Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeigh

Overview

General Information

Sample URL:https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2
Analysis ID:1580104
Infos:

Detection

Anonymous Proxy
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Anonymous Proxy detection
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=2020,i,6128897807780272507,4022386856696615300,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_72JoeSecurity_AnonymousProxyYara detected Anonymous Proxy detectionJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_AnonymousProxyYara detected Anonymous Proxy detectionJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=nAvira URL Cloud: detection malicious, Label: malware
      Source: https://specificallycries.com/favicon.icoAvira URL Cloud: Label: malware

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_72, type: DROPPED
      Source: https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=nHTTP Parser: No favicon
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.19
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.19
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.19
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.19
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n HTTP/1.1Host: specificallycries.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: specificallycries.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl18383865=1
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: specificallycries.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u_pl18383865=1
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.ZpMpph_5a4M.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_c5__TAiALeuHoQOKG0BnSpdbJrQ/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: specificallycries.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: apis.google.com
      Source: global trafficDNS traffic detected: DNS query: play.google.com
      Source: chromecache_69.1.drString found in binary or memory: http://www.broofa.com
      Source: chromecache_66.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
      Source: chromecache_66.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
      Source: chromecache_69.1.dr, chromecache_66.1.drString found in binary or memory: https://apis.google.com
      Source: chromecache_66.1.drString found in binary or memory: https://clients6.google.com
      Source: chromecache_66.1.drString found in binary or memory: https://content.googleapis.com
      Source: chromecache_66.1.drString found in binary or memory: https://domains.google.com/suggest/flow
      Source: chromecache_69.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
      Source: chromecache_69.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
      Source: chromecache_69.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
      Source: chromecache_69.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
      Source: chromecache_69.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
      Source: chromecache_66.1.drString found in binary or memory: https://plus.google.com
      Source: chromecache_66.1.drString found in binary or memory: https://plus.googleapis.com
      Source: chromecache_66.1.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
      Source: chromecache_66.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
      Source: chromecache_66.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
      Source: chromecache_69.1.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
      Source: chromecache_69.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
      Source: chromecache_69.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: classification engineClassification label: mal64.phis.win@23/24@10/6
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=2020,i,6128897807780272507,4022386856696615300,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=2020,i,6128897807780272507,4022386856696615300,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n100%Avira URL Cloudmalware
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://specificallycries.com/favicon.ico100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      plus.l.google.com
      142.250.181.78
      truefalse
        high
        play.google.com
        172.217.19.206
        truefalse
          high
          www.google.com
          216.58.208.228
          truefalse
            high
            specificallycries.com
            172.240.108.76
            truefalse
              high
              apis.google.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://www.google.com/async/ddljson?async=ntp:2false
                  high
                  https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=ntrue
                    unknown
                    https://specificallycries.com/favicon.icofalse
                    • Avira URL Cloud: malware
                    unknown
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                      high
                      https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.ZpMpph_5a4M.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_c5__TAiALeuHoQOKG0BnSpdbJrQ/cb=gapi.loaded_0false
                        high
                        https://www.google.com/async/newtab_promosfalse
                          high
                          https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://play.google.com/log?format=json&hasfast=truechromecache_69.1.drfalse
                              high
                              http://www.broofa.comchromecache_69.1.drfalse
                                high
                                https://apis.google.comchromecache_69.1.dr, chromecache_66.1.drfalse
                                  high
                                  https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_66.1.drfalse
                                    high
                                    https://domains.google.com/suggest/flowchromecache_66.1.drfalse
                                      high
                                      https://clients6.google.comchromecache_66.1.drfalse
                                        high
                                        https://plus.google.comchromecache_66.1.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          172.240.108.76
                                          specificallycries.comUnited States
                                          7979SERVERS-COMUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          216.58.208.228
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.181.78
                                          plus.l.google.comUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.17
                                          192.168.2.16
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1580104
                                          Start date and time:2024-12-23 23:59:29 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 29s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:13
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal64.phis.win@23/24@10/6
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.161.84, 172.217.17.46, 142.250.181.106, 142.250.181.138, 172.217.19.202, 172.217.17.74, 172.217.19.170, 172.217.19.234, 142.250.181.42, 142.250.181.74, 172.217.17.42, 172.217.19.10, 172.217.17.35, 172.217.19.206, 184.28.90.27, 172.202.163.200
                                          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ogads-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 23 22:00:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9731522799565404
                                          Encrypted:false
                                          SSDEEP:48:8ndTTbvCHLidAKZdA1FehwiZUklqehly+3:8R/y2y
                                          MD5:1046E4C1609BB6A84A7C974E44326B4C
                                          SHA1:F7ECF32780C8997FC4F9853A75ED9145EB0279E4
                                          SHA-256:2EA5BB6D13201257601CC2A66DEF45F6C86FCEBBD4D9DF1917F8DC920F39369B
                                          SHA-512:1EC352FD15C21C6F7F6E9C5C3E78020D6884F37AFB0F217AA8863CC4F12E69C1FDE2AF52775F6B0D0BFB877D92BBAD13D39D001FAA21FCBEF3CAFA9C39285095
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....\j.e.U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yu.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 23 22:00:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):3.993449681921877
                                          Encrypted:false
                                          SSDEEP:48:8nydTTbvCHLidAKZdA1seh/iZUkAQkqehmy+2:8nK/s9Qny
                                          MD5:FAD2424303080CBC7D5B1357AD0344CD
                                          SHA1:C73C8EAF6E1B01BD9E84BBA3FC15688DD4C145E3
                                          SHA-256:058D27D50967C91AFE8DE816467151B60EAC77B96C70A3F66FC5A01238263CD0
                                          SHA-512:C8E5892FD2806250A219E38630C225C8D03F37C163EED263E89112C4FB234CB3615732563AB80482026A288E8399F2C92795184F141BEE0CFB08B1E1AFC1FBF6
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.......e.U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yu.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.00333642219142
                                          Encrypted:false
                                          SSDEEP:48:8gdTTbvAHLidAKZdA14meh7sFiZUkmgqeh7sYy+BX:8s/Cnyy
                                          MD5:CEE3C2F1B09D5C1901EF26AC3C4571B0
                                          SHA1:4CCD72999CCA2E5F381030CDA11731240581F8C0
                                          SHA-256:10204068507599F9BEAEDF7C1C3355AD49CEC436F4F16303EA088E49711FBEC3
                                          SHA-512:DA1C52F2F5E8D14F3E58CC40DC9628E2B34E8F897772D906457146F108572F00192145BD5C90E76200925EC6DDB16E4F73C8FC6A3806A4E4205A30FCBE498E57
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yu.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 23 22:00:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.990582042959057
                                          Encrypted:false
                                          SSDEEP:48:8QdTTbvCHLidAKZdA1TehDiZUkwqehqy+R:88/nQy
                                          MD5:521D9FA1B8C7EF208A002C0493B3E3A4
                                          SHA1:4787016BBE34D9C2B1B583E11C100F5A2B6B93C4
                                          SHA-256:928FCEDD52481A487874AE299CE565C18BB36CAE02F5CAE7358E3235EEAC4379
                                          SHA-512:A51895B7200ADD0C5DC747AFB158546F0E92EFC79FD13D8EE177F9C7B593E6A5F9236D1D8A85CB9C214C7C0D07D05B3797B92A58FA9D74B98253DABCD4CBE6B9
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....9..e.U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yu.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 23 22:00:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9811680813861816
                                          Encrypted:false
                                          SSDEEP:48:8sdTTbvCHLidAKZdA1dehBiZUk1W1qeh0y+C:8g/39Uy
                                          MD5:595AC03FF257E27EEECBE67B39C0A9E5
                                          SHA1:57F8570432928CD586426F5DF7CB33265C7029C9
                                          SHA-256:29C9A8E4A8C634D9AE879001FA581FB77F6E658924A805D3F1B6C9F0C775EFDC
                                          SHA-512:042B9506C70D576D3A4EF3D40456CC75A41088E486E36D1D67E119B6AE2BDA618C602EA4829E83B897EFCEB5E30E136A810F39F732A2FF9BF150E0BA28D2F371
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.......e.U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yu.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 23 22:00:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.989614397543821
                                          Encrypted:false
                                          SSDEEP:48:8ddTTbvCHLidAKZdA1duTeehOuTbbiZUk5OjqehOuTbyy+yT+:8D/7TfTbxWOvTbyy7T
                                          MD5:A37289ABDF5923E6A0ABEDB0F67ED2C2
                                          SHA1:64ADC9B89D8FE4EB0EFC0133F2F57CA1482F5066
                                          SHA-256:9A1FBD88F8B635C629E38BD05F7E6E1D8E55A66AFBDDAAB67DC43E5AB60A1E59
                                          SHA-512:93C12E36FCCD4C510BF9D05ECACDCB25AEB76766EAB88D9257C1F16320089C75E8514B31274D60EFF6FB726BFA85D80A6CCC1B64D13600505185A252BFC95C75
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.......e.U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yu.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............P.8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (866)
                                          Category:downloaded
                                          Size (bytes):871
                                          Entropy (8bit):5.203666975552664
                                          Encrypted:false
                                          SSDEEP:24:+jVnkJy0QcMci2tkBHslgT9lCuABATE8uoB7HHHHHHHYqmffffffo:+dQtlMtpKlgZ01BA3uSEqmffffffo
                                          MD5:3495F2AA728E109BF24DA5FFC1912BDC
                                          SHA1:ADEF3CCB56610190F2785B829C93409785A3477A
                                          SHA-256:D3F908776C2FADEB237673B22921C3779C6A52DD6E620E99AF1535DB368B5D8F
                                          SHA-512:5BE1AE50C72E995AC1BD1B158BC25EA8155A4DCE999901D79DE8A50485A69F9E928B3EDA9B71DDA8BF2C389BADE7687F54D119F3DCF36AE8D50D2675CE33E350
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                          Preview:)]}'.["",["snl hozier fairytale of new york","bay area heavy rain surf warning","super micro computer stock","apple iphone 17 pro","warren public schools superintendent","houston texans tank dell knee injury","chinese satellite over mississippi","delta airlines dog first class"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":777918360993687368,"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1395)
                                          Category:downloaded
                                          Size (bytes):117446
                                          Entropy (8bit):5.490775275046353
                                          Encrypted:false
                                          SSDEEP:3072:T2yvefrtJUEgK3Cvw3wWs/ZuTZVL/G1kL:T2y4tJbDK0L/G1kL
                                          MD5:942EA4F96889BAE7D3C59C0724AB2208
                                          SHA1:033DDF473319500621D8EBB6961C4278E27222A7
                                          SHA-256:F59F7F32422E311462A6A6307D90CA75FE87FA11E6D481534A6F28BFCCF63B03
                                          SHA-512:C3F27662D08AA00ECBC910C39F6429C2F4CBC7CB5FC9083F63390047BACAF8CD7A83C3D6BBE7718F699DAE2ADA486F9E0CAED59BC3043491EECD9734EC32D92F
                                          Malicious:false
                                          Reputation:low
                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.ZpMpph_5a4M.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_c5__TAiALeuHoQOKG0BnSpdbJrQ/cb=gapi.loaded_0"
                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):29
                                          Entropy (8bit):3.9353986674667634
                                          Encrypted:false
                                          SSDEEP:3:VQAOx/1n:VQAOd1n
                                          MD5:6FED308183D5DFC421602548615204AF
                                          SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                          SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                          SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.google.com/async/newtab_promos
                                          Preview:)]}'.{"update":{"promos":{}}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65531)
                                          Category:downloaded
                                          Size (bytes):132739
                                          Entropy (8bit):5.436709227189697
                                          Encrypted:false
                                          SSDEEP:3072:fTkJQ7O4N5dTm+syHEt4W3XdQ4Q6muSr/nUW2i6o:fGQ7HTt/sHdQ4Q6mDfUW8o
                                          MD5:9A51A4B23521C6A8FF064CFB12375F27
                                          SHA1:FAD66D93F99CAF9D9E1587D51F9325B6F1DA29A1
                                          SHA-256:4AE1D492E21A2CDD72F5AA85CFF110755B1A7E47E01DA31CD83F5F67D28E69F1
                                          SHA-512:5A88E2694CC2FEBC0DEE24BCA68B7AF52EBE6B15E753A916653F4B63C1CF610D49761846C8B276C9513DED8947ECF4A8BAEB9F0AE4F67FFD8F35946DFA21ED3D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2410)
                                          Category:downloaded
                                          Size (bytes):175897
                                          Entropy (8bit):5.549876394125764
                                          Encrypted:false
                                          SSDEEP:3072:t0PuJ7UV1+ApsOC3Ocr4ONnv4clQfOQMmzIWrBQoSpFMgDuq1HBGANYmYALJQIfr:t0PuJQ+ApsOOFZNnvFlqOQMmsWrBQoSd
                                          MD5:2368B9A3E1E7C13C00884BE7FA1F0DFC
                                          SHA1:8F88AD448B22177E2BDA0484648C23CA1D2AA09E
                                          SHA-256:577E04E2F3AB34D53B7F9D2F6DE45A4ECE86218BEC656B01DCAFF1BF6D218504
                                          SHA-512:105D51DE8FADDE21A134ACA185AA5C6D469B835B77BEBEC55A7E90C449F29FCC1F33DAF5D86AA98B3528722A8F533800F5146CCA600BC201712EBC9281730201
                                          Malicious:false
                                          Reputation:low
                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.otmEBJ358uU.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTu0yU9RTMfNNC-LVUmaaNKwIO136g"
                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Ui=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.Vi=class extends _.Q{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Wi,Xi,aj,dj,cj,Zi,bj;Wi=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};Xi=function(){_.Ka()};aj=function(a,b){(_.Yi||(_.Yi=new Zi)).set(a,b);(_.$i||(_.$i=new Zi)).set(b,a)};dj=function(a){if(bj===void 0){const b=new cj([],{});bj=Array.prototype.concat.call([],b).length===1}bj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.ej=function(a,b,c){a=_.rb(a,b,c);return Array.isArray(a)?a:_.Ac};._.fj=function(a,b){a=2&b?a|2:a&-3;return(a|32)&-2049};_.gj=function(a,b){a===0&&(a=_.fj(a,b));return a|1};_.hj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.ij=function(a,b,c){32&b&&c||(a&=-33);return a};._.lj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);e=h?1:e;f=!!f;g&&(g=!h);h=_.ej(a,b,d);var k=h[_
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5162), with no line terminators
                                          Category:downloaded
                                          Size (bytes):5162
                                          Entropy (8bit):5.3503139230837595
                                          Encrypted:false
                                          SSDEEP:96:lXTMb1db1hNY/cobkcsidqg3gcIOnAg8IF8uM8DvY:lXT0TGKiqggdaAg8IF8uM8DA
                                          MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                          SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                          SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                          SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                          Malicious:false
                                          Reputation:low
                                          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTs4SLbgh5FvGZPW_Ny7TyTdXfy6xA"
                                          Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):1660
                                          Entropy (8bit):4.301517070642596
                                          Encrypted:false
                                          SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                          MD5:554640F465EB3ED903B543DAE0A1BCAC
                                          SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                          SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                          SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):118
                                          Entropy (8bit):4.7818237798351575
                                          Encrypted:false
                                          SSDEEP:3:PouVWJhquHbs0sJYkAK3BbZ6iFRDTiHj:h4hqIY0gYk/B96oTiD
                                          MD5:B0F623103CD51D764412D46F8A7E0816
                                          SHA1:3C88223ADEF88D7CB3EF5536B4B398EF54F31781
                                          SHA-256:FE40B26BCB3F34BA8F180D33623BB3B109597BA9B3F5596BA1BC6B665B8DCB67
                                          SHA-512:1C052EE3706787FC215FF4808784BDE23EBA8DD4028FE6CF3BA7C0D30D2869A2A0BD5231523BB4F3435B3653A481858E861CF855E908D468E4A1C10FCA95D2EB
                                          Malicious:false
                                          Reputation:low
                                          URL:"https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n"
                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65531)
                                          Category:downloaded
                                          Size (bytes):73319
                                          Entropy (8bit):6.023926748801468
                                          Encrypted:false
                                          SSDEEP:1536:HmMxGD7GlXw+mOIdTEYGNcRUNz0ZsfGXdcxpOtfL97P9gXum7/5kxVh:roD6hzmuYnRGxozdP9g+mjAVh
                                          MD5:6746F1CA4E30F6327B7AA6557B5AB82B
                                          SHA1:C74F1DBEEC55D41607C039949EAB31D95F58C46E
                                          SHA-256:5AEB6C78937A9D44B70ACE029F427985445B24C8E8D4893A616B010A26F1F129
                                          SHA-512:3790A49D900D4A97E7B80C2E1316F5959815948EDCD06F6E53CA0B5C7C5760062FEC22D6880C46A2EAFA8DD7EBC2381E033F1F6CDF4CB77C4060BA10599C5A25
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.google.com/async/ddljson?async=ntp:2
                                          Preview:)]}'.{"ddljson":{"accessibility_description":"","alt_text":"Seasonal Holidays 2024","dark_data_uri":"data:image/png;base64,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
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Dec 24, 2024 00:00:01.034770966 CET49673443192.168.2.16204.79.197.203
                                          Dec 24, 2024 00:00:01.344921112 CET49673443192.168.2.16204.79.197.203
                                          Dec 24, 2024 00:00:01.901735067 CET49708443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:01.901783943 CET44349708172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:01.901875019 CET49708443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:01.902288914 CET49709443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:01.902373075 CET44349709172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:01.902458906 CET49709443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:01.902487040 CET49708443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:01.902508020 CET44349708172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:01.902682066 CET49709443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:01.902714968 CET44349709172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:01.950843096 CET49673443192.168.2.16204.79.197.203
                                          Dec 24, 2024 00:00:03.157836914 CET49673443192.168.2.16204.79.197.203
                                          Dec 24, 2024 00:00:03.447710037 CET44349709172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.448076010 CET49709443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.448126078 CET44349709172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.449029922 CET44349709172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.449074030 CET44349708172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.449127913 CET49709443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.449532986 CET49708443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.449609995 CET44349708172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.450253010 CET49709443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.450320959 CET44349709172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.450536013 CET44349708172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.450624943 CET49708443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.450697899 CET49709443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.450714111 CET44349709172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.451720953 CET49708443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.451786995 CET44349708172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.491873026 CET49708443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.491877079 CET49709443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.491895914 CET44349708172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.554831028 CET49708443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.896399021 CET44349709172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.896486998 CET44349709172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.896584988 CET49709443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.897474051 CET49709443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.897494078 CET44349709172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:03.942739010 CET49708443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:03.987323999 CET44349708172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:04.262720108 CET44349708172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:04.262795925 CET44349708172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:04.262887955 CET49708443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:04.263400078 CET49708443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:04.263441086 CET44349708172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:04.405064106 CET49712443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:04.405095100 CET44349712172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:04.405323982 CET49712443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:04.405405045 CET49712443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:04.405416012 CET44349712172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:05.474234104 CET4968980192.168.2.16192.229.211.108
                                          Dec 24, 2024 00:00:05.566071987 CET49673443192.168.2.16204.79.197.203
                                          Dec 24, 2024 00:00:05.835349083 CET49714443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:05.835443020 CET44349714216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:05.835527897 CET49714443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:05.835822105 CET49714443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:05.835848093 CET44349714216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:05.954467058 CET44349712172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:05.954778910 CET49712443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:05.954797029 CET44349712172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:05.956270933 CET44349712172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:05.956338882 CET49712443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:05.956758022 CET49712443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:05.956840038 CET44349712172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:05.956948042 CET49712443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:05.956959963 CET44349712172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:05.997831106 CET49712443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:06.278976917 CET44349712172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:06.279160976 CET44349712172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:06.279225111 CET49712443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:06.279607058 CET49712443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:06.279632092 CET44349712172.240.108.76192.168.2.16
                                          Dec 24, 2024 00:00:06.279640913 CET49712443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:06.279679060 CET49712443192.168.2.16172.240.108.76
                                          Dec 24, 2024 00:00:07.533869028 CET44349714216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:07.534265995 CET49714443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:07.534286022 CET44349714216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:07.535742998 CET44349714216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:07.535830021 CET49714443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:07.537251949 CET49714443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:07.537323952 CET44349714216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:07.578881025 CET49714443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:07.578927040 CET44349714216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:07.625988960 CET49714443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:09.177148104 CET49678443192.168.2.1620.189.173.10
                                          Dec 24, 2024 00:00:09.489449978 CET49678443192.168.2.1620.189.173.10
                                          Dec 24, 2024 00:00:10.100852013 CET49678443192.168.2.1620.189.173.10
                                          Dec 24, 2024 00:00:10.371829033 CET49673443192.168.2.16204.79.197.203
                                          Dec 24, 2024 00:00:11.312853098 CET49678443192.168.2.1620.189.173.10
                                          Dec 24, 2024 00:00:13.637139082 CET4968080192.168.2.16192.229.211.108
                                          Dec 24, 2024 00:00:13.716929913 CET49678443192.168.2.1620.189.173.10
                                          Dec 24, 2024 00:00:13.941196918 CET4968080192.168.2.16192.229.211.108
                                          Dec 24, 2024 00:00:14.548868895 CET4968080192.168.2.16192.229.211.108
                                          Dec 24, 2024 00:00:15.762856960 CET4968080192.168.2.16192.229.211.108
                                          Dec 24, 2024 00:00:17.245101929 CET44349714216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:17.245302916 CET44349714216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:17.245368958 CET49714443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:18.163885117 CET4968080192.168.2.16192.229.211.108
                                          Dec 24, 2024 00:00:18.530890942 CET49678443192.168.2.1620.189.173.10
                                          Dec 24, 2024 00:00:19.171381950 CET49714443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:19.171448946 CET44349714216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:19.986248016 CET49673443192.168.2.16204.79.197.203
                                          Dec 24, 2024 00:00:22.972901106 CET4968080192.168.2.16192.229.211.108
                                          Dec 24, 2024 00:00:26.023701906 CET49718443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:26.023755074 CET44349718216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:26.023838997 CET49718443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:26.024137020 CET49718443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:26.024152040 CET44349718216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:26.452771902 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:26.452827930 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:26.452955008 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:26.453212976 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:26.453232050 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:26.515506029 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:26.515542030 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:26.515629053 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:26.515899897 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:26.515913010 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:26.531287909 CET49721443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:26.531344891 CET44349721216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:26.531445980 CET49721443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:26.531632900 CET49721443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:26.531653881 CET44349721216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:27.721272945 CET44349718216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:27.721596956 CET49718443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:27.721617937 CET44349718216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:27.722709894 CET44349718216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:27.723016024 CET49718443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:27.723159075 CET49718443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:27.723167896 CET44349718216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:27.723191977 CET44349718216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:27.762934923 CET49718443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.131078959 CET49678443192.168.2.1620.189.173.10
                                          Dec 24, 2024 00:00:28.150839090 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.151973963 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.152035952 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.153140068 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.153848886 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.153943062 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.155486107 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.203341007 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.212399006 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.212618113 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.212640047 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.214819908 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.214907885 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.215188980 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.215265036 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.215331078 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.215337038 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.220494986 CET44349721216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.220686913 CET49721443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.220716000 CET44349721216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.222153902 CET44349721216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.222228050 CET49721443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.222508907 CET49721443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.222589970 CET44349721216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.222632885 CET49721443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.255919933 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.267333031 CET44349721216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.271893024 CET49721443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.271910906 CET44349721216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.319899082 CET49721443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.562222004 CET44349718216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.562638044 CET44349718216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.562709093 CET49718443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.563937902 CET49718443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.563961983 CET44349718216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.996212006 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.996305943 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:28.996372938 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:28.996408939 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.002815962 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.003000021 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.003030062 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.007004023 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.007074118 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.007091045 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.025456905 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.025562048 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.025577068 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.030780077 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.030846119 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.030858994 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.086040020 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.115806103 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.128909111 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.129040956 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.129182100 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.129184008 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.129214048 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.129367113 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.129379988 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.130456924 CET44349721216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.130570889 CET44349721216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.130635023 CET49721443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.131105900 CET49721443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.131125927 CET44349721216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.142054081 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.142138958 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.142144918 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.148225069 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.148300886 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.148305893 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.164921045 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.164984941 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.164992094 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.167507887 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.178982973 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.187855959 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.188036919 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.188051939 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.193115950 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.193177938 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.193186045 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.207041025 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.207201958 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.207209110 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.212913990 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.213066101 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.213123083 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.213129997 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.226634026 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.226691961 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.226700068 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.240370035 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.240421057 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.240427971 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.248444080 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.253967047 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.254019976 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.254026890 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.267332077 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.267391920 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.267405033 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.280833006 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.280952930 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.280966043 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.292972088 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.292979956 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.298526049 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.298593998 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.298608065 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.307679892 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.307740927 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.307754040 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.320379972 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.320439100 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.320452929 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.330703974 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.330766916 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.330773115 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.340161085 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.340212107 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.340217113 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.353631020 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.353689909 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.353696108 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.356911898 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.356925011 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.365695953 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.365751028 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.365756989 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.371392012 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.371462107 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.371484041 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.373908043 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.373972893 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.373985052 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.379965067 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.380021095 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.380028009 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.380441904 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.380523920 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.380537033 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.387679100 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.387753963 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.387765884 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.393717051 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.393774986 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.393779993 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.395185947 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.395243883 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.395256996 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.406069994 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.406138897 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.406152010 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.407341957 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.407392979 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.407397985 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.416208982 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.416356087 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.416451931 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.417320013 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.417335033 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.420944929 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.421003103 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.421009064 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.426211119 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.426275969 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.426289082 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.434909105 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.434967041 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.434972048 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.435992002 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.436074972 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.436089993 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.437181950 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.437244892 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.437258959 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.437520027 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.437575102 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.437632084 CET49719443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.437664986 CET44349719216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.445249081 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.445307970 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.445312977 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.458972931 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.459031105 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.459037066 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.499908924 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.502671957 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.512476921 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.512536049 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.512541056 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.523225069 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.523283958 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.523288012 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.535684109 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.535741091 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.535746098 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.548280954 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.548363924 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.548368931 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.559681892 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.559838057 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.559842110 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.571302891 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.571443081 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.571455956 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.571463108 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.571510077 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.582736969 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.583026886 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.583086014 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.583091021 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.594913006 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.594974995 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.594980001 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.605247974 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.605434895 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.605439901 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.615921021 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.616074085 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.616080046 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.626099110 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.626257896 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.626264095 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.635638952 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.635695934 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.635701895 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.645169973 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.645319939 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.645328045 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.654339075 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.654400110 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.654403925 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.663352966 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.663403034 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.663408041 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.672277927 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.672435045 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.672440052 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.680921078 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.680978060 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.680983067 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.689474106 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.689532042 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.689537048 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.698175907 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.698232889 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.698240995 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.707288027 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.707346916 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.707350969 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.714607000 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.714674950 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.714679956 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.718173981 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.718242884 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.718247890 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.723769903 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.723838091 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.723843098 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.729490042 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.729545116 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.729549885 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.735182047 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.735234022 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.735239029 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.740878105 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.740952969 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.740957975 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.746386051 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.746452093 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.746457100 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.752079010 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.752140999 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.752146006 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.758776903 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.758835077 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.758841038 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.765599012 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.765657902 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.765664101 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.765856028 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:29.765934944 CET44349720216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:29.765999079 CET49720443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:32.580991983 CET4968080192.168.2.16192.229.211.108
                                          Dec 24, 2024 00:00:33.317332029 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:33.317356110 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:33.317435980 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:33.317621946 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:33.317646027 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.021893024 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.022124052 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.022139072 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.023614883 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.023694992 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.024477005 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.024573088 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.024611950 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.071329117 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.074922085 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.074953079 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.124201059 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.699405909 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.699536085 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.699630976 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.699647903 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.699676991 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.699734926 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.700062037 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.712923050 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.713010073 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.713018894 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.713043928 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.713104963 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.717075109 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.759959936 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.759996891 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.807929039 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.818564892 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.822732925 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.822814941 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.822833061 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.870968103 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.890827894 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.896015882 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.896092892 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.896110058 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.905950069 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.906022072 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.906035900 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.919471979 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.919578075 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.919590950 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.933100939 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.933177948 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.933192015 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.946892977 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.946964025 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.946984053 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.960516930 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.960589886 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.960603952 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.973026991 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.973189116 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.973201990 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.985742092 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.985815048 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.985830069 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.998406887 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:35.998477936 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:35.998491049 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.011142969 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.011208057 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.011221886 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.023943901 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.024036884 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.024050951 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.036689043 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.036750078 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.036767006 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.078946114 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.082866907 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.085129976 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.085191965 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.085216999 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.091545105 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.091612101 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.091629028 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.093869925 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.093940020 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.093954086 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.103190899 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.103260040 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.103272915 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.115034103 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.115103960 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.115117073 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.126558065 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.126631021 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.126643896 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.138012886 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.138084888 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.138106108 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.149503946 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.149575949 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.149590015 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.161106110 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.161171913 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.161185980 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.172652006 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.172715902 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.172729969 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.183033943 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.183115005 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.183128119 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.193686962 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.193767071 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.193783045 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.203748941 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.203816891 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.203831911 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.213835955 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.213920116 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.213933945 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.223035097 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.223225117 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.223239899 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.231961012 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.232033014 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.232047081 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.240639925 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.240706921 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.240721941 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.249233961 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.249315023 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.249327898 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.257627964 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.257704973 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.257718086 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.266010046 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.266074896 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.266088963 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.274277925 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.274342060 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.274357080 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.282651901 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.282718897 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.282732010 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.293550968 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.293616056 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.293629885 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.295360088 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.295427084 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.295443058 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.297327995 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:36.297400951 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.297528028 CET49726443192.168.2.16142.250.181.78
                                          Dec 24, 2024 00:00:36.297557116 CET44349726142.250.181.78192.168.2.16
                                          Dec 24, 2024 00:00:53.204186916 CET49731443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:53.204243898 CET44349731216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:53.204336882 CET49731443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:53.204654932 CET49731443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:53.204677105 CET44349731216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:53.523956060 CET49732443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:53.524010897 CET44349732216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:53.524112940 CET49732443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:53.524662971 CET49732443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:53.524679899 CET44349732216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:54.889305115 CET4970280192.168.2.16199.232.214.172
                                          Dec 24, 2024 00:00:54.889306068 CET4970080192.168.2.16199.232.214.172
                                          Dec 24, 2024 00:00:54.902211905 CET44349731216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:54.902781010 CET49731443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:54.902842999 CET44349731216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:54.903971910 CET44349731216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:54.904366970 CET49731443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:54.904550076 CET44349731216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:54.953191996 CET49731443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:55.009284973 CET8049702199.232.214.172192.168.2.16
                                          Dec 24, 2024 00:00:55.009363890 CET4970280192.168.2.16199.232.214.172
                                          Dec 24, 2024 00:00:55.010078907 CET8049700199.232.214.172192.168.2.16
                                          Dec 24, 2024 00:00:55.010261059 CET4970080192.168.2.16199.232.214.172
                                          Dec 24, 2024 00:00:55.217482090 CET44349732216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:55.217725992 CET49732443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:55.217753887 CET44349732216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:55.218874931 CET44349732216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:55.219175100 CET49732443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:00:55.219371080 CET44349732216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:00:55.273288965 CET49732443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:04.603218079 CET44349731216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:04.603401899 CET44349731216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:04.603509903 CET49731443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:04.959434032 CET44349732216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:04.959608078 CET44349732216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:04.959686995 CET49732443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:05.177665949 CET49731443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:05.177696943 CET49732443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:05.177726984 CET44349732216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:05.177736998 CET44349731216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:05.751243114 CET49734443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:05.751296043 CET44349734216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:05.751383066 CET49734443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:05.751673937 CET49734443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:05.751691103 CET44349734216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:07.444576979 CET44349734216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:07.445077896 CET49734443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:07.445105076 CET44349734216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:07.445513010 CET44349734216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:07.445921898 CET49734443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:07.445998907 CET44349734216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:07.491059065 CET49734443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:17.192049980 CET44349734216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:17.192128897 CET44349734216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:17.192213058 CET49734443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:19.179893970 CET49734443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:01:19.179933071 CET44349734216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:01:38.716486931 CET4969980192.168.2.16192.229.221.95
                                          Dec 24, 2024 00:01:38.717387915 CET49697443192.168.2.1620.190.177.19
                                          Dec 24, 2024 00:01:38.836299896 CET8049699192.229.221.95192.168.2.16
                                          Dec 24, 2024 00:01:38.836419106 CET4969980192.168.2.16192.229.221.95
                                          Dec 24, 2024 00:01:38.837018013 CET4434969720.190.177.19192.168.2.16
                                          Dec 24, 2024 00:01:38.837076902 CET49697443192.168.2.1620.190.177.19
                                          Dec 24, 2024 00:01:43.462342978 CET49701443192.168.2.1620.190.177.19
                                          Dec 24, 2024 00:01:43.582308054 CET4434970120.190.177.19192.168.2.16
                                          Dec 24, 2024 00:01:43.582461119 CET49701443192.168.2.1620.190.177.19
                                          Dec 24, 2024 00:02:05.816982985 CET49736443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:02:05.817039967 CET44349736216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:02:05.817135096 CET49736443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:02:05.817410946 CET49736443192.168.2.16216.58.208.228
                                          Dec 24, 2024 00:02:05.817425013 CET44349736216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:02:07.506011963 CET44349736216.58.208.228192.168.2.16
                                          Dec 24, 2024 00:02:07.559258938 CET49736443192.168.2.16216.58.208.228
                                          TimestampSource PortDest PortSource IPDest IP
                                          Dec 24, 2024 00:00:01.046350002 CET53595591.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:01.111927986 CET53516651.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:01.761140108 CET5608153192.168.2.161.1.1.1
                                          Dec 24, 2024 00:00:01.761282921 CET5098653192.168.2.161.1.1.1
                                          Dec 24, 2024 00:00:01.900860071 CET53560811.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:01.900909901 CET53509861.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:03.877784014 CET53559501.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:04.265990019 CET5013053192.168.2.161.1.1.1
                                          Dec 24, 2024 00:00:04.266114950 CET6484353192.168.2.161.1.1.1
                                          Dec 24, 2024 00:00:04.404294968 CET53501301.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:04.404603004 CET53648431.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:05.695158958 CET5198353192.168.2.161.1.1.1
                                          Dec 24, 2024 00:00:05.695303917 CET5159353192.168.2.161.1.1.1
                                          Dec 24, 2024 00:00:05.832385063 CET53519831.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:05.834412098 CET53515931.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:20.785047054 CET53620401.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:29.971025944 CET53533691.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:33.176642895 CET5498453192.168.2.161.1.1.1
                                          Dec 24, 2024 00:00:33.176796913 CET5225753192.168.2.161.1.1.1
                                          Dec 24, 2024 00:00:33.314234018 CET53608081.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:33.314692020 CET53549841.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:33.317003965 CET53522571.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:34.183254004 CET5544653192.168.2.161.1.1.1
                                          Dec 24, 2024 00:00:34.183384895 CET6171353192.168.2.161.1.1.1
                                          Dec 24, 2024 00:00:34.321402073 CET53554461.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:34.321419954 CET53617131.1.1.1192.168.2.16
                                          Dec 24, 2024 00:00:39.706896067 CET53606571.1.1.1192.168.2.16
                                          Dec 24, 2024 00:01:01.006181955 CET53493641.1.1.1192.168.2.16
                                          Dec 24, 2024 00:01:02.560652018 CET53573491.1.1.1192.168.2.16
                                          Dec 24, 2024 00:01:05.343190908 CET138138192.168.2.16192.168.2.255
                                          Dec 24, 2024 00:01:33.557234049 CET53511851.1.1.1192.168.2.16
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Dec 24, 2024 00:00:01.761140108 CET192.168.2.161.1.1.10x3dfbStandard query (0)specificallycries.comA (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:01.761282921 CET192.168.2.161.1.1.10x2ebStandard query (0)specificallycries.com65IN (0x0001)false
                                          Dec 24, 2024 00:00:04.265990019 CET192.168.2.161.1.1.10x16d9Standard query (0)specificallycries.comA (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:04.266114950 CET192.168.2.161.1.1.10x1b31Standard query (0)specificallycries.com65IN (0x0001)false
                                          Dec 24, 2024 00:00:05.695158958 CET192.168.2.161.1.1.10xdb33Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:05.695303917 CET192.168.2.161.1.1.10xe5a4Standard query (0)www.google.com65IN (0x0001)false
                                          Dec 24, 2024 00:00:33.176642895 CET192.168.2.161.1.1.10x30a7Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:33.176796913 CET192.168.2.161.1.1.10x1a4bStandard query (0)apis.google.com65IN (0x0001)false
                                          Dec 24, 2024 00:00:34.183254004 CET192.168.2.161.1.1.10x884dStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:34.183384895 CET192.168.2.161.1.1.10xe100Standard query (0)play.google.com65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Dec 24, 2024 00:00:01.900860071 CET1.1.1.1192.168.2.160x3dfbNo error (0)specificallycries.com172.240.108.76A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:01.900860071 CET1.1.1.1192.168.2.160x3dfbNo error (0)specificallycries.com172.240.108.68A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:01.900860071 CET1.1.1.1192.168.2.160x3dfbNo error (0)specificallycries.com172.240.253.132A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:01.900860071 CET1.1.1.1192.168.2.160x3dfbNo error (0)specificallycries.com172.240.127.234A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:01.900860071 CET1.1.1.1192.168.2.160x3dfbNo error (0)specificallycries.com172.240.108.84A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:01.900860071 CET1.1.1.1192.168.2.160x3dfbNo error (0)specificallycries.com192.243.61.227A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:01.900860071 CET1.1.1.1192.168.2.160x3dfbNo error (0)specificallycries.com192.243.59.12A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:01.900860071 CET1.1.1.1192.168.2.160x3dfbNo error (0)specificallycries.com192.243.61.225A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:01.900860071 CET1.1.1.1192.168.2.160x3dfbNo error (0)specificallycries.com192.243.59.20A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:01.900860071 CET1.1.1.1192.168.2.160x3dfbNo error (0)specificallycries.com192.243.59.13A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:04.404294968 CET1.1.1.1192.168.2.160x16d9No error (0)specificallycries.com172.240.108.76A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:04.404294968 CET1.1.1.1192.168.2.160x16d9No error (0)specificallycries.com192.243.59.13A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:04.404294968 CET1.1.1.1192.168.2.160x16d9No error (0)specificallycries.com172.240.253.132A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:04.404294968 CET1.1.1.1192.168.2.160x16d9No error (0)specificallycries.com172.240.127.234A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:04.404294968 CET1.1.1.1192.168.2.160x16d9No error (0)specificallycries.com172.240.108.84A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:04.404294968 CET1.1.1.1192.168.2.160x16d9No error (0)specificallycries.com192.243.61.227A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:04.404294968 CET1.1.1.1192.168.2.160x16d9No error (0)specificallycries.com192.243.59.12A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:04.404294968 CET1.1.1.1192.168.2.160x16d9No error (0)specificallycries.com192.243.61.225A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:04.404294968 CET1.1.1.1192.168.2.160x16d9No error (0)specificallycries.com172.240.108.68A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:04.404294968 CET1.1.1.1192.168.2.160x16d9No error (0)specificallycries.com192.243.59.20A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:05.832385063 CET1.1.1.1192.168.2.160xdb33No error (0)www.google.com216.58.208.228A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:05.834412098 CET1.1.1.1192.168.2.160xe5a4No error (0)www.google.com65IN (0x0001)false
                                          Dec 24, 2024 00:00:33.314692020 CET1.1.1.1192.168.2.160x30a7No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                          Dec 24, 2024 00:00:33.314692020 CET1.1.1.1192.168.2.160x30a7No error (0)plus.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                          Dec 24, 2024 00:00:33.317003965 CET1.1.1.1192.168.2.160x1a4bNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                          Dec 24, 2024 00:00:34.321402073 CET1.1.1.1192.168.2.160x884dNo error (0)play.google.com172.217.19.206A (IP address)IN (0x0001)false
                                          • specificallycries.com
                                          • https:
                                          • www.google.com
                                          • apis.google.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.1649709172.240.108.764437016C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-23 23:00:03 UTC1108OUTGET /askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n HTTP/1.1
                                          Host: specificallycries.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-23 23:00:03 UTC827INHTTP/1.1 200 OK
                                          Server: nginx/1.21.6
                                          Date: Mon, 23 Dec 2024 23:00:03 GMT
                                          Content-Type: text/html
                                          Content-Length: 118
                                          Connection: close
                                          P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                          Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
                                          Set-Cookie: u_pl18383865=1; expires=Tue, 24 Dec 2024 23:00:03 GMT; path=/
                                          Host: specificallycries.com
                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                          Cache-Control: no-cache
                                          X-Request-ID: 087db5b61eb626808ed6a3b6fb10fece
                                          Cache-Control: max-age=0, private, no-cache
                                          Pragma: no-cache
                                          Strict-Transport-Security: max-age=0; includeSubdomains
                                          2024-12-23 23:00:03 UTC118INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 70 3e 41 6e 6f 6e 79 6d 6f 75 73 20 50 72 6f 78 79 20 64 65 74 65 63 74 65 64 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                          Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"></head><body><p>Anonymous Proxy detected.</p></body></html>


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.1649708172.240.108.764437016C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-23 23:00:03 UTC1290OUTGET /favicon.ico HTTP/1.1
                                          Host: specificallycries.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-full-version: "117.0.5938.132"
                                          sec-ch-ua-platform-version: "10.0.0"
                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                          sec-ch-ua-model: ""
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: u_pl18383865=1
                                          2024-12-23 23:00:04 UTC377INHTTP/1.1 200 OK
                                          Server: nginx/1.21.6
                                          Date: Mon, 23 Dec 2024 23:00:04 GMT
                                          Content-Type: image/x-icon
                                          Content-Length: 0
                                          Connection: close
                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                          Cache-Control: no-cache
                                          X-Request-ID: 57d211007b1883c43c65669bd71c8ada
                                          Cache-Control: max-age=0, private, no-cache
                                          Pragma: no-cache
                                          Strict-Transport-Security: max-age=0; includeSubdomains


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.1649712172.240.108.764437016C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-23 23:00:05 UTC380OUTGET /favicon.ico HTTP/1.1
                                          Host: specificallycries.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: u_pl18383865=1
                                          2024-12-23 23:00:06 UTC377INHTTP/1.1 200 OK
                                          Server: nginx/1.21.6
                                          Date: Mon, 23 Dec 2024 23:00:06 GMT
                                          Content-Type: image/x-icon
                                          Content-Length: 0
                                          Connection: close
                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                          Cache-Control: no-cache
                                          X-Request-ID: 0fdb5a4aec9ce1976e9bf3899a37b968
                                          Cache-Control: max-age=0, private, no-cache
                                          Pragma: no-cache
                                          Strict-Transport-Security: max-age=0; includeSubdomains


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.1649718216.58.208.2284437016C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-23 23:00:27 UTC627OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                          Host: www.google.com
                                          Connection: keep-alive
                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-23 23:00:28 UTC1266INHTTP/1.1 200 OK
                                          Date: Mon, 23 Dec 2024 23:00:28 GMT
                                          Pragma: no-cache
                                          Expires: -1
                                          Cache-Control: no-cache, must-revalidate
                                          Content-Type: text/javascript; charset=UTF-8
                                          Strict-Transport-Security: max-age=31536000
                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0p7-kpH8GvdDIGb5QfMqzA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                          Accept-CH: Sec-CH-UA-Form-Factors
                                          Accept-CH: Sec-CH-UA-Platform
                                          Accept-CH: Sec-CH-UA-Platform-Version
                                          Accept-CH: Sec-CH-UA-Full-Version
                                          Accept-CH: Sec-CH-UA-Arch
                                          Accept-CH: Sec-CH-UA-Model
                                          Accept-CH: Sec-CH-UA-Bitness
                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                          Accept-CH: Sec-CH-UA-WoW64
                                          Permissions-Policy: unload=()
                                          Content-Disposition: attachment; filename="f.txt"
                                          Server: gws
                                          X-XSS-Protection: 0
                                          X-Frame-Options: SAMEORIGIN
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-12-23 23:00:28 UTC124INData Raw: 33 36 37 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 6e 6c 20 68 6f 7a 69 65 72 20 66 61 69 72 79 74 61 6c 65 20 6f 66 20 6e 65 77 20 79 6f 72 6b 22 2c 22 62 61 79 20 61 72 65 61 20 68 65 61 76 79 20 72 61 69 6e 20 73 75 72 66 20 77 61 72 6e 69 6e 67 22 2c 22 73 75 70 65 72 20 6d 69 63 72 6f 20 63 6f 6d 70 75 74 65 72 20 73 74 6f 63 6b 22 2c 22 61 70 70 6c 65 20 69 70 68
                                          Data Ascii: 367)]}'["",["snl hozier fairytale of new york","bay area heavy rain surf warning","super micro computer stock","apple iph
                                          2024-12-23 23:00:28 UTC754INData Raw: 6f 6e 65 20 31 37 20 70 72 6f 22 2c 22 77 61 72 72 65 6e 20 70 75 62 6c 69 63 20 73 63 68 6f 6f 6c 73 20 73 75 70 65 72 69 6e 74 65 6e 64 65 6e 74 22 2c 22 68 6f 75 73 74 6f 6e 20 74 65 78 61 6e 73 20 74 61 6e 6b 20 64 65 6c 6c 20 6b 6e 65 65 20 69 6e 6a 75 72 79 22 2c 22 63 68 69 6e 65 73 65 20 73 61 74 65 6c 6c 69 74 65 20 6f 76 65 72 20 6d 69 73 73 69 73 73 69 70 70 69 22 2c 22 64 65 6c 74 61 20 61 69 72 6c 69 6e 65 73 20 64 6f 67 20 66 69 72 73 74 20 63 6c 61 73 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f
                                          Data Ascii: one 17 pro","warren public schools superintendent","houston texans tank dell knee injury","chinese satellite over mississippi","delta airlines dog first class"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo
                                          2024-12-23 23:00:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.1649719216.58.208.2284437016C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-23 23:00:28 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                          Host: www.google.com
                                          Connection: keep-alive
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-23 23:00:28 UTC1018INHTTP/1.1 200 OK
                                          Version: 705503573
                                          Content-Type: application/json; charset=UTF-8
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=31536000
                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                          Accept-CH: Sec-CH-UA-Form-Factors
                                          Accept-CH: Sec-CH-UA-Platform
                                          Accept-CH: Sec-CH-UA-Platform-Version
                                          Accept-CH: Sec-CH-UA-Full-Version
                                          Accept-CH: Sec-CH-UA-Arch
                                          Accept-CH: Sec-CH-UA-Model
                                          Accept-CH: Sec-CH-UA-Bitness
                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                          Accept-CH: Sec-CH-UA-WoW64
                                          Permissions-Policy: unload=()
                                          Content-Disposition: attachment; filename="f.txt"
                                          Date: Mon, 23 Dec 2024 23:00:28 GMT
                                          Server: gws
                                          X-XSS-Protection: 0
                                          X-Frame-Options: SAMEORIGIN
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-12-23 23:00:28 UTC372INData Raw: 61 31 31 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 61 6c 74 5f 74 65 78 74 22 3a 22 53 65 61 73 6f 6e 61 6c 20 48 6f 6c 69 64 61 79 73 20 32 30 32 34 22 2c 22 64 61 72 6b 5f 64 61 74 61 5f 75 72 69 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 6c 67 41 41 41 44 36 43 41 4d 41 41 41 42 4b 38 38 6b 69 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 79 51 2b 66 2f 2b 73 5a 4c 70 73 4f 44 36 35 4a 50 39 65 77 37 6c 6e 75 6e 39 34 33 62 33 50 6a 72 79 54 45 44 2b 6b 72 54 36 38 33 6e 2f 4f 44 62 39 6c 72 37 2f 4e 6a 50 39 62 49 44 65 6a 76 7a 2f 6d 4c 7a
                                          Data Ascii: a11)]}'{"ddljson":{"accessibility_description":"","alt_text":"Seasonal Holidays 2024","dark_data_uri":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAlgAAAD6CAMAAABK88kiAAADAFBMVEVHcEyQ+f/+sZLpsOD65JP9ew7lnun943b3PjryTED+krT683n/ODb9lr7/NjP9bIDejvz/mLz
                                          2024-12-23 23:00:28 UTC1390INData Raw: 5a 5a 6e 6d 59 36 79 32 57 4a 4c 79 59 71 76 2b 57 45 6a 2b 63 61 2f 37 58 71 44 36 4d 69 30 46 37 4f 58 34 4d 69 79 71 53 30 79 63 56 6d 45 4d 38 4f 59 41 37 66 38 41 38 65 55 45 34 66 76 2b 51 45 49 42 37 76 38 41 36 66 76 37 4c 69 66 38 4d 43 6f 44 39 64 2f 39 4e 44 41 4a 38 4e 61 63 53 6b 6b 49 36 75 6f 48 37 65 4b 54 54 30 7a 36 4c 79 66 2b 51 59 48 73 51 44 62 47 50 54 2b 77 51 55 48 64 4e 44 46 69 59 57 50 2b 4c 43 56 68 58 46 78 63 57 6c 70 67 57 6c 30 75 67 50 6f 4c 52 2b 70 62 57 31 70 62 57 6c 74 64 57 31 35 4f 56 6e 35 66 59 46 31 63 58 56 7a 37 4c 43 56 63 58 46 78 46 52 35 6f 4e 51 75 4d 4c 50 65 31 50 58 56 77 77 51 62 51 51 50 76 73 75 65 2f 51 4b 4f 76 44 39 4c 69 63 79 68 76 67 75 67 2f 67 41 62 4f 59 31 68 50 67 45 37 64 55 41 32 2b 6f
                                          Data Ascii: ZZnmY6y2WJLyYqv+WEj+ca/7XqD6Mi0F7OX4MiyqS0ycVmEM8OYA7f8A8eUE4fv+QEIB7v8A6fv7Lif8MCoD9d/9NDAJ8NacSkkI6uoH7eKTT0z6Lyf+QYHsQDbGPT+wQUHdNDFiYWP+LCVhXFxcWlpgWl0ugPoLR+pbW1pbWltdW15OVn5fYF1cXVz7LCVcXFxFR5oNQuMLPe1PXVwwQbQQPvsue/QKOvD9Licyhvgug/gAbOY1hPgE7dUA2+o
                                          2024-12-23 23:00:28 UTC822INData Raw: 59 55 39 4d 6f 6f 30 31 75 6a 31 45 31 66 4f 53 32 57 39 52 6d 4f 6c 55 5a 5a 35 51 52 4d 54 65 48 68 6c 4c 46 4b 6e 72 33 42 49 37 63 6c 47 4e 5a 6e 53 47 76 64 36 4c 4a 57 45 74 57 41 70 6f 77 31 59 45 31 67 38 61 63 4d 32 6c 4a 4d 36 2b 73 59 56 71 76 4c 57 6f 47 7a 73 53 69 48 70 38 64 62 62 67 75 2f 39 59 4c 48 34 61 64 49 69 33 7a 4e 50 75 53 73 48 49 70 79 33 75 2b 38 4e 78 34 6b 4c 36 47 73 62 4a 62 34 63 4c 4f 49 4d 46 61 4e 7a 6c 6b 4e 4d 53 75 48 50 38 6d 71 4b 48 48 42 37 57 59 31 4e 55 52 74 47 71 77 42 55 4a 55 7a 78 71 47 68 47 69 6e 4c 68 6b 73 74 78 62 49 2b 78 35 4d 77 37 35 56 79 4b 6f 2f 56 33 67 63 48 66 77 6a 77 49 5a 50 7a 30 4a 69 79 57 62 57 77 69 4c 53 49 65 36 57 47 6b 46 56 4a 71 69 68 78 68 66 50 51 47 70 56 75 77 2f 4d 66 61
                                          Data Ascii: YU9Moo01uj1E1fOS2W9RmOlUZZ5QRMTeHhlLFKnr3BI7clGNZnSGvd6LJWEtWApow1YE1g8acM2lJM6+sYVqvLWoGzsSiHp8dbbgu/9YLH4adIi3zNPuSsHIpy3u+8Nx4kL6GsbJb4cLOIMFaNzlkNMSuHP8mqKHHB7WY1NURtGqwBUJUzxqGhGinLhkstxbI+x5Mw75VyKo/V3gcHfwjwIZPz0JiyWbWwiLSIe6WGkFVJqihxhfPQGpVuw/Mfa
                                          2024-12-23 23:00:28 UTC168INData Raw: 61 32 0d 0a 39 4c 61 49 6b 73 42 4f 76 33 31 43 2f 66 4c 53 72 4a 66 4b 37 34 48 45 51 77 59 4f 32 77 71 77 44 78 45 4c 57 52 7a 2f 73 63 6a 78 36 37 33 69 2b 77 2b 43 69 30 73 6c 4c 35 4a 55 4e 37 66 30 62 72 76 35 67 72 6c 31 77 74 6b 4b 73 43 31 56 58 6f 53 6e 6e 4b 6c 37 41 74 73 37 4b 69 49 63 74 2b 66 6a 58 35 45 56 46 37 65 2f 53 55 7a 45 75 4c 58 54 45 73 64 6f 56 7a 6b 41 70 72 6e 2f 71 4b 57 53 6e 2f 49 49 4b 31 42 56 6a 65 72 73 44 69 64 32 66 52 4a 33 63 41 79 36 35 49 30 78 42 52 0d 0a
                                          Data Ascii: a29LaIksBOv31C/fLSrJfK74HEQwYO2wqwDxELWRz/scjx673i+w+Ci0slL5JUN7f0brv5grl1wtkKsC1VXoSnnKl7Ats7KiIct+fjX5EVF7e/SUzEuLXTEsdoVzkAprn/qKWSn/IIK1BVjersDid2fRJ3cAy65I0xBR
                                          2024-12-23 23:00:28 UTC1390INData Raw: 35 34 39 63 0d 0a 46 51 38 6a 69 2f 70 72 6e 6f 4f 51 4a 2f 65 64 48 62 67 36 5a 46 64 48 6e 6b 4b 49 31 66 48 78 38 63 6d 6f 73 72 5a 51 57 52 37 4a 34 73 62 69 68 51 50 44 53 69 63 72 79 32 70 43 63 38 31 78 45 73 70 42 57 4f 43 2b 43 71 69 76 6c 41 39 58 4a 36 65 41 64 58 71 73 65 34 76 6d 2b 66 7a 61 32 6f 61 47 78 66 65 46 4e 4c 37 62 66 55 50 69 59 37 49 36 6b 34 64 35 4a 73 35 34 2b 58 6c 53 59 65 31 7a 59 53 6e 6b 51 42 32 51 71 5a 50 7a 69 39 4e 54 4b 61 33 38 4f 72 4a 47 73 42 5a 46 6c 70 4f 4b 56 77 73 74 71 30 6d 6b 74 4b 6b 49 31 32 2f 41 51 67 51 57 75 31 6f 6b 57 4f 54 71 45 71 77 51 58 37 75 36 51 45 36 76 4e 73 53 56 77 4e 4b 75 58 43 77 63 55 76 43 69 6a 6f 55 31 7a 6b 70 63 30 55 55 52 57 31 46 70 54 58 64 6c 46 4e 59 68 43 75 73 79 4f
                                          Data Ascii: 549cFQ8ji/prnoOQJ/edHbg6ZFdHnkKI1fHx8cmosrZQWR7J4sbihQPDSicry2pCc81xEspBWOC+CqivlA9XJ6eAdXqse4vm+fza2oaGxfeFNL7bfUPiY7I6k4d5Js54+XlSYe1zYSnkQB2QqZPzi9NTKa38OrJGsBZFlpOKVwstq0mktKkI12/AQgQWu1okWOTqEqwQX7u6QE6vNsSVwNKuXCwcUvCijoU1zkpc0UURW1FpTXdlFNYhCusyO
                                          2024-12-23 23:00:29 UTC1390INData Raw: 74 51 5a 59 61 56 6b 66 34 49 71 41 34 64 4b 77 4c 6e 56 6a 53 57 47 35 4c 2f 6b 6b 74 50 6e 4a 7a 6c 6c 34 70 35 46 46 59 5a 7a 59 62 75 6a 4b 38 58 57 74 4f 30 66 71 44 48 51 35 42 36 74 68 44 57 36 42 4a 6b 4d 48 72 32 41 78 71 4c 75 37 36 78 2b 36 37 38 36 44 4f 7a 44 44 44 4c 59 53 34 56 64 33 79 53 2f 66 76 65 39 37 6b 33 69 38 50 6e 39 41 54 71 79 6d 2f 6f 71 42 6a 70 33 58 43 70 30 43 49 4c 4d 61 71 56 55 50 72 64 59 46 66 6f 53 67 64 43 5a 45 73 66 59 64 4a 55 64 43 6c 38 74 56 4e 34 73 4d 51 67 6f 6d 46 67 51 57 38 65 6f 6e 6b 6c 67 51 57 48 52 31 48 35 31 59 6a 6c 34 4e 63 58 71 44 77 56 41 34 6f 46 78 68 67 56 66 38 35 59 32 35 48 6c 63 41 6c 51 71 68 61 6d 46 6d 4e 65 33 76 38 6d 4a 4a 4a 32 47 45 65 6b 55 2b 32 75 77 6d 68 49 69 31 63 66 4f
                                          Data Ascii: tQZYaVkf4IqA4dKwLnVjSWG5L/kktPnJzll4p5FFYZzYbujK8XWtO0fqDHQ5B6thDW6BJkMHr2AxqLu76x+6786DOzDDDLYS4Vd3yS/fve97k3i8Pn9ATqym/oqBjp3XCp0CILMaqVUPrdYFfoSgdCZEsfYdJUdCl8tVN4sMQgomFgQW8eonklgQWHR1H51Yjl4NcXqDwVA4oFxhgVf85Y25HlcAlQqhamFmNe3v8mJJJ2GEekU+2uwmhIi1cfO
                                          2024-12-23 23:00:29 UTC1390INData Raw: 75 56 77 73 6a 53 47 51 42 47 75 6d 52 4e 79 43 51 57 4c 78 62 66 59 75 48 32 37 6d 68 34 70 62 46 76 34 77 4d 4c 78 63 4c 41 38 6b 38 52 73 37 70 59 53 64 65 75 57 45 37 66 6a 55 58 43 30 74 32 41 53 68 59 6a 61 74 55 31 52 64 62 59 4b 62 47 6d 67 2b 48 41 4b 4a 45 57 52 34 72 63 4a 4d 54 41 38 74 37 6a 47 50 51 71 31 7a 49 4c 4b 7a 53 79 47 4c 4d 42 4d 46 76 72 53 78 61 4b 4a 61 71 78 52 45 39 6a 48 63 55 56 43 77 4f 4c 39 34 6f 47 6c 75 52 4d 71 46 61 76 75 2f 2f 67 6f 54 2f 51 59 70 5a 36 54 53 52 57 31 37 66 75 45 2b 35 54 4e 35 65 57 6c 68 62 4f 68 48 79 6a 4d 72 2f 56 2f 6e 53 79 31 67 66 4a 39 48 72 6c 4a 73 76 33 36 48 48 62 50 77 2f 46 45 67 58 57 58 2b 77 39 4c 33 4d 68 68 38 77 31 7a 38 49 35 47 6c 6e 55 4b 35 31 56 56 44 6a 49 37 46 67 6f 6c
                                          Data Ascii: uVwsjSGQBGumRNyCQWLxbfYuH27mh4pbFv4wMLxcLA8k8Rs7pYSdeuWE7fjUXC0t2AShYjatU1RdbYKbGmg+HAKJEWR4rcJMTA8t7jGPQq1zILKzSyGLMBMFvrSxaKJaqxRE9jHcUVCwOL94oGluRMqFavu//goT/QYpZ6TSRW17fuE+5TN5eWlhbOhHyjMr/V/nSy1gfJ9HrlJsv36HHbPw/FEgXWX+w9L3Mhh8w1z8I5GlnUK51VVDjI7Fgol
                                          2024-12-23 23:00:29 UTC1390INData Raw: 36 34 66 4c 45 49 48 57 75 58 4d 77 48 59 55 72 68 45 4a 59 67 7a 38 52 58 42 46 59 2f 50 71 7a 6f 68 4a 58 53 65 54 4b 32 6c 67 50 79 6d 43 46 76 78 74 59 34 51 51 6b 48 6c 65 55 53 43 45 62 64 75 2b 57 72 2b 77 38 41 4a 58 54 78 4a 59 51 46 7a 61 79 33 34 57 72 4b 2f 4e 54 36 52 47 37 65 4a 6e 46 70 2f 4f 77 52 32 75 68 4e 6c 66 42 6c 72 6e 69 78 68 4c 33 35 6b 7a 64 4f 6e 6d 53 59 34 58 4a 43 47 73 74 4c 73 34 74 7a 68 42 59 49 51 43 4c 64 69 63 48 49 56 78 59 39 44 61 52 39 4c 6f 51 79 4c 6f 4c 57 4f 48 53 38 37 65 78 4c 33 35 31 52 42 66 57 2f 63 48 33 44 56 38 52 56 37 35 74 59 63 57 33 43 2b 48 74 71 4d 55 77 5a 36 57 6f 39 31 64 6c 73 50 36 75 61 4c 57 71 5a 72 62 51 5a 46 4e 66 30 50 4c 35 66 44 53 56 78 4b 54 69 75 31 51 47 47 56 52 4f 4f 79 77
                                          Data Ascii: 64fLEIHWuXMwHYUrhEJYgz8RXBFY/PqzohJXSeTK2lgPymCFvxtY4QQkHleUSCEbdu+Wr+w8AJXTxJYQFzay34WrK/NT6RG7eJnFp/OwR2uhNlfBlrnixhL35kzdOnmSY4XJCGstLs4tzhBYIQCLdicHIVxY9DaR9LoQyLoLWOHS87exL351RBfW/cH3DV8RV75tYcW3C+HtqMUwZ6Wo91dlsP6uaLWqZrbQZFNf0PL5fDSVxKTiu1QGGVROOyw
                                          2024-12-23 23:00:29 UTC1390INData Raw: 4f 6c 44 2b 46 63 4b 70 57 57 42 34 36 62 75 57 4a 76 32 41 43 6e 37 52 37 33 71 7a 38 76 33 62 36 6a 46 75 72 74 48 42 46 67 46 51 32 75 42 46 67 79 63 53 58 2f 46 70 54 31 4c 2b 31 61 76 79 32 63 61 4d 79 4a 7a 4d 41 36 74 47 74 67 6f 61 38 77 69 46 48 41 47 34 42 44 58 33 43 51 75 6f 41 74 4e 36 44 6c 63 46 69 54 4e 66 57 73 75 72 30 36 49 37 57 59 6b 66 6c 59 2b 31 7a 56 33 50 49 2b 63 64 46 6f 73 6a 4b 51 47 57 71 79 66 6d 30 49 36 36 7a 31 62 59 57 6b 4c 42 74 58 6c 75 47 73 42 41 6e 72 50 4e 41 46 35 35 38 4f 76 69 75 77 34 6c 7a 56 76 76 38 35 43 47 53 6c 6b 6e 6d 70 56 6a 7a 4a 31 50 57 69 6f 61 78 4a 34 41 72 41 38 6f 53 7a 45 53 56 4c 59 45 72 39 6a 35 38 38 65 61 77 6d 6b 36 72 61 52 47 46 62 35 32 41 56 74 4f 79 75 63 47 55 58 44 54 74 36 43
                                          Data Ascii: OlD+FcKpWWB46buWJv2ACn7R73qz8v3b6jFurtHBFgFQ2uBFgycSX/FpT1L+1avy2caMyJzMA6tGtgoa8wiFHAG4BDX3CQuoAtN6DlcFiTNfWsur06I7WYkflY+1zV3PI+cdFosjKQGWqyfm0I66z1bYWkLBtXluGsBAnrPNAF558Oviuw4lzVvv85CGSlknmpVjzJ1PWioaxJ4ArA8oSzESVLYEr9j588eawmk6raRGFb52AVtOyucGUXDTt6C
                                          2024-12-23 23:00:29 UTC1390INData Raw: 43 2b 4c 7a 34 67 4b 75 33 48 61 33 33 55 78 57 45 49 51 46 59 57 44 46 70 45 37 6c 78 52 5a 6b 38 6e 39 62 72 37 46 37 56 53 78 2b 4d 43 4b 72 41 69 77 6b 4b 79 61 34 77 6b 4f 66 6b 6d 5a 6d 5a 79 2b 66 2f 59 58 41 43 72 6c 69 6f 39 47 36 59 50 46 64 57 64 52 6f 49 56 70 4b 4c 70 66 6f 5a 68 46 64 4f 2f 4f 56 54 44 31 70 38 31 77 6c 48 36 4b 75 4f 46 6a 68 70 46 5a 34 43 38 43 69 44 6b 75 2f 68 68 4e 41 58 34 47 74 4e 67 52 57 66 53 2f 36 52 4a 41 75 2f 43 78 6a 4f 4c 70 68 36 57 52 42 58 46 58 39 61 50 71 5a 43 61 78 70 71 56 4f 52 44 77 42 58 33 32 68 62 57 36 39 77 4f 30 6d 30 6d 56 71 49 65 48 42 6c 6e 5a 6e 53 75 62 71 41 78 36 58 54 6b 4b 74 6e 54 35 34 79 59 32 57 41 56 5a 63 72 4b 6f 62 63 57 51 68 58 69 6f 46 46 56 64 42 6f 72 36 68 7a 6c 33 41
                                          Data Ascii: C+Lz4gKu3Ha33UxWEIQFYWDFpE7lxRZk8n9br7F7VSx+MCKrAiwkKya4wkOfkmZmZy+f/YXACrlio9G6YPFdWdRoIVpKLpfoZhFdO/OVTD1p81wlH6KuOFjhpFZ4C8CiDku/hhNAX4GtNgRWfS/6RJAu/CxjOLph6WRBXFX9aPqZCaxpqVORDwBX32hbW69wO0m0mVqIeHBlnZnSubqAx6XTkKtnT54yY2WAVZcrKobcWQhXioFFVdBor6hzl3A


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.1649720216.58.208.2284437016C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-23 23:00:28 UTC530OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                          Host: www.google.com
                                          Connection: keep-alive
                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-23 23:00:29 UTC1018INHTTP/1.1 200 OK
                                          Version: 705503573
                                          Content-Type: application/json; charset=UTF-8
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=31536000
                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                          Accept-CH: Sec-CH-UA-Form-Factors
                                          Accept-CH: Sec-CH-UA-Platform
                                          Accept-CH: Sec-CH-UA-Platform-Version
                                          Accept-CH: Sec-CH-UA-Full-Version
                                          Accept-CH: Sec-CH-UA-Arch
                                          Accept-CH: Sec-CH-UA-Model
                                          Accept-CH: Sec-CH-UA-Bitness
                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                          Accept-CH: Sec-CH-UA-WoW64
                                          Permissions-Policy: unload=()
                                          Content-Disposition: attachment; filename="f.txt"
                                          Date: Mon, 23 Dec 2024 23:00:28 GMT
                                          Server: gws
                                          X-XSS-Protection: 0
                                          X-Frame-Options: SAMEORIGIN
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-12-23 23:00:29 UTC372INData Raw: 32 39 65 39 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                          Data Ascii: 29e9)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                          2024-12-23 23:00:29 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                          Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                          2024-12-23 23:00:29 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                          Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                          2024-12-23 23:00:29 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                          Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                          2024-12-23 23:00:29 UTC1390INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                          Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                          2024-12-23 23:00:29 UTC1390INData Raw: 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 32 39 34 2c 33 37 30 30 39 34 39 2c 33 37 30 31 33 38 34 2c 31 30 32 32 37 38 32 30 35 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61
                                          Data Ascii: enu-content","metadata":{"bar_height":60,"experiment_id":[3700294,3700949,3701384,102278205],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){va
                                          2024-12-23 23:00:29 UTC1390INData Raw: 20 63 5c 75 30 30 33 64 41 72 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 47 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 46 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2b 5c 22 3a 5c 22 29 7d 3b 5f 2e 48 64 5c 75 30 30 33 64 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 5f 2e 49 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72
                                          Data Ascii: c\u003dArray(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};Gd\u003dfunction(a){return new _.Fd(b\u003d\u003eb.substr(0,a.length+1).toLowerCase()\u003d\u003d\u003da+\":\")};_.Hd\u003dglobalThis.trustedTypes;_.Id\u003dclass{constructor
                                          2024-12-23 23:00:29 UTC1390INData Raw: 72 6e 20 61 2e 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 7d 3b 5f 2e 58 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 57 64 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 59 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 49 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 49 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 65 6c 73 65 20 61 5c 75 30 30 33 64 5f 2e 58 64 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 5a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 29 7b 6c 65 74 20 63 2c 64 3b 62 5c 75 30 30 33
                                          Data Ascii: rn a.i;throw Error(\"F\");};_.Xd\u003dfunction(a){if(Wd.test(a))return a};_.Yd\u003dfunction(a){if(a instanceof _.Id)if(a instanceof _.Id)a\u003da.i;else throw Error(\"F\");else a\u003d_.Xd(a);return a};_.Zd\u003dfunction(a,b\u003ddocument){let c,d;b\u003
                                          2024-12-23 23:00:29 UTC635INData Raw: 33 64 28 62 7c 7c 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 28 62 5c 75 30 30 33 64 62 7c 7c 63 2c 61 5c 75 30 30 33 64 28 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 2a 5c 22 29 29 5b 30 5d 7c 7c 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 3b 5c 6e 5f 2e 6b 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 79 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 79 6c 65 5c 22 3f 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 5c 75 30 30 33 64 63 3a 64 5c 75 30 30 33 64
                                          Data Ascii: 3d(b||c).querySelector(a?\".\"+a:\"\"):(b\u003db||c,a\u003d(a?b.querySelectorAll(a?\".\"+a:\"\"):b.getElementsByTagName(\"*\"))[0]||null));return a||null};\n_.ke\u003dfunction(a,b){_.yb(b,function(c,d){d\u003d\u003d\"style\"?a.style.cssText\u003dc:d\u003d
                                          2024-12-23 23:00:29 UTC378INData Raw: 31 37 33 0d 0a 73 70 61 6e 3a 5c 22 72 6f 77 53 70 61 6e 5c 22 2c 74 79 70 65 3a 5c 22 74 79 70 65 5c 22 2c 75 73 65 6d 61 70 3a 5c 22 75 73 65 4d 61 70 5c 22 2c 76 61 6c 69 67 6e 3a 5c 22 76 41 6c 69 67 6e 5c 22 2c 77 69 64 74 68 3a 5c 22 77 69 64 74 68 5c 22 7d 3b 5c 6e 5f 2e 6c 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 3b 5f 2e 6f 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 5c 75 30 30 33 64 62 5b 31 5d 2c 64 5c 75 30 30 33 64 5f 2e 6d 65 28 61 2c 53 74 72 69 6e 67 28 62 5b 30 5d 29 29 3b 63 5c 75 30 30 32 36 5c 75 30 30 32 36 28 74 79 70 65 6f 66 20 63 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c
                                          Data Ascii: 173span:\"rowSpan\",type:\"type\",usemap:\"useMap\",valign:\"vAlign\",width:\"width\"};\n_.le\u003dfunction(a){return a?a.defaultView:window};_.oe\u003dfunction(a,b){const c\u003db[1],d\u003d_.me(a,String(b[0]));c\u0026\u0026(typeof c\u003d\u003d\u003d\


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.1649721216.58.208.2284437016C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-23 23:00:28 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                          Host: www.google.com
                                          Connection: keep-alive
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-23 23:00:29 UTC933INHTTP/1.1 200 OK
                                          Version: 705503573
                                          Content-Type: application/json; charset=UTF-8
                                          X-Content-Type-Options: nosniff
                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                          Accept-CH: Sec-CH-UA-Form-Factors
                                          Accept-CH: Sec-CH-UA-Platform
                                          Accept-CH: Sec-CH-UA-Platform-Version
                                          Accept-CH: Sec-CH-UA-Full-Version
                                          Accept-CH: Sec-CH-UA-Arch
                                          Accept-CH: Sec-CH-UA-Model
                                          Accept-CH: Sec-CH-UA-Bitness
                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                          Accept-CH: Sec-CH-UA-WoW64
                                          Permissions-Policy: unload=()
                                          Content-Disposition: attachment; filename="f.txt"
                                          Date: Mon, 23 Dec 2024 23:00:28 GMT
                                          Server: gws
                                          X-XSS-Protection: 0
                                          X-Frame-Options: SAMEORIGIN
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-12-23 23:00:29 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                          Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                          2024-12-23 23:00:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.1649726142.250.181.784437016C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-12-23 23:00:35 UTC729OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.ZpMpph_5a4M.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_c5__TAiALeuHoQOKG0BnSpdbJrQ/cb=gapi.loaded_0 HTTP/1.1
                                          Host: apis.google.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-12-23 23:00:35 UTC916INHTTP/1.1 200 OK
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                          Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                          Content-Length: 117446
                                          X-Content-Type-Options: nosniff
                                          Server: sffe
                                          X-XSS-Protection: 0
                                          Date: Thu, 19 Dec 2024 04:11:06 GMT
                                          Expires: Fri, 19 Dec 2025 04:11:06 GMT
                                          Cache-Control: public, max-age=31536000
                                          Last-Modified: Mon, 02 Dec 2024 19:15:50 GMT
                                          Content-Type: text/javascript; charset=UTF-8
                                          Vary: Accept-Encoding
                                          Age: 413369
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close
                                          2024-12-23 23:00:35 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 5d 29 3b 0a 76 61 72 20 63 61 2c 64 61 2c 68 61 2c 6d 61 2c 78 61 2c 41 61 2c 42 61 3b 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20
                                          Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var
                                          2024-12-23 23:00:35 UTC1390INData Raw: 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 22 29 3b 7d 3b
                                          Data Ascii: alue;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};
                                          2024-12-23 23:00:35 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 71 61 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 71 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 72 61 3b 61 3a 7b 76 61 72 20 73 61 3d 7b 61 3a 21 30 7d 2c 77 61 3d 7b 7d 3b 74 72 79 7b 77 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 73 61 3b 72 61 3d 77 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 72 61 3d 21 31 7d 71 61 3d 72 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28
                                          Data Ascii: function(a){var b=function(){};b.prototype=a;return new b},qa;if(typeof Object.setPrototypeOf=="function")qa=Object.setPrototypeOf;else{var ra;a:{var sa={a:!0},wa={};try{wa.__proto__=sa;ra=wa.a;break a}catch(a){}ra=!1}qa=ra?function(a,b){a.__proto__=b;if(
                                          2024-12-23 23:00:35 UTC1390INData Raw: 7b 66 6f 72 28 3b 74 68 69 73 2e 46 66 26 26 74 68 69 73 2e 46 66 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 46 66 3b 74 68 69 73 2e 46 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 68 2e 6c 65 6e 67 74 68 3b 2b 2b 6b 29 7b 76 61 72 20 6c 3d 68 5b 6b 5d 3b 68 5b 6b 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6c 28 29 7d 63 61 74 63 68 28 6d 29 7b 74 68 69 73 2e 6d 71 28 6d 29 7d 7d 7d 74 68 69 73 2e 46 66 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 7a 50 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 68 3b 0a 7d 29 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 45 61 3d 30 3b 74 68 69 73 2e 77 66 3d 76 6f 69 64 20 30 3b 74 68 69
                                          Data Ascii: {for(;this.Ff&&this.Ff.length;){var h=this.Ff;this.Ff=[];for(var k=0;k<h.length;++k){var l=h[k];h[k]=null;try{l()}catch(m){this.mq(m)}}}this.Ff=null};b.prototype.mq=function(h){this.zP(function(){throw h;})};var e=function(h){this.Ea=0;this.wf=void 0;thi
                                          2024-12-23 23:00:35 UTC1390INData Raw: 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 6b 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 68 3d 6e 65 77 20 6b 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 68 3d 5f 2e 6c 61 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 68 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 68 29 29 3b 68 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 68 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 77 66 3b 72 65 74 75 72 6e 20 6c 28 68 29 7d 3b 65 2e 70 72 6f 74 6f 74 79
                                          Data Ascii: h("unhandledrejection",{cancelable:!0}):typeof k==="function"?h=new k("unhandledrejection",{cancelable:!0}):(h=_.la.document.createEvent("CustomEvent"),h.initCustomEvent("unhandledrejection",!1,!0,h));h.promise=this;h.reason=this.wf;return l(h)};e.prototy
                                          2024-12-23 23:00:35 UTC1390INData Raw: 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 76 61 72 20 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c
                                          Data Ascii: done)})};return e});var Ca=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regul
                                          2024-12-23 23:00:35 UTC1390INData Raw: 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 46 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 79 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45
                                          Data Ascii: _hidden_"+Math.random();e("freeze");e("preventExtensions");e("seal");var h=0,k=function(l){this.Fa=(h+=Math.random()+1).toString();if(l){l=_.ya(l);for(var m;!(m=l.next()).done;)m=m.value,this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw E
                                          2024-12-23 23:00:35 UTC1390INData Raw: 74 68 69 73 5b 31 5d 2e 53 6b 3d 6d 2e 5a 65 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 5a 65 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 5a 65 2e 53 6b 2e 6e 65 78 74 3d 6b 2e 5a 65 2e 6e 65 78 74 2c 6b 2e 5a 65 2e 6e 65 78 74 2e 53 6b 3d 0a 6b 2e 5a 65 2e 53 6b 2c 6b 2e 5a 65 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74
                                          Data Ascii: this[1].Sk=m.Ze,this.size++);return this};c.prototype.delete=function(k){k=d(this,k);return k.Ze&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.Ze.Sk.next=k.Ze.next,k.Ze.next.Sk=k.Ze.Sk,k.Ze.head=null,this.size--,!0):!1};c.protot
                                          2024-12-23 23:00:35 UTC1390INData Raw: 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 79 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e
                                          Data Ascii: ction(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var c=Object.seal({x:4}),d=new a(_.ya([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.n
                                          2024-12-23 23:00:35 UTC1390INData Raw: 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 5b 62 2c 63 5d 7d 29 7d 7d 29 3b 0a 6d 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 6d 61 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 6c 61 7d 29 3b 6d 61 28 22 53
                                          Data Ascii: ray.prototype.entries",function(a){return a?a:function(){return Fa(this,function(b,c){return[b,c]})}});ma("Array.prototype.keys",function(a){return a?a:function(){return Fa(this,function(b){return b})}});ma("globalThis",function(a){return a||_.la});ma("S


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:17:59:58
                                          Start date:23/12/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff7f9810000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:1
                                          Start time:17:59:59
                                          Start date:23/12/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=2020,i,6128897807780272507,4022386856696615300,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff7f9810000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:18:00:00
                                          Start date:23/12/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://specificallycries.com/askyhgxe?stixna=48&refer=https%3A%2F%2Fwww.bodyvitalspa.com%2F&kw=%5B%22welcome%22%2C%22to%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%2C%22-%22%2C%22body%22%2C%22vital%22%2C%22foot%22%2C%22spa%22%5D&key=0b0f64ea0800e4174573a0e17513102f&scrWidth=1920&scrHeight=1080&tz=-5&v=24.12.6652&ship=&psid=www.bodyvitalspa.com,www.bodyvitalspa.com&sub3=invoke_layer&res=14.31&dev=r&adb=n&uuid=64597ca1-acf8-4c16-8774-db4c7f843adf%3A3%3A1&adb=n"
                                          Imagebase:0x7ff7f9810000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly