.719706059 CET44349752103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:16.720122099 CET49752443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:16.720187902 CET44349752103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:16.720576048 CET44349752103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:16.720935106 CET49752443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:16.721007109 CET44349752103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:16.721033096 CET49752443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:16.763331890 CET44349752103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:16.774938107 CET49752443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:17.237309933 CET44349752103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:17.237392902 CET44349752103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:17.237462044 CET49752443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:17.238605976 CET49752443192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:17.238647938 CET44349752103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:17.659420013 CET8049749103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:17.659456968 CET8049749103.224.212.254192.168.2.4
                Dec 11, 2024 20:22:17.659506083 CET4974980192.168.2.4103.224.212.254
                Dec 11, 2024 20:22:18.482158899 CET8049723217.20.56.99192.168.2.4
                Dec 11, 2024 20:22:18.482333899 CET4972380192.168.2.4217.20.56.99
                Dec 11, 2024 20:22:18.482333899 CET4972380192.168.2.4217.20.56.99
                Dec 11, 2024 20:22:18.602869034 CET8049723217.20.56.99192.168.2.4
                Dec 11, 2024 20:22:29.488795996 CET8049724217.20.58.99192.168.2.4
                Dec 11, 2024 20:22:29.488931894 CET4972480192.168.2.4217.20.58.99
                Dec 11, 2024 20:22:29.489016056 CET4972480192.168.2.4217.20.58.99
                Dec 11, 2024 20:22:29.613969088 CET8049724217.20.58.99192.168.2.4
                Dec 11, 2024 20:23:02.580265999 CET49776443192.168.2.4142.250.181.68
                Dec 11, 2024 20:23:02.580315113 CET44349776142.250.181.68192.168.2.4
                Dec 11, 2024 20:23:02.580370903 CET49776443192.168.2.4142.250.181.68
                Dec 11, 2024 20:23:02.580786943 CET49776443192.168.2.4142.250.181.68
                Dec 11, 2024 20:23:02.580805063 CET44349776142.250.181.68192.168.2.4
                Dec 11, 2024 20:23:02.665601015 CET4974980192.168.2.4103.224.212.254
                Dec 11, 2024 20:23:02.785408974 CET8049749103.224.212.254192.168.2.4
                Dec 11, 2024 20:23:04.276406050 CET44349776142.250.181.68192.168.2.4
                Dec 11, 2024 20:23:04.276832104 CET49776443192.168.2.4142.250.181.68
                Dec 11, 2024 20:23:04.276865959 CET44349776142.250.181.68192.168.2.4
                Dec 11, 2024 20:23:04.277964115 CET44349776142.250.181.68192.168.2.4
                Dec 11, 2024 20:23:04.278382063 CET49776443192.168.2.4142.250.181.68
                Dec 11, 2024 20:23:04.278562069 CET44349776142.250.181.68192.168.2.4
                Dec 11, 2024 20:23:04.328337908 CET49776443192.168.2.4142.250.181.68
                Dec 11, 2024 20:23:12.829341888 CET4974980192.168.2.4103.224.212.254
                Dec 11, 2024 20:23:12.829341888 CET4974980192.168.2.4103.224.212.254
                Dec 11, 2024 20:23:12.949245930 CET8049749103.224.212.254192.168.2.4
                Dec 11, 2024 20:23:12.949356079 CET4974980192.168.2.4103.224.212.254
                Dec 11, 2024 20:23:13.967427969 CET44349776142.250.181.68192.168.2.4
                Dec 11, 2024 20:23:13.967587948 CET44349776142.250.181.68192.168.2.4
                Dec 11, 2024 20:23:13.967772007 CET49776443192.168.2.4142.250.181.68
                Dec 11, 2024 20:23:14.830128908 CET49776443192.168.2.4142.250.181.68
                Dec 11, 2024 20:23:14.830153942 CET44349776142.250.181.68192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Dec 11, 2024 20:21:58.754271984 CET53580671.1.1.1192.168.2.4
                Dec 11, 2024 20:22:01.568717003 CET53573871.1.1.1192.168.2.4
                Dec 11, 2024 20:22:02.517179012 CET6018053192.168.2.41.1.1.1
                Dec 11, 2024 20:22:02.517318010 CET5994953192.168.2.41.1.1.1
                Dec 11, 2024 20:22:02.655409098 CET53601801.1.1.1192.168.2.4
                Dec 11, 2024 20:22:02.656992912 CET53599491.1.1.1192.168.2.4
                Dec 11, 2024 20:22:04.135571957 CET6507053192.168.2.41.1.1.1
                Dec 11, 2024 20:22:04.137155056 CET5245953192.168.2.41.1.1.1
                Dec 11, 2024 20:22:04.840224981 CET53650701.1.1.1192.168.2.4
                Dec 11, 2024 20:22:04.840838909 CET53524591.1.1.1192.168.2.4
                Dec 11, 2024 20:22:06.316797018 CET5408853192.168.2.41.1.1.1
                Dec 11, 2024 20:22:06.317203045 CET6013853192.168.2.41.1.1.1
                Dec 11, 2024 20:22:06.456682920 CET53540881.1.1.1192.168.2.4
                Dec 11, 2024 20:22:06.457056046 CET53601381.1.1.1192.168.2.4
                Dec 11, 2024 20:22:11.056061029 CET5087453192.168.2.41.1.1.1
                Dec 11, 2024 20:22:11.056194067 CET6147853192.168.2.41.1.1.1
                Dec 11, 2024 20:22:11.199111938 CET53508741.1.1.1192.168.2.4
                Dec 11, 2024 20:22:11.221095085 CET53614781.1.1.1192.168.2.4
                Dec 11, 2024 20:22:14.152158976 CET138138192.168.2.4192.168.2.255
                Dec 11, 2024 20:22:18.580705881 CET53629441.1.1.1192.168.2.4
                Dec 11, 2024 20:22:37.535109043 CET53560661.1.1.1192.168.2.4
                Dec 11, 2024 20:22:58.047234058 CET53573991.1.1.1192.168.2.4
                Dec 11, 2024 20:23:00.170145988 CET53537861.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Dec 11, 2024 20:22:02.517179012 CET192.168.2.41.1.1.10x991cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Dec 11, 2024 20:22:02.517318010 CET192.168.2.41.1.1.10x9592Standard query (0)www.google.com65IN (0x0001)false
                Dec 11, 2024 20:22:04.135571957 CET192.168.2.41.1.1.10xc4cbStandard query (0)www.firsthealthbp.comA (IP address)IN (0x0001)false
                Dec 11, 2024 20:22:04.137155056 CET192.168.2.41.1.1.10x3a6eStandard query (0)www.firsthealthbp.com65IN (0x0001)false
                Dec 11, 2024 20:22:06.316797018 CET192.168.2.41.1.1.10x9aedStandard query (0)www.firsthealthbp.comA (IP address)IN (0x0001)false
                Dec 11, 2024 20:22:06.317203045 CET192.168.2.41.1.1.10xe34cStandard query (0)www.firsthealthbp.com65IN (0x0001)false
                Dec 11, 2024 20:22:11.056061029 CET192.168.2.41.1.1.10x89a1Standard query (0)www.firsthealthbp.comA (IP address)IN (0x0001)false
                Dec 11, 2024 20:22:11.056194067 CET192.168.2.41.1.1.10x5c6dStandard query (0)www.firsthealthbp.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Dec 11, 2024 20:22:02.655409098 CET1.1.1.1192.168.2.40x991cNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                Dec 11, 2024 20:22:02.656992912 CET1.1.1.1192.168.2.40x9592No error (0)www.google.com65IN (0x0001)false
                Dec 11, 2024 20:22:04.840224981 CET1.1.1.1192.168.2.40xc4cbNo error (0)www.firsthealthbp.com103.224.212.254A (IP address)IN (0x0001)false
                Dec 11, 2024 20:22:06.456682920 CET1.1.1.1192.168.2.40x9aedNo error (0)www.firsthealthbp.com103.224.212.254A (IP address)IN (0x0001)false
                Dec 11, 2024 20:22:11.199111938 CET1.1.1.1192.168.2.40x89a1No error (0)www.firsthealthbp.com103.224.212.254A (IP address)IN (0x0001)false
                • www.firsthealthbp.com
                • https:
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449740103.224.212.254802828C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Dec 11, 2024 20:22:04.961071014 CET436OUTGET / HTTP/1.1
                Host: www.firsthealthbp.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Dec 11, 2024 20:22:06.264036894 CET291INHTTP/1.1 302 Found
                date: Wed, 11 Dec 2024 19:22:06 GMT
                server: Apache
                set-cookie: __tad=1733944926.2379044; expires=Sat, 09-Dec-2034 19:22:06 GMT; Max-Age=315360000
                location: https://www.firsthealthbp.com/
                content-length: 0
                content-type: text/html; charset=UTF-8
                connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449741103.224.212.254802828C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Dec 11, 2024 20:22:11.048933983 CET233INHTTP/1.1 408 Request Time-out
                Content-length: 110
                Cache-Control: no-cache
                Connection: close
                Content-Type: text/html
                Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                Dec 11, 2024 20:22:11.402676105 CET476OUTGET /?fp=-7 HTTP/1.1
                Host: www.firsthealthbp.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: __tad=1733944926.2379044


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449742103.224.212.254802828C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Dec 11, 2024 20:22:11.224242926 CET233INHTTP/1.1 408 Request Time-out
                Content-length: 110
                Cache-Control: no-cache
                Connection: close
                Content-Type: text/html
                Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                Dec 11, 2024 20:22:11.402985096 CET476OUTGET /?fp=-7 HTTP/1.1
                Host: www.firsthealthbp.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: __tad=1733944926.2379044


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449748103.224.212.254802828C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Dec 11, 2024 20:22:11.530134916 CET506OUTGET /?fp=5705e961739f25e027541c9b53d6b936 HTTP/1.1
                Host: www.firsthealthbp.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: __tad=1733944926.2379044
                Dec 11, 2024 20:22:12.797271013 CET231INHTTP/1.1 302 Found
                date: Wed, 11 Dec 2024 19:22:12 GMT
                server: Apache
                location: https://www.firsthealthbp.com/?fp=5705e961739f25e027541c9b53d6b936
                content-length: 0
                content-type: text/html; charset=UTF-8
                connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449749103.224.212.254802828C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Dec 11, 2024 20:22:17.659420013 CET233INHTTP/1.1 408 Request Time-out
                Content-length: 110
                Cache-Control: no-cache
                Connection: close
                Content-Type: text/html
                Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                Dec 11, 2024 20:23:02.665601015 CET6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449744103.224.212.2544432828C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-12-11 19:22:08 UTC698OUTGET / HTTP/1.1
                Host: www.firsthealthbp.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: __tad=1733944926.2379044
                2024-12-11 19:22:08 UTC176INHTTP/1.1 200 OK
                date: Wed, 11 Dec 2024 19:22:08 GMT
                server: Apache
                vary: Accept-Encoding
                content-length: 1065
                content-type: text/html; charset=UTF-8
                connection: close
                2024-12-11 19:22:08 UTC1065INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 66 69 72 73 74 68 65 61 6c 74 68 62 70 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6a 73 2f 66 69 6e 67 65 72 70 72 69 6e 74 2f 69 69 66 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 76 61 72 20 72 65 64 69 72 65 63 74 5f 6c 69 6e 6b 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 66 69 72 73 74 68 65 61 6c 74 68 62 70 2e 63 6f 6d 2f 3f 27 3b 0a 0a 2f 2f 20 53 65 74 20 61 20 74 69 6d 65 6f 75 74 20 6f 66 20 33 30 30 20 6d 69 63 72 6f 73 65 63 6f 6e 64 73 20 74 6f 20 65 78 65 63 75 74
                Data Ascii: <html><head><title>firsthealthbp.com</title><script type="text/javascript" src="/js/fingerprint/iife.min.js"></script><script type="text/javascript">var redirect_link = 'http://www.firsthealthbp.com/?';// Set a timeout of 300 microseconds to execut


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449745103.224.212.2544432828C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-12-11 19:22:10 UTC587OUTGET /js/fingerprint/iife.min.js HTTP/1.1
                Host: www.firsthealthbp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://www.firsthealthbp.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: __tad=1733944926.2379044
                2024-12-11 19:22:10 UTC271INHTTP/1.1 200 OK
                date: Wed, 11 Dec 2024 19:22:10 GMT
                server: Apache
                last-modified: Tue, 22 Oct 2024 03:25:40 GMT
                etag: "85c0-6250852d63500"
                accept-ranges: bytes
                content-length: 34240
                vary: Accept-Encoding
                content-type: application/javascript
                connection: close
                2024-12-11 19:22:10 UTC4073INData Raw: 2f 2a 2a 0d 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 20 76 33 2e 34 2e 30 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 33 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 2e 63 6f 6d 29 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 0d 0a 20 2a 20 54 68 69 73 20 73 6f 66 74 77 61 72 65 20 63 6f 6e 74 61 69 6e 73 20 63 6f 64 65 20 66 72 6f 6d 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 70 72 6f 6a 65 63 74 73 3a 0d 0a 20 2a 20 4d 75 72
                Data Ascii: /** * FingerprintJS v3.4.0 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. * * This software contains code from open-source projects: * Mur
                2024-12-11 19:22:10 UTC10136INData Raw: 5d 2c 63 3d 5b 30 2c 30 5d 2c 75 3d 5b 30 2c 30 5d 2c 6c 3d 5b 32 32 37 37 37 33 35 33 31 33 2c 32 38 39 35 35 39 35 30 39 5d 2c 62 3d 5b 31 32 39 31 31 36 39 30 39 31 2c 36 35 38 38 37 31 31 36 37 5d 3b 66 6f 72 28 74 3d 30 3b 74 3c 6f 3b 74 2b 3d 31 36 29 63 3d 5b 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 34 29 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 35 29 29 3c 3c 38 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 36 29 29 3c 3c 31 36 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 37 29 29 3c 3c 32 34 2c 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 2b 31 29 29 3c 3c 38 7c 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64
                Data Ascii: ],c=[0,0],u=[0,0],l=[2277735313,289559509],b=[1291169091,658871167];for(t=0;t<o;t+=16)c=[255&e.charCodeAt(t+4)|(255&e.charCodeAt(t+5))<<8|(255&e.charCodeAt(t+6))<<16|(255&e.charCodeAt(t+7))<<24,255&e.charCodeAt(t)|(255&e.charCodeAt(t+1))<<8|(255&e.charCod
                2024-12-11 19:22:10 UTC16320INData Raw: 74 46 61 6d 69 6c 79 3d 65 2c 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 6d 6d 4d 77 57 4c 6c 69 49 30 4f 26 31 22 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6e 7d 2c 75 3d 41 2e 6d 61 70 28 63 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 7b 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 5b 6e 5d 3d 41 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 63 28 22 27 22 2e 63 6f 6e 63 61 74 28 65 2c 22 27 2c 22 29 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 28 6e 2c 65 29 7d 29 29 7d 2c 74 3d 30 2c 72 3d 4a 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6e 28 72 5b 74 5d 29 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 72 2e 61 70 70 65
                Data Ascii: tFamily=e,n.textContent="mmMwWLliI0O&1",o.appendChild(n),n},u=A.map(c),l=function(){for(var e={},n=function(n){e[n]=A.map((function(e){return function(e,n){return c("'".concat(e,"',").concat(n))}(n,e)}))},t=0,r=J;t<r.length;t++){n(r[t])}return e}();r.appe
                2024-12-11 19:22:11 UTC3711INData Raw: 2e 6c 6f 67 31 70 7c 7c 24 3b 72 65 74 75 72 6e 7b 61 63 6f 73 3a 6e 28 2e 31 32 33 31 32 34 32 33 34 32 33 34 32 33 34 32 34 29 2c 61 63 6f 73 68 3a 74 28 31 65 33 30 38 29 2c 61 63 6f 73 68 50 66 3a 28 65 3d 31 65 31 35 34 2c 71 2e 6c 6f 67 28 65 2b 71 2e 73 71 72 74 28 65 2a 65 2d 31 29 29 29 2c 61 73 69 6e 3a 72 28 2e 31 32 33 31 32 34 32 33 34 32 33 34 32 33 34 32 34 29 2c 61 73 69 6e 68 3a 6f 28 31 29 2c 61 73 69 6e 68 50 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 6c 6f 67 28 65 2b 71 2e 73 71 72 74 28 65 2a 65 2b 31 29 29 7d 28 31 29 2c 61 74 61 6e 68 3a 61 28 2e 35 29 2c 61 74 61 6e 68 50 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 6c 6f 67 28 28 31 2b 65 29 2f 28 31 2d 65 29 29 2f 32 7d 28 2e 35
                Data Ascii: .log1p||$;return{acos:n(.12312423423423424),acosh:t(1e308),acoshPf:(e=1e154,q.log(e+q.sqrt(e*e-1))),asin:r(.12312423423423424),asinh:o(1),asinhPf:function(e){return q.log(e+q.sqrt(e*e+1))}(1),atanh:a(.5),atanhPf:function(e){return q.log((1+e)/(1-e))/2}(.5


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449746103.224.212.2544432828C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-12-11 19:22:12 UTC632OUTGET /favicon.ico HTTP/1.1
                Host: www.firsthealthbp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://www.firsthealthbp.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: __tad=1733944926.2379044
                2024-12-11 19:22:13 UTC76INData Raw: 48 54 54 50 2f 31 2e 30 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 0d 0a
                Data Ascii: HTTP/1.0 403 Forbiddencache-control: no-cachecontent-type: text/html
                2024-12-11 19:22:13 UTC94INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
                Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449747103.224.212.2544432828C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-12-11 19:22:12 UTC405OUTGET /js/fingerprint/iife.min.js HTTP/1.1
                Host: www.firsthealthbp.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: __tad=1733944926.2379044
                2024-12-11 19:22:13 UTC271INHTTP/1.1 200 OK
                date: Wed, 11 Dec 2024 19:22:13 GMT
                server: Apache
                last-modified: Tue, 22 Oct 2024 03:25:40 GMT
                etag: "85c0-6250852d63500"
                accept-ranges: bytes
                content-length: 34240
                vary: Accept-Encoding
                content-type: application/javascript
                connection: close
                2024-12-11 19:22:13 UTC14209INData Raw: 2f 2a 2a 0d 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 20 76 33 2e 34 2e 30 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 33 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 2e 63 6f 6d 29 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 0d 0a 20 2a 20 54 68 69 73 20 73 6f 66 74 77 61 72 65 20 63 6f 6e 74 61 69 6e 73 20 63 6f 64 65 20 66 72 6f 6d 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 70 72 6f 6a 65 63 74 73 3a 0d 0a 20 2a 20 4d 75 72
                Data Ascii: /** * FingerprintJS v3.4.0 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. * * This software contains code from open-source projects: * Mur
                2024-12-11 19:22:13 UTC16320INData Raw: 74 46 61 6d 69 6c 79 3d 65 2c 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 6d 6d 4d 77 57 4c 6c 69 49 30 4f 26 31 22 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6e 7d 2c 75 3d 41 2e 6d 61 70 28 63 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 7b 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 5b 6e 5d 3d 41 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 63 28 22 27 22 2e 63 6f 6e 63 61 74 28 65 2c 22 27 2c 22 29 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 28 6e 2c 65 29 7d 29 29 7d 2c 74 3d 30 2c 72 3d 4a 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6e 28 72 5b 74 5d 29 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 72 2e 61 70 70 65
                Data Ascii: tFamily=e,n.textContent="mmMwWLliI0O&1",o.appendChild(n),n},u=A.map(c),l=function(){for(var e={},n=function(n){e[n]=A.map((function(e){return function(e,n){return c("'".concat(e,"',").concat(n))}(n,e)}))},t=0,r=J;t<r.length;t++){n(r[t])}return e}();r.appe
                2024-12-11 19:22:13 UTC3711INData Raw: 2e 6c 6f 67 31 70 7c 7c 24 3b 72 65 74 75 72 6e 7b 61 63 6f 73 3a 6e 28 2e 31 32 33 31 32 34 32 33 34 32 33 34 32 33 34 32 34 29 2c 61 63 6f 73 68 3a 74 28 31 65 33 30 38 29 2c 61 63 6f 73 68 50 66 3a 28 65 3d 31 65 31 35 34 2c 71 2e 6c 6f 67 28 65 2b 71 2e 73 71 72 74 28 65 2a 65 2d 31 29 29 29 2c 61 73 69 6e 3a 72 28 2e 31 32 33 31 32 34 32 33 34 32 33 34 32 33 34 32 34 29 2c 61 73 69 6e 68 3a 6f 28 31 29 2c 61 73 69 6e 68 50 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 6c 6f 67 28 65 2b 71 2e 73 71 72 74 28 65 2a 65 2b 31 29 29 7d 28 31 29 2c 61 74 61 6e 68 3a 61 28 2e 35 29 2c 61 74 61 6e 68 50 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 6c 6f 67 28 28 31 2b 65 29 2f 28 31 2d 65 29 29 2f 32 7d 28 2e 35
                Data Ascii: .log1p||$;return{acos:n(.12312423423423424),acosh:t(1e308),acoshPf:(e=1e154,q.log(e+q.sqrt(e*e-1))),asin:r(.12312423423423424),asinh:o(1),asinhPf:function(e){return q.log(e+q.sqrt(e*e+1))}(1),atanh:a(.5),atanhPf:function(e){return q.log((1+e)/(1-e))/2}(.5


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449750103.224.212.2544432828C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-12-11 19:22:14 UTC720OUTGET /?fp=5705e961739f25e027541c9b53d6b936 HTTP/1.1
                Host: www.firsthealthbp.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: navigate
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: __tad=1733944926.2379044
                2024-12-11 19:22:15 UTC151INHTTP/1.1 200 OK
                date: Wed, 11 Dec 2024 19:22:14 GMT
                server: Apache
                content-length: 19
                content-type: text/html; charset=UTF-8
                connection: close
                2024-12-11 19:22:15 UTC19INData Raw: 3c 21 2d 2d 20 69 6e 76 5f 62 6c 61 6e 6b 20 2d 2d 3e 0a
                Data Ascii: ... inv_blank -->


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.449752103.224.212.2544432828C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-12-11 19:22:16 UTC668OUTGET /favicon.ico HTTP/1.1
                Host: www.firsthealthbp.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://www.firsthealthbp.com/?fp=5705e961739f25e027541c9b53d6b936
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: __tad=1733944926.2379044
                2024-12-11 19:22:17 UTC76INData Raw: 48 54 54 50 2f 31 2e 30 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 0d 0a
                Data Ascii: HTTP/1.0 403 Forbiddencache-control: no-cachecontent-type: text/html
                2024-12-11 19:22:17 UTC94INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
                Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:14:21:54
                Start date:11/12/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:14:21:56
                Start date:11/12/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2232,i,95732726684360576,16647637563971078768,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:14:22:03
                Start date:11/12/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.firsthealthbp.com"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly