Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeigh

Overview

General Information

Sample URL:https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2
Analysis ID:1580102
Infos:

Detection

Anonymous Proxy
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Anonymous Proxy detection

Classification

  • System is w10x64
  • chrome.exe (PID: 3228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2512,i,16389827812988801500,8765936114372739484,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_42JoeSecurity_AnonymousProxyYara detected Anonymous Proxy detectionJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_AnonymousProxyYara detected Anonymous Proxy detectionJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=nAvira URL Cloud: detection malicious, Label: malware
      Source: https://specificallycries.com/favicon.icoAvira URL Cloud: Label: malware

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_42, type: DROPPED
      Source: https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=nHTTP Parser: No favicon
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n HTTP/1.1Host: specificallycries.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: specificallycries.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl18383865=1
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: specificallycries.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl18383865=1
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: specificallycries.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: classification engineClassification label: mal64.phis.win@16/2@6/4
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2512,i,16389827812988801500,8765936114372739484,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2512,i,16389827812988801500,8765936114372739484,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n100%Avira URL Cloudmalware
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://specificallycries.com/favicon.ico100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      www.google.com
      142.250.181.68
      truefalse
        high
        specificallycries.com
        192.243.61.227
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=ntrue
            unknown
            https://specificallycries.com/favicon.icofalse
            • Avira URL Cloud: malware
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            192.243.61.227
            specificallycries.comDominica
            39572ADVANCEDHOSTERS-ASNLfalse
            142.250.181.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1580102
            Start date and time:2024-12-23 23:36:34 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 59s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal64.phis.win@16/2@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 64.233.161.84, 172.217.17.46, 199.232.210.172, 192.229.221.95, 172.217.17.35, 23.218.208.109, 172.202.163.200, 13.107.246.63
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):118
            Entropy (8bit):4.7818237798351575
            Encrypted:false
            SSDEEP:3:PouVWJhquHbs0sJYkAK3BbZ6iFRDTiHj:h4hqIY0gYk/B96oTiD
            MD5:B0F623103CD51D764412D46F8A7E0816
            SHA1:3C88223ADEF88D7CB3EF5536B4B398EF54F31781
            SHA-256:FE40B26BCB3F34BA8F180D33623BB3B109597BA9B3F5596BA1BC6B665B8DCB67
            SHA-512:1C052EE3706787FC215FF4808784BDE23EBA8DD4028FE6CF3BA7C0D30D2869A2A0BD5231523BB4F3435B3653A481858E861CF855E908D468E4A1C10FCA95D2EB
            Malicious:false
            Reputation:low
            URL:"https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n"
            Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Dec 23, 2024 23:37:20.661009073 CET49675443192.168.2.4173.222.162.32
            Dec 23, 2024 23:37:30.270216942 CET49675443192.168.2.4173.222.162.32
            Dec 23, 2024 23:37:35.532958031 CET49738443192.168.2.4142.250.181.68
            Dec 23, 2024 23:37:35.532994986 CET44349738142.250.181.68192.168.2.4
            Dec 23, 2024 23:37:35.533075094 CET49738443192.168.2.4142.250.181.68
            Dec 23, 2024 23:37:35.533266068 CET49738443192.168.2.4142.250.181.68
            Dec 23, 2024 23:37:35.533282995 CET44349738142.250.181.68192.168.2.4
            Dec 23, 2024 23:37:36.933557034 CET49740443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:36.933619022 CET44349740192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:36.933814049 CET49740443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:36.933917046 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:36.933938026 CET44349741192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:36.933989048 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:36.934125900 CET49740443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:36.934145927 CET44349740192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:36.934354067 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:36.934369087 CET44349741192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:37.237966061 CET44349738142.250.181.68192.168.2.4
            Dec 23, 2024 23:37:37.238684893 CET49738443192.168.2.4142.250.181.68
            Dec 23, 2024 23:37:37.238701105 CET44349738142.250.181.68192.168.2.4
            Dec 23, 2024 23:37:37.240351915 CET44349738142.250.181.68192.168.2.4
            Dec 23, 2024 23:37:37.240422010 CET49738443192.168.2.4142.250.181.68
            Dec 23, 2024 23:37:37.242485046 CET49738443192.168.2.4142.250.181.68
            Dec 23, 2024 23:37:37.242572069 CET44349738142.250.181.68192.168.2.4
            Dec 23, 2024 23:37:37.286988020 CET49738443192.168.2.4142.250.181.68
            Dec 23, 2024 23:37:37.286998987 CET44349738142.250.181.68192.168.2.4
            Dec 23, 2024 23:37:37.334252119 CET49738443192.168.2.4142.250.181.68
            Dec 23, 2024 23:37:38.477054119 CET44349740192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:38.487976074 CET44349741192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:38.521303892 CET49740443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:38.531860113 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:38.545736074 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:38.545742989 CET44349741192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:38.549300909 CET49740443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:38.549314976 CET44349740192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:38.549698114 CET44349741192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:38.550405979 CET44349740192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:38.550443888 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:38.553297043 CET49740443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:38.639892101 CET49740443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:38.639987946 CET44349740192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:38.640211105 CET49740443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:38.640213013 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:38.640717983 CET44349741192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:38.683351994 CET44349740192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:38.691330910 CET49740443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:38.691335917 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:38.691344023 CET44349740192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:38.691344976 CET44349741192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:38.737453938 CET49740443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:38.737519979 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:39.080497980 CET44349740192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:39.080569029 CET44349740192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:39.080621004 CET49740443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:39.082434893 CET49740443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:39.082453012 CET44349740192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:39.150640011 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:39.191335917 CET44349741192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:39.471688986 CET44349741192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:39.471873999 CET44349741192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:39.471941948 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:39.472460985 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:39.472476006 CET44349741192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:39.472501040 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:39.472518921 CET49741443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:39.623842955 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:39.623872995 CET44349743192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:39.623933077 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:39.624135017 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:39.624145031 CET44349743192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:41.203525066 CET44349743192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:41.203809977 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:41.203850985 CET44349743192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:41.207422018 CET44349743192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:41.207513094 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:41.207863092 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:41.208017111 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:41.208039045 CET44349743192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:41.249934912 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:41.249959946 CET44349743192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:41.300750971 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:41.529305935 CET44349743192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:41.529468060 CET44349743192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:41.529535055 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:41.530325890 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:41.530325890 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:41.530345917 CET44349743192.243.61.227192.168.2.4
            Dec 23, 2024 23:37:41.530400991 CET49743443192.168.2.4192.243.61.227
            Dec 23, 2024 23:37:46.933845043 CET44349738142.250.181.68192.168.2.4
            Dec 23, 2024 23:37:46.933988094 CET44349738142.250.181.68192.168.2.4
            Dec 23, 2024 23:37:46.934056044 CET49738443192.168.2.4142.250.181.68
            Dec 23, 2024 23:37:48.053601027 CET49738443192.168.2.4142.250.181.68
            Dec 23, 2024 23:37:48.053608894 CET44349738142.250.181.68192.168.2.4
            Dec 23, 2024 23:38:35.458151102 CET49773443192.168.2.4142.250.181.68
            Dec 23, 2024 23:38:35.458164930 CET44349773142.250.181.68192.168.2.4
            Dec 23, 2024 23:38:35.458228111 CET49773443192.168.2.4142.250.181.68
            Dec 23, 2024 23:38:35.458636999 CET49773443192.168.2.4142.250.181.68
            Dec 23, 2024 23:38:35.458650112 CET44349773142.250.181.68192.168.2.4
            Dec 23, 2024 23:38:37.159218073 CET44349773142.250.181.68192.168.2.4
            Dec 23, 2024 23:38:37.159591913 CET49773443192.168.2.4142.250.181.68
            Dec 23, 2024 23:38:37.159607887 CET44349773142.250.181.68192.168.2.4
            Dec 23, 2024 23:38:37.160083055 CET44349773142.250.181.68192.168.2.4
            Dec 23, 2024 23:38:37.160501003 CET49773443192.168.2.4142.250.181.68
            Dec 23, 2024 23:38:37.160640955 CET44349773142.250.181.68192.168.2.4
            Dec 23, 2024 23:38:37.206861019 CET49773443192.168.2.4142.250.181.68
            Dec 23, 2024 23:38:46.858660936 CET44349773142.250.181.68192.168.2.4
            Dec 23, 2024 23:38:46.858802080 CET44349773142.250.181.68192.168.2.4
            Dec 23, 2024 23:38:46.858968019 CET49773443192.168.2.4142.250.181.68
            Dec 23, 2024 23:38:48.052660942 CET49773443192.168.2.4142.250.181.68
            Dec 23, 2024 23:38:48.052679062 CET44349773142.250.181.68192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Dec 23, 2024 23:37:31.836174011 CET53502001.1.1.1192.168.2.4
            Dec 23, 2024 23:37:31.844357014 CET53645221.1.1.1192.168.2.4
            Dec 23, 2024 23:37:34.723942995 CET53639811.1.1.1192.168.2.4
            Dec 23, 2024 23:37:35.395051956 CET4921953192.168.2.41.1.1.1
            Dec 23, 2024 23:37:35.395185947 CET6063353192.168.2.41.1.1.1
            Dec 23, 2024 23:37:35.531888008 CET53492191.1.1.1192.168.2.4
            Dec 23, 2024 23:37:35.532032013 CET53606331.1.1.1192.168.2.4
            Dec 23, 2024 23:37:36.794017076 CET5439553192.168.2.41.1.1.1
            Dec 23, 2024 23:37:36.794420004 CET5331953192.168.2.41.1.1.1
            Dec 23, 2024 23:37:36.931967020 CET53533191.1.1.1192.168.2.4
            Dec 23, 2024 23:37:36.932729959 CET53543951.1.1.1192.168.2.4
            Dec 23, 2024 23:37:39.475945950 CET4937553192.168.2.41.1.1.1
            Dec 23, 2024 23:37:39.476079941 CET6531853192.168.2.41.1.1.1
            Dec 23, 2024 23:37:39.612859011 CET53493751.1.1.1192.168.2.4
            Dec 23, 2024 23:37:39.623466969 CET53653181.1.1.1192.168.2.4
            Dec 23, 2024 23:37:48.495337009 CET138138192.168.2.4192.168.2.255
            Dec 23, 2024 23:37:51.762341022 CET53517041.1.1.1192.168.2.4
            Dec 23, 2024 23:38:10.706207991 CET53594151.1.1.1192.168.2.4
            Dec 23, 2024 23:38:30.925074100 CET53569251.1.1.1192.168.2.4
            Dec 23, 2024 23:38:33.637200117 CET53562631.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Dec 23, 2024 23:37:35.395051956 CET192.168.2.41.1.1.10xfe40Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:35.395185947 CET192.168.2.41.1.1.10xf4c9Standard query (0)www.google.com65IN (0x0001)false
            Dec 23, 2024 23:37:36.794017076 CET192.168.2.41.1.1.10x490Standard query (0)specificallycries.comA (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:36.794420004 CET192.168.2.41.1.1.10x18bfStandard query (0)specificallycries.com65IN (0x0001)false
            Dec 23, 2024 23:37:39.475945950 CET192.168.2.41.1.1.10x497fStandard query (0)specificallycries.comA (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:39.476079941 CET192.168.2.41.1.1.10x81aaStandard query (0)specificallycries.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Dec 23, 2024 23:37:35.531888008 CET1.1.1.1192.168.2.40xfe40No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:35.532032013 CET1.1.1.1192.168.2.40xf4c9No error (0)www.google.com65IN (0x0001)false
            Dec 23, 2024 23:37:36.932729959 CET1.1.1.1192.168.2.40x490No error (0)specificallycries.com192.243.61.227A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:36.932729959 CET1.1.1.1192.168.2.40x490No error (0)specificallycries.com192.243.61.225A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:36.932729959 CET1.1.1.1192.168.2.40x490No error (0)specificallycries.com172.240.108.76A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:36.932729959 CET1.1.1.1192.168.2.40x490No error (0)specificallycries.com172.240.108.68A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:36.932729959 CET1.1.1.1192.168.2.40x490No error (0)specificallycries.com192.243.59.13A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:36.932729959 CET1.1.1.1192.168.2.40x490No error (0)specificallycries.com172.240.127.234A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:36.932729959 CET1.1.1.1192.168.2.40x490No error (0)specificallycries.com172.240.253.132A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:36.932729959 CET1.1.1.1192.168.2.40x490No error (0)specificallycries.com192.243.59.20A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:36.932729959 CET1.1.1.1192.168.2.40x490No error (0)specificallycries.com192.243.59.12A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:36.932729959 CET1.1.1.1192.168.2.40x490No error (0)specificallycries.com172.240.108.84A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:39.612859011 CET1.1.1.1192.168.2.40x497fNo error (0)specificallycries.com192.243.61.227A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:39.612859011 CET1.1.1.1192.168.2.40x497fNo error (0)specificallycries.com192.243.59.20A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:39.612859011 CET1.1.1.1192.168.2.40x497fNo error (0)specificallycries.com172.240.108.84A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:39.612859011 CET1.1.1.1192.168.2.40x497fNo error (0)specificallycries.com172.240.108.68A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:39.612859011 CET1.1.1.1192.168.2.40x497fNo error (0)specificallycries.com172.240.127.234A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:39.612859011 CET1.1.1.1192.168.2.40x497fNo error (0)specificallycries.com172.240.108.76A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:39.612859011 CET1.1.1.1192.168.2.40x497fNo error (0)specificallycries.com172.240.253.132A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:39.612859011 CET1.1.1.1192.168.2.40x497fNo error (0)specificallycries.com192.243.59.12A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:39.612859011 CET1.1.1.1192.168.2.40x497fNo error (0)specificallycries.com192.243.59.13A (IP address)IN (0x0001)false
            Dec 23, 2024 23:37:39.612859011 CET1.1.1.1192.168.2.40x497fNo error (0)specificallycries.com192.243.61.225A (IP address)IN (0x0001)false
            • specificallycries.com
            • https:
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449740192.243.61.2274432056C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-23 22:37:38 UTC1108OUTGET /askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n HTTP/1.1
            Host: specificallycries.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-12-23 22:37:39 UTC827INHTTP/1.1 200 OK
            Server: nginx/1.21.6
            Date: Mon, 23 Dec 2024 22:37:38 GMT
            Content-Type: text/html
            Content-Length: 118
            Connection: close
            P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
            Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
            Set-Cookie: u_pl18383865=1; expires=Tue, 24 Dec 2024 22:37:38 GMT; path=/
            Host: specificallycries.com
            Expires: Thu, 01 Jan 1970 00:00:01 GMT
            Cache-Control: no-cache
            X-Request-ID: 81671c3d923600cdecb99deaaf840791
            Cache-Control: max-age=0, private, no-cache
            Pragma: no-cache
            Strict-Transport-Security: max-age=0; includeSubdomains
            2024-12-23 22:37:39 UTC118INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 70 3e 41 6e 6f 6e 79 6d 6f 75 73 20 50 72 6f 78 79 20 64 65 74 65 63 74 65 64 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
            Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449741192.243.61.2274432056C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-23 22:37:39 UTC1290OUTGET /favicon.ico HTTP/1.1
            Host: specificallycries.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-full-version: "117.0.5938.132"
            sec-ch-ua-platform-version: "10.0.0"
            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
            sec-ch-ua-model: ""
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: u_pl18383865=1
            2024-12-23 22:37:39 UTC377INHTTP/1.1 200 OK
            Server: nginx/1.21.6
            Date: Mon, 23 Dec 2024 22:37:39 GMT
            Content-Type: image/x-icon
            Content-Length: 0
            Connection: close
            Expires: Thu, 01 Jan 1970 00:00:01 GMT
            Cache-Control: no-cache
            X-Request-ID: 7136e586cd8a19f45503bd0bec80624a
            Cache-Control: max-age=0, private, no-cache
            Pragma: no-cache
            Strict-Transport-Security: max-age=0; includeSubdomains


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.449743192.243.61.2274432056C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-12-23 22:37:41 UTC380OUTGET /favicon.ico HTTP/1.1
            Host: specificallycries.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            Cookie: u_pl18383865=1
            2024-12-23 22:37:41 UTC377INHTTP/1.1 200 OK
            Server: nginx/1.21.6
            Date: Mon, 23 Dec 2024 22:37:41 GMT
            Content-Type: image/x-icon
            Content-Length: 0
            Connection: close
            Expires: Thu, 01 Jan 1970 00:00:01 GMT
            Cache-Control: no-cache
            X-Request-ID: 96c58be34516fccc071da120feabe7fd
            Cache-Control: max-age=0, private, no-cache
            Pragma: no-cache
            Strict-Transport-Security: max-age=0; includeSubdomains


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:17:37:24
            Start date:23/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:17:37:29
            Start date:23/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 --field-trial-handle=2512,i,16389827812988801500,8765936114372739484,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:17:37:36
            Start date:23/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly