Edit tour

Windows Analysis Report
http://wovenfacade.com/

Overview

General Information

Sample URL:http://wovenfacade.com/
Analysis ID:1653708
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body with high number of embedded SVGs detected

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,9207445142354595635,17032598016690358200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wovenfacade.com/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://wovenfacade.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://wovenfacade.com/eNq1GFu2nCBsQ-W4iP52EwgZzR0ECzhzp6tvBHwOonNO-yNJSAiQJ1bOc4-i6rj2CirhXDVS4Ef1PoEdb4D1igtojZJgc0wdWJTIdYVawvfMERd-KXCLkJED.cssAvira URL Cloud: Label: phishing
Source: https://wovenfacade.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://wovenfacade.com/index_1.htmlAvira URL Cloud: Label: phishing
Source: https://wovenfacade.com/eNrTLy5JLMlM1s9NzCvJSdVPzs8tyM9LzSsp1i_PTElPBdIpmcWFpcX6ycUwpo4-VA9uxRAKAICCJBk.min.cssAvira URL Cloud: Label: phishing
Source: https://wovenfacade.com/jump-to-arrow-sr.svgAvira URL Cloud: Label: phishing
Source: https://wovenfacade.com/Simply-Recipes-Honey-Lemon-Tea-LEAD-02-e7fc3d40bc8f4a8aa3e2434fe449eb4c-1.jpgAvira URL Cloud: Label: phishing
Source: https://wovenfacade.com/SRHeadshots-EliseBauer-5c36c598a88d4ba3bff66260a792ea47-6.jpgAvira URL Cloud: Label: phishing
Source: https://wovenfacade.com/Simply-Recipes-Honey-Lemon-Tea-LEAD-01-a2ca142c8df643a68d8d1df3631f7fff-1.jpgAvira URL Cloud: Label: phishing
Source: https://wovenfacade.com/longer-jump-to-arrow-sr.svgAvira URL Cloud: Label: phishing
Source: https://wovenfacade.com/HTTP Parser: Total embedded SVG size: 137493
Source: https://wovenfacade.com/HTTP Parser: No favicon
Source: https://www.simplyrecipes.com/recipes/honey_and_lemon_tea/?printHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.250.65.164:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 87.236.16.19:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 87.236.16.19:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 87.236.16.19:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.29.157:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wovenfacade.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eNq1GFu2nCBsQ-W4iP52EwgZzR0ECzhzp6tvBHwOonNO-yNJSAiQJ1bOc4-i6rj2CirhXDVS4Ef1PoEdb4D1igtojZJgc0wdWJTIdYVawvfMERd-KXCLkJED.css HTTP/1.1Host: wovenfacade.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wovenfacade.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eNrTLy5JLMlM1s9NzCvJSdVPzs8tyM9LzSsp1i_PTElPBdIpmcWFpcX6ycUwpo4-VA9uxRAKAICCJBk.min.css HTTP/1.1Host: wovenfacade.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wovenfacade.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Simply-Recipes-Honey-Lemon-Tea-LEAD-02-e7fc3d40bc8f4a8aa3e2434fe449eb4c-1.jpg HTTP/1.1Host: wovenfacade.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wovenfacade.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Simply-Recipes-Honey-Lemon-Tea-LEAD-01-a2ca142c8df643a68d8d1df3631f7fff-1.jpg HTTP/1.1Host: wovenfacade.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wovenfacade.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJKhywEInP7MAQiFoM0BCL7VzgEIgdbOAQjI3M4BCIrgzgEIruTOAQiL5c4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SRHeadshots-EliseBauer-5c36c598a88d4ba3bff66260a792ea47-6.jpg HTTP/1.1Host: wovenfacade.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wovenfacade.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Simply-Recipes-Honey-Lemon-Tea-LEAD-02-e7fc3d40bc8f4a8aa3e2434fe449eb4c-1.jpg HTTP/1.1Host: wovenfacade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Simply-Recipes-Honey-Lemon-Tea-LEAD-01-a2ca142c8df643a68d8d1df3631f7fff-1.jpg HTTP/1.1Host: wovenfacade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SRHeadshots-EliseBauer-5c36c598a88d4ba3bff66260a792ea47-6.jpg HTTP/1.1Host: wovenfacade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index_1.html HTTP/1.1Host: wovenfacade.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wovenfacade.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jump-to-arrow-sr.svg HTTP/1.1Host: wovenfacade.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wovenfacade.com/eNq1GFu2nCBsQ-W4iP52EwgZzR0ECzhzp6tvBHwOonNO-yNJSAiQJ1bOc4-i6rj2CirhXDVS4Ef1PoEdb4D1igtojZJgc0wdWJTIdYVawvfMERd-KXCLkJED.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wovenfacade.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wovenfacade.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jump-to-arrow-sr.svg HTTP/1.1Host: wovenfacade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /longer-jump-to-arrow-sr.svg HTTP/1.1Host: wovenfacade.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wovenfacade.com/eNq1GFu2nCBsQ-W4iP52EwgZzR0ECzhzp6tvBHwOonNO-yNJSAiQJ1bOc4-i6rj2CirhXDVS4Ef1PoEdb4D1igtojZJgc0wdWJTIdYVawvfMERd-KXCLkJED.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wovenfacade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /longer-jump-to-arrow-sr.svg HTTP/1.1Host: wovenfacade.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.simplyrecipes.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.simplyrecipes.com/recipes/honey_and_lemon_tea/?printAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.simplyrecipes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: chromecache_62.2.drString found in binary or memory: <meta property="article:author" content="https://www.facebook.com/simplyrecipes/"> equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: wovenfacade.com
Source: global trafficDNS traffic detected: DNS query: www.simplyrecipes.com
Source: global trafficDNS traffic detected: DNS query: rjs.3gl.net
Source: unknownHTTP traffic detected: POST /recipes/honey_and_lemon_tea/?print HTTP/1.1Host: www.simplyrecipes.comConnection: keep-aliveContent-Length: 53Cache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Origin: https://wovenfacade.comContent-Type: application/x-www-form-urlencodedAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://wovenfacade.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closex-content-type-options: nosniffreferrer-policy: no-referrer-when-downgradex-abt-application-version: 7.21.0strict-transport-security: max-age=15552000Accept-Ranges: bytesVia: 1.1 varnish, 1.1 varnishNEL: {"report_to":"network-errors","max_age":2592000,"success_fraction":0,"failure_fraction":1.0, "include_subdomains": true}Report-To: {"group":"network-errors","max_age":2592000,"endpoints":[{"url":"https://rjs.3gl.net/hawklogserver/5462/re.p"}]}Date: Tue, 01 Apr 2025 13:04:31 GMTX-Served-By: cache-iad-kiad7000162-IAD, cache-iad-kiad7000162-IAD, cache-lga21950-LGAX-Cache: MISS, MISSX-Cache-Hits: 0, 0transfer-encoding: chunked
Source: chromecache_62.2.drString found in binary or memory: https://feeds-api.dotdashmeredith.com/v1/rss/google/239d0eb0-7325-4400-8d4b-edad471df6c3
Source: chromecache_62.2.drString found in binary or memory: https://www.instagram.com/elisebauer/
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/about-us-5096129#toc-editorial-guidelines
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/apple-touch-icon-120x120.png
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/apple-touch-icon-152x152.png
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/apple-touch-icon-180x180.png
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/apple-touch-icon-57x57.png
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/apple-touch-icon-60x60.png
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/apple-touch-icon-76x76.png
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/coffee-and-tea-recipes-5091315
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/drink-recipes-5091323
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/elise-bauer-5091824
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/lemon-recipes-5091039
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/recipes-5090746
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/recipes/apple_cider_hot_toddy/
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/recipes/chamomile_honey_hot_toddy/
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/recipes/honey_and_lemon_tea/
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/recipes/honey_and_lemon_tea/?print
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/recipes/hot_mulled_cider/
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/recipes/orange_vanilla_hot_buttered_rum/
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/recipes/paleo_hot_cocoa/
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/thmb/8aHoMEnvNuax5fmEbpdeOZc1Law=/200x200/filters:no_upscale():max_byt
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/thmb/JiDPOx3Eq1n2c6VbUQTb42CdLC4=/112x0/filters:no_upscale():max_bytes
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/thmb/KN95Fj8CYtatUiS-XrT76y4XEjg=/40x40/filters:no_upscale():max_bytes
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/thmb/Q4I8Wg6ScCt98wAMP-xIe05aHtI=/1500x0/filters:no_upscale():max_byte
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/thmb/U2s5jsyBKrEykbK1d2FRmMaXOiQ=/1500x0/filters:no_upscale():max_byte
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/thmb/ZCaR-u80HkSLduJ5P-CgFu6Qmuc=/76x0/filters:no_upscale():max_bytes(
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/thmb/fpeTcUD8-g7R6H39fN_J1EMy7JQ=/94x0/filters:no_upscale():max_bytes(
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/thmb/iEt-K7jPuKZgufSKPTuXwaoVXfY=/40x0/filters:no_upscale():max_bytes(
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/thmb/mIojenzdVcg6gaf0VpsY5HK1vcw=/750x0/filters:no_upscale():max_bytes
Source: chromecache_62.2.drString found in binary or memory: https://www.simplyrecipes.com/thmb/rRvY9zBoKaK7cD4AyqLr7bmjhx8=/58x0/filters:no_upscale():max_bytes(
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 142.250.65.164:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 87.236.16.19:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 87.236.16.19:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 87.236.16.19:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.29.157:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3588_1408347095Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3588_1408347095Jump to behavior
Source: classification engineClassification label: mal56.win@23/33@14/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,9207445142354595635,17032598016690358200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wovenfacade.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,9207445142354595635,17032598016690358200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1653708 URL: http://wovenfacade.com/ Startdate: 01/04/2025 Architecture: WINDOWS Score: 56 22 Antivirus detection for URL or domain 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49709 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 www.google.com 142.250.65.164, 443, 49723, 49763 GOOGLEUS United States 11->16 18 k.sni.global.fastly.net 151.101.2.137, 443, 49754, 49755 FASTLYUS United States 11->18 20 4 other IPs or domains 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://wovenfacade.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://feeds-api.dotdashmeredith.com/v1/rss/google/239d0eb0-7325-4400-8d4b-edad471df6c30%Avira URL Cloudsafe
https://wovenfacade.com/eNq1GFu2nCBsQ-W4iP52EwgZzR0ECzhzp6tvBHwOonNO-yNJSAiQJ1bOc4-i6rj2CirhXDVS4Ef1PoEdb4D1igtojZJgc0wdWJTIdYVawvfMERd-KXCLkJED.css100%Avira URL Cloudphishing
https://wovenfacade.com/favicon.ico100%Avira URL Cloudphishing
https://wovenfacade.com/index_1.html100%Avira URL Cloudphishing
https://wovenfacade.com/eNrTLy5JLMlM1s9NzCvJSdVPzs8tyM9LzSsp1i_PTElPBdIpmcWFpcX6ycUwpo4-VA9uxRAKAICCJBk.min.css100%Avira URL Cloudphishing
https://wovenfacade.com/jump-to-arrow-sr.svg100%Avira URL Cloudphishing
https://wovenfacade.com/Simply-Recipes-Honey-Lemon-Tea-LEAD-02-e7fc3d40bc8f4a8aa3e2434fe449eb4c-1.jpg100%Avira URL Cloudphishing
https://wovenfacade.com/SRHeadshots-EliseBauer-5c36c598a88d4ba3bff66260a792ea47-6.jpg100%Avira URL Cloudphishing
https://rjs.3gl.net/hawklogserver/5462/re.p0%Avira URL Cloudsafe
https://wovenfacade.com/Simply-Recipes-Honey-Lemon-Tea-LEAD-01-a2ca142c8df643a68d8d1df3631f7fff-1.jpg100%Avira URL Cloudphishing
https://wovenfacade.com/longer-jump-to-arrow-sr.svg100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
wovenfacade.com
87.236.16.19
truefalse
    unknown
    rjs.3gl.net.cdn.cloudflare.net
    104.18.29.157
    truefalse
      unknown
      www.google.com
      142.250.65.164
      truefalse
        high
        k.sni.global.fastly.net
        151.101.2.137
        truefalse
          high
          rjs.3gl.net
          unknown
          unknownfalse
            unknown
            www.simplyrecipes.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://www.simplyrecipes.com/recipes/honey_and_lemon_tea/?printfalse
                high
                https://wovenfacade.com/eNrTLy5JLMlM1s9NzCvJSdVPzs8tyM9LzSsp1i_PTElPBdIpmcWFpcX6ycUwpo4-VA9uxRAKAICCJBk.min.cssfalse
                • Avira URL Cloud: phishing
                unknown
                https://rjs.3gl.net/hawklogserver/5462/re.pfalse
                • Avira URL Cloud: safe
                unknown
                http://c.pki.goog/r/r4.crlfalse
                  high
                  https://wovenfacade.com/false
                    unknown
                    https://wovenfacade.com/jump-to-arrow-sr.svgfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://www.simplyrecipes.com/favicon.icofalse
                      high
                      https://wovenfacade.com/Simply-Recipes-Honey-Lemon-Tea-LEAD-01-a2ca142c8df643a68d8d1df3631f7fff-1.jpgfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://wovenfacade.com/favicon.icofalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://wovenfacade.com/SRHeadshots-EliseBauer-5c36c598a88d4ba3bff66260a792ea47-6.jpgfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://c.pki.goog/r/gsr1.crlfalse
                        high
                        https://wovenfacade.com/eNq1GFu2nCBsQ-W4iP52EwgZzR0ECzhzp6tvBHwOonNO-yNJSAiQJ1bOc4-i6rj2CirhXDVS4Ef1PoEdb4D1igtojZJgc0wdWJTIdYVawvfMERd-KXCLkJED.cssfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                          high
                          https://wovenfacade.com/index_1.htmlfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://wovenfacade.com/Simply-Recipes-Honey-Lemon-Tea-LEAD-02-e7fc3d40bc8f4a8aa3e2434fe449eb4c-1.jpgfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://wovenfacade.com/longer-jump-to-arrow-sr.svgfalse
                          • Avira URL Cloud: phishing
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://www.simplyrecipes.com/recipes-5090746chromecache_62.2.drfalse
                            high
                            https://www.simplyrecipes.com/about-us-5096129#toc-editorial-guidelineschromecache_62.2.drfalse
                              high
                              https://www.simplyrecipes.com/recipes/orange_vanilla_hot_buttered_rum/chromecache_62.2.drfalse
                                high
                                https://www.simplyrecipes.com/apple-touch-icon-57x57.pngchromecache_62.2.drfalse
                                  high
                                  https://www.simplyrecipes.com/apple-touch-icon-120x120.pngchromecache_62.2.drfalse
                                    high
                                    https://www.simplyrecipes.com/elise-bauer-5091824chromecache_62.2.drfalse
                                      high
                                      https://www.simplyrecipes.com/coffee-and-tea-recipes-5091315chromecache_62.2.drfalse
                                        high
                                        https://www.simplyrecipes.com/thmb/mIojenzdVcg6gaf0VpsY5HK1vcw=/750x0/filters:no_upscale():max_byteschromecache_62.2.drfalse
                                          high
                                          https://www.simplyrecipes.com/apple-touch-icon-180x180.pngchromecache_62.2.drfalse
                                            high
                                            https://www.simplyrecipes.com/lemon-recipes-5091039chromecache_62.2.drfalse
                                              high
                                              https://www.simplyrecipes.com/recipes/honey_and_lemon_tea/chromecache_62.2.drfalse
                                                high
                                                https://www.simplyrecipes.com/drink-recipes-5091323chromecache_62.2.drfalse
                                                  high
                                                  https://www.simplyrecipes.com/thmb/JiDPOx3Eq1n2c6VbUQTb42CdLC4=/112x0/filters:no_upscale():max_byteschromecache_62.2.drfalse
                                                    high
                                                    https://www.simplyrecipes.com/thmb/KN95Fj8CYtatUiS-XrT76y4XEjg=/40x40/filters:no_upscale():max_byteschromecache_62.2.drfalse
                                                      high
                                                      https://www.simplyrecipes.com/thmb/rRvY9zBoKaK7cD4AyqLr7bmjhx8=/58x0/filters:no_upscale():max_bytes(chromecache_62.2.drfalse
                                                        high
                                                        https://www.simplyrecipes.com/thmb/iEt-K7jPuKZgufSKPTuXwaoVXfY=/40x0/filters:no_upscale():max_bytes(chromecache_62.2.drfalse
                                                          high
                                                          https://www.instagram.com/elisebauer/chromecache_62.2.drfalse
                                                            high
                                                            https://www.simplyrecipes.com/thmb/8aHoMEnvNuax5fmEbpdeOZc1Law=/200x200/filters:no_upscale():max_bytchromecache_62.2.drfalse
                                                              high
                                                              https://www.simplyrecipes.com/recipes/paleo_hot_cocoa/chromecache_62.2.drfalse
                                                                high
                                                                https://www.simplyrecipes.com/thmb/Q4I8Wg6ScCt98wAMP-xIe05aHtI=/1500x0/filters:no_upscale():max_bytechromecache_62.2.drfalse
                                                                  high
                                                                  https://www.simplyrecipes.com/recipes/chamomile_honey_hot_toddy/chromecache_62.2.drfalse
                                                                    high
                                                                    https://www.simplyrecipes.com/apple-touch-icon-76x76.pngchromecache_62.2.drfalse
                                                                      high
                                                                      https://www.simplyrecipes.com/apple-touch-icon-152x152.pngchromecache_62.2.drfalse
                                                                        high
                                                                        https://feeds-api.dotdashmeredith.com/v1/rss/google/239d0eb0-7325-4400-8d4b-edad471df6c3chromecache_62.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.simplyrecipes.com/apple-touch-icon-60x60.pngchromecache_62.2.drfalse
                                                                          high
                                                                          https://www.simplyrecipes.com/recipes/apple_cider_hot_toddy/chromecache_62.2.drfalse
                                                                            high
                                                                            https://www.simplyrecipes.com/recipes/hot_mulled_cider/chromecache_62.2.drfalse
                                                                              high
                                                                              https://www.simplyrecipes.com/thmb/fpeTcUD8-g7R6H39fN_J1EMy7JQ=/94x0/filters:no_upscale():max_bytes(chromecache_62.2.drfalse
                                                                                high
                                                                                https://www.simplyrecipes.com/thmb/ZCaR-u80HkSLduJ5P-CgFu6Qmuc=/76x0/filters:no_upscale():max_bytes(chromecache_62.2.drfalse
                                                                                  high
                                                                                  https://www.simplyrecipes.com/thmb/U2s5jsyBKrEykbK1d2FRmMaXOiQ=/1500x0/filters:no_upscale():max_bytechromecache_62.2.drfalse
                                                                                    high
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    151.101.2.137
                                                                                    k.sni.global.fastly.netUnited States
                                                                                    54113FASTLYUSfalse
                                                                                    104.18.29.157
                                                                                    rjs.3gl.net.cdn.cloudflare.netUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    142.250.65.164
                                                                                    www.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    87.236.16.19
                                                                                    wovenfacade.comRussian Federation
                                                                                    198610BEGET-ASRUfalse
                                                                                    IP
                                                                                    192.168.2.4
                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                    Analysis ID:1653708
                                                                                    Start date and time:2025-04-01 15:02:57 +02:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 3m 7s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:browseurl.jbs
                                                                                    Sample URL:http://wovenfacade.com/
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:20
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Detection:MAL
                                                                                    Classification:mal56.win@23/33@14/5
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 142.251.163.84, 142.251.40.163, 142.250.72.110, 142.250.176.206, 142.251.35.174, 142.250.65.238, 142.251.41.14, 142.251.40.238, 23.203.176.221, 199.232.214.172, 142.251.32.110, 142.251.40.174, 142.250.80.14, 142.250.81.238, 142.250.80.67, 142.251.32.99, 184.31.69.3, 52.149.20.212
                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • VT rate limit hit for: http://wovenfacade.com/
                                                                                    No simulations
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:dropped
                                                                                    Size (bytes):307
                                                                                    Entropy (8bit):4.92163105063388
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:tcUWRumc4slZRIRSW6xJroJG+KLWDoJaTSNRomUEWvZS0EJ+R6kAHw6jHiqmqZR:tcvRui0W6xJcJGdyEJaTSNemUEWWhkAz
                                                                                    MD5:E987441185C56A8DA5B2264776FF4413
                                                                                    SHA1:3C310F5D1C0F06E234F764DF206C64387E667E55
                                                                                    SHA-256:B9461CDB16934BFE6E9199F6F7ADCB56DE660207E853B99CE8C7A255727494C9
                                                                                    SHA-512:F4CCE3438A62FFD6368F878794CF93DEF8B7DAF6C03AE3EB8B4B431EBFFBACD995B11D8CD13F658FFB9E7B425E5C87CC82F55330318E7792C4129FF78DF1D6FA
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:<svg viewBox="0 0 13 13" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M11.5031 7.01041L7.26044 11.2531M7.26044 11.2531L3.0178 7.01041M7.26044 11.2531L7.26044 2.26777C7.26044 1.71548 6.81273 1.26777 6.26044 1.26777H0.724907" stroke="white" stroke-width="1.25" stroke-linecap="round"/>.</svg>.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 40x40, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                    Category:downloaded
                                                                                    Size (bytes):800
                                                                                    Entropy (8bit):7.7405788613276165
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:7oKQ3STu9mhPA6Kea9sviV/ozAXQ78wHSO5DRxaq:7oRiTtoktzAdySOpRl
                                                                                    MD5:4222F25BBD5F397A3F7DB194EAAB31D6
                                                                                    SHA1:4CF9B17B33BFA1153705303C35C3B28107CCBA17
                                                                                    SHA-256:84BAE55BA4A75D616DC4157FC022B3A2F80BF2A5D3D3B929B7B8917B0CE4F996
                                                                                    SHA-512:06686456C0443B6CE75A7D2554F1ED8834F3E1CF6230DEC3F0FE46CB31502A943F790623ECD4BAA5432A81AE4953C1CAEA44D2310D7E575E907AFDDC7956FCAF
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://wovenfacade.com/SRHeadshots-EliseBauer-5c36c598a88d4ba3bff66260a792ea47-6.jpg
                                                                                    Preview:RIFF....WEBPVP8 ....p....*(.(.>m*.F$"!.5R.....h..3...=6K.....n'<....]e^.?.......k.Mql%X....O).i.....:G..L....-...C...k..K......coI.i..Ee............z . .K...2D*.....,^...\.l].P.{..a.}..^.LFxu..uT(@Z..%YO......M...Jo..%..a.E..w.B..$q..e.R....%s..h.\<.....a....F.B.......>".l.p.o..NC.s+T.]..J.....;so..V...J..&y..KZT.'...@:fq.._.;a..A.b.;..N..;.2........`H...1,.k.~.^...GlRQ<..l..u.....#...z.*......)..c.c.md...L..k.b..;K./n...:ZrHZ..F.5.......O...>=0. %.3U....*</.a..^3..>J.......>.dTLY(,_j..j`[H..Y..A.E..g...B.4aT..J.....?....h9....e.J....^B..k......0..g8.....j..m....+..A?..?..u..$..p...!E5...'...z\AQzT7_eI......g.Akk.EK.........&.ZiW.......'..I..x.[&...d..).o.Y..S..8..wbs.1..7O.Z./%.oT(@.D.0M.)....fcE0-.}b,.`glH.*....Cb.o..N...f@.:\&..2..A.S.&.g.......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):306
                                                                                    Entropy (8bit):5.047178880481901
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:avI6WY6INsRmV9rmNyJSR5nYG2mNVBRnzW+ZSNVBR3q9knYGTQ8ZfdF:GWxws6msJSR5nYG2m9RzWQS9R3q+nYi3
                                                                                    MD5:0EE2A442492BAD157CEF65912174A1DB
                                                                                    SHA1:3020583B5C5911025D4CEE2B242B1F2FED0304A2
                                                                                    SHA-256:CC2D0E4AAE8A80DDF58EFB40522341AF9B1BE5A5D5A0EBFCFB097192FD88F450
                                                                                    SHA-512:7C8E5FFAA775784B7FB190E51FC30EB015C15FB5E3B54EA4CF334FA6F293754B70C14B80BD9D4DE2336F63E30450F3C27F4B7805F6659CD15127A17DC7E513C3
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://wovenfacade.com/eNrTLy5JLMlM1s9NzCvJSdVPzs8tyM9LzSsp1i_PTElPBdIpmcWFpcX6ycUwpo4-VA9uxRAKAICCJBk.min.css
                                                                                    Preview:.mntl-disqus{min-height:307px}..@media (min-width:34em){#disqus_thread{margin:0 auto;max-width:40rem}}@media (min-width:64em){#disqus_thread{max-width:38rem}}.feedback-block+.disqus-block>#disqus_thread{max-width:100%}#disqus_thread a{color:teal}@media (min-width:64em){.disqus-block{padding-top:1.5rem}}..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                    Category:downloaded
                                                                                    Size (bytes):14534
                                                                                    Entropy (8bit):7.987599605897274
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:WfnsGSqheRFTPOA4pCkGI1iYvpH5Kc1KBcewNhrYcG5jIhK1oUBuCP+sy/J4/fQ2:WfTSqC2p3tlpzpScG+hK1fEgyBRTNclT
                                                                                    MD5:C89FA3B9D554027BEABB68DB0E26E55C
                                                                                    SHA1:FB5388DCE9656A382C6C081DD0935DE711F28072
                                                                                    SHA-256:C0A4BD123E6DBAF1C4632506064DA83675B9214EE5396FA0180E5A6AA6825D6E
                                                                                    SHA-512:71E82D7CA0BB71DC5CE784BE1F677512B4528BEEDC1006BC18C61BAADEF1099D63524F3117DD610110AE70B7EC1FE841AC95B6913142469D6A10130BB1F866F8
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://wovenfacade.com/Simply-Recipes-Honey-Lemon-Tea-LEAD-02-e7fc3d40bc8f4a8aa3e2434fe449eb4c-1.jpg
                                                                                    Preview:RIFF.8..WEBPVP8 .8......*....>m6.H.#4("..z...en....Q.........g..}b.nA.+.......}...._..!...WV.....}........q..............g./.............".......r...7....n.......~.N.O....\C..U.g+.$Uq..j..|...H....j...4H..."p$$UH...I..j....u0..Q.4.<."..B..@.P...`h.D6.}...U.C.q.Z..>.G.=6....d....!,|..m@;l..?X........,...:V..Z.}.Yng.KZ:.s.&.."2.qb...n..eg...".0..Ec.....^X.E..v$..........R$..k{...A....X..........HU..M.....^r..5%.iS.X..x<|....B%}...T..:.L..f..].'E.m\.v...cJ......._Ds...q...3.0.B(....._3..r......l.vIv.Ey....j....qQ..03...nz.^...{B..12....?Q.:..,.../...9|.p.D0........y..<.....(-.t....#Ew ..eu.p.......?i........=..H..U...T...`..C.\1.w.........KN..../.h....#.k..6..~..... fsZTV..A..?=...g...GL.".n.....%...d..dyR%..a..iz.....L.v6.[..#..).......J....RP..w,...*....M..C.d..(..\..`9......{.z_C..E{x.....|[........?6!.wc...vN...K.R.......w.......4......d...4...;$..E ..;...:.x.....U"..(....]d....K{Q..~...^_....:........-a...k.f.|[b...!....".*nD..I]$.V.m^
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                    Category:dropped
                                                                                    Size (bytes):15086
                                                                                    Entropy (8bit):4.291841494013708
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:jQyrwl5/8FfzhGRW81zVAzgBwyGTo//kWjnUU0+8:jQyrumYW8h+zg0o//JIUE
                                                                                    MD5:F2DA703BCD8DD090A1B3287FB2264E47
                                                                                    SHA1:7AA9197F54FCB7A5C4828F8A0FB63BEF33F5C42D
                                                                                    SHA-256:486DFDB89068249D4B869A7F52BE7A9477D89057A84BEF16EB6602C428E58F5A
                                                                                    SHA-512:B9CB43CAD1DFCBF57D63F5C29B712D6C53880BA6FF8457A4C416F9860ED8A84B31CFF5B17616DFC5F5C26B2AC1C41497D859AE266D902DECF4381B14D7242723
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.......................................................................................................c..............P.....................................................................................................................................................................f.....~...~...~...~......S..............................................................................................................................................................@.....~...~...~...~...~...~......+............................................................................................................................................................~...~...~...~...~...~...~...~................................................................................................................................................................~...~...~...~...~...~...~...~.........................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:dropped
                                                                                    Size (bytes):307
                                                                                    Entropy (8bit):4.957774153282102
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:tcUUumc4slZRIRchfxGOoG3+KUDoGLTSNRomUEWvZS0EJ+R6kAHw6jHiqmqZR:tcTuiexG/G3dUEGLTSNemUEWWhkAHFjN
                                                                                    MD5:03E0BB1B403B8BC47A6152D35C9A4EDD
                                                                                    SHA1:204E4477F9EC9605E548E04D90E7CD7AF99DF3D1
                                                                                    SHA-256:2CC8C3A53CD0D6236E986256BDF6A2B014F773C7B8FA71AA49006C446599A7F4
                                                                                    SHA-512:79ECE5EFE904750D61C3781E6D2DE4D3F7F78F4F7D9095430FAF5C41A6EDAE273C04A315E5E2E79303ADE0F3AA943EB42AA74D6D7CE8045E4530782ABD9BF409
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:<svg viewBox="0 0 13 15" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M11.5031 9.01041L7.26044 13.2531M7.26044 13.2531L3.0178 9.01041M7.26044 13.2531L7.26044 2.26777C7.26044 1.71548 6.81273 1.26777 6.26044 1.26777H0.724907" stroke="white" stroke-width="1.25" stroke-linecap="round"/>.</svg>.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (36328)
                                                                                    Category:downloaded
                                                                                    Size (bytes):291579
                                                                                    Entropy (8bit):5.226372748582708
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:OU+wRlpug5Fw5wPni5ZCaQtYSc0oJ8qizlhCi+arLQi118ICNYdaQuDInnaYrvFH:OU+wmnSmYtcrxH5c
                                                                                    MD5:44ADD8F6F4D914F17CE51AC2B430F457
                                                                                    SHA1:10BADD441A92896F5F3A5E04AA987ABC06F7561E
                                                                                    SHA-256:1F00DAC58C8DDB6F83B10B5ECA99BC212337811BE66A47A858780110C207C152
                                                                                    SHA-512:FC76FB7A21118FDD86A98417C0550CB55354319885CAF76C1358CFE9D320240C6EE07970CF3C1AA9083A9E1104FA371363B05E366C467F7F2FA06ED9701F5D79
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://wovenfacade.com/
                                                                                    Preview:<!DOCTYPE html>.<html id="recipeScTemplate_1-0" class="comp recipeScTemplate article-html html mntl-html simplyrecipes no-touchevents is-window-loaded" data-mm-ads-resource-version="2.1.29" data-mm-video-resource-version="2.1.5" data-mantle-resource-version="4.1.85".data-lifestyle-food-resource-version="7.21.0" data-ab="99,99,99,99,78,99,99,99,99,99,99,99,99,99,99,99,55,99,99,99,99,63" data-mm-transactional-resource-version="2.0.28" data-lazy-threshold="100" data-simplyrecipes-resource-version="7.21.0" lang="en".data-tracking-container="true" data-resource-version="7.21.0" data-ddm-standard-tracking="true" data-mm-recipes-resource-version="2.1.5" <globe-environment environment="k8s-prod" application="simplyrecipes" dataCenter="us-east-1" /> -->..<head class="loc head">. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="robots" content="max-image-preview:large, NOODP, NOYDIR, max-video-preview:0">. <meta name="viewport" content="
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 40x40, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                    Category:dropped
                                                                                    Size (bytes):800
                                                                                    Entropy (8bit):7.7405788613276165
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:7oKQ3STu9mhPA6Kea9sviV/ozAXQ78wHSO5DRxaq:7oRiTtoktzAdySOpRl
                                                                                    MD5:4222F25BBD5F397A3F7DB194EAAB31D6
                                                                                    SHA1:4CF9B17B33BFA1153705303C35C3B28107CCBA17
                                                                                    SHA-256:84BAE55BA4A75D616DC4157FC022B3A2F80BF2A5D3D3B929B7B8917B0CE4F996
                                                                                    SHA-512:06686456C0443B6CE75A7D2554F1ED8834F3E1CF6230DEC3F0FE46CB31502A943F790623ECD4BAA5432A81AE4953C1CAEA44D2310D7E575E907AFDDC7956FCAF
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:RIFF....WEBPVP8 ....p....*(.(.>m*.F$"!.5R.....h..3...=6K.....n'<....]e^.?.......k.Mql%X....O).i.....:G..L....-...C...k..K......coI.i..Ee............z . .K...2D*.....,^...\.l].P.{..a.}..^.LFxu..uT(@Z..%YO......M...Jo..%..a.E..w.B..$q..e.R....%s..h.\<.....a....F.B.......>".l.p.o..NC.s+T.]..J.....;so..V...J..&y..KZT.'...@:fq.._.;a..A.b.;..N..;.2........`H...1,.k.~.^...GlRQ<..l..u.....#...z.*......)..c.c.md...L..k.b..;K./n...:ZrHZ..F.5.......O...>=0. %.3U....*</.a..^3..>J.......>.dTLY(,_j..j`[H..Y..A.E..g...B.4aT..J.....?....h9....e.J....^B..k......0..g8.....j..m....+..A?..?..u..$..p...!E5...'...z\AQzT7_eI......g.Akk.EK.........&.ZiW.......'..I..x.[&...d..).o.Y..S..8..wbs.1..7O.Z./%.oT(@.D.0M.)....fcE0-.}b,.`glH.*....Cb.o..N...f@.:\&..2..A.S.&.g.......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                    Category:dropped
                                                                                    Size (bytes):14534
                                                                                    Entropy (8bit):7.987599605897274
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:WfnsGSqheRFTPOA4pCkGI1iYvpH5Kc1KBcewNhrYcG5jIhK1oUBuCP+sy/J4/fQ2:WfTSqC2p3tlpzpScG+hK1fEgyBRTNclT
                                                                                    MD5:C89FA3B9D554027BEABB68DB0E26E55C
                                                                                    SHA1:FB5388DCE9656A382C6C081DD0935DE711F28072
                                                                                    SHA-256:C0A4BD123E6DBAF1C4632506064DA83675B9214EE5396FA0180E5A6AA6825D6E
                                                                                    SHA-512:71E82D7CA0BB71DC5CE784BE1F677512B4528BEEDC1006BC18C61BAADEF1099D63524F3117DD610110AE70B7EC1FE841AC95B6913142469D6A10130BB1F866F8
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:RIFF.8..WEBPVP8 .8......*....>m6.H.#4("..z...en....Q.........g..}b.nA.+.......}...._..!...WV.....}........q..............g./.............".......r...7....n.......~.N.O....\C..U.g+.$Uq..j..|...H....j...4H..."p$$UH...I..j....u0..Q.4.<."..B..@.P...`h.D6.}...U.C.q.Z..>.G.=6....d....!,|..m@;l..?X........,...:V..Z.}.Yng.KZ:.s.&.."2.qb...n..eg...".0..Ec.....^X.E..v$..........R$..k{...A....X..........HU..M.....^r..5%.iS.X..x<|....B%}...T..:.L..f..].'E.m\.v...cJ......._Ds...q...3.0.B(....._3..r......l.vIv.Ey....j....qQ..03...nz.^...{B..12....?Q.:..,.../...9|.p.D0........y..<.....(-.t....#Ew ..eu.p.......?i........=..H..U...T...`..C.\1.w.........KN..../.h....#.k..6..~..... fsZTV..A..?=...g...GL.".n.....%...d..dyR%..a..iz.....L.v6.[..#..).......J....RP..w,...*....M..C.d..(..\..`9......{.z_C..E{x.....|[........?6!.wc...vN...K.R.......w.......4......d...4...;$..E ..;...:.x.....U"..(....]d....K{Q..~...^_....:........-a...k.f.|[b...!....".*nD..I]$.V.m^
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                    Category:dropped
                                                                                    Size (bytes):24218
                                                                                    Entropy (8bit):7.991177495495906
                                                                                    Encrypted:true
                                                                                    SSDEEP:384:0ZPm+Gd5AALU4S5dFplRXiqpoaHXbrLRYK+DsdrZ+TyZXheAKfnno5yLTpO/dZzm:00+Gd5xg4cdnl1iKt3LRhdd+uZKMZjOV
                                                                                    MD5:5834E55DC37CC5C8083E0D5C7A0026BD
                                                                                    SHA1:94D2E6E39F557D0B9FC86DB96AEE185231903914
                                                                                    SHA-256:B9EBC80511777E10B64F39C10F2CF319E99C4C309627179B0EE3571CE6AC1920
                                                                                    SHA-512:EFAB52061739F31F59D8280D3714EFB67331FA68D66664BB6D811FBEB0AEE1608B82F4702DB09F30413EE33CE60AD799C6A626D80BA4F386F6A9BB0B27EA8816
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:RIFF.^..WEBPVP8 .^.......*....>m4.H."..#.I...en..{....}.j7...V|..o~;Z..i.y..C.7.]w..~...=nK....6....[.....^.......y.[~.z..........o...../.....O.....^............_....7......`._R.~s........#....y..q..zA..bb...}'...7..L...N|].|1..i....=..Y.y.T.HP.x...$.i...:8.@.&.N......3..4!m..h}..X.0....:.#.u..s.....E....02d......].C}....[....O.....TB...0T!....l&.q;_u...A6..AP.....$.......l.J4...."D.N....+.u.m.P...j.0.g..Ow..SS..{Z.I'@.ni......h........?..0..x....e+..{...H.....c4... EnM..7.....~i.D!....F.....*.n.ws'T.......~<.B...\.....c|.w.ocH.....u..[...Ub.)*...h...z..G2i....B..on....>.A..r.#...%......A...{.j..\.r_.<n.....]r..............~...&......dDia.u....hyn).Ps...h./....=._.'..ww....B?...x..kDD.,H...vAr.Rm...PRm.A.U...l..#....7.0.f......`.G...:~...c..Ai..9.&.....!(.l.....tw}..*...;0.30(..N.....6.8B.{4..0..>......5j......$..f....d.c.....z.....G...?..?.S...2.%......D.ZvH..P...........P...%...";p............'....5.. .T.u...i....jB..7
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):307
                                                                                    Entropy (8bit):4.957774153282102
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:tcUUumc4slZRIRchfxGOoG3+KUDoGLTSNRomUEWvZS0EJ+R6kAHw6jHiqmqZR:tcTuiexG/G3dUEGLTSNemUEWWhkAHFjN
                                                                                    MD5:03E0BB1B403B8BC47A6152D35C9A4EDD
                                                                                    SHA1:204E4477F9EC9605E548E04D90E7CD7AF99DF3D1
                                                                                    SHA-256:2CC8C3A53CD0D6236E986256BDF6A2B014F773C7B8FA71AA49006C446599A7F4
                                                                                    SHA-512:79ECE5EFE904750D61C3781E6D2DE4D3F7F78F4F7D9095430FAF5C41A6EDAE273C04A315E5E2E79303ADE0F3AA943EB42AA74D6D7CE8045E4530782ABD9BF409
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://wovenfacade.com/longer-jump-to-arrow-sr.svg
                                                                                    Preview:<svg viewBox="0 0 13 15" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M11.5031 9.01041L7.26044 13.2531M7.26044 13.2531L3.0178 9.01041M7.26044 13.2531L7.26044 2.26777C7.26044 1.71548 6.81273 1.26777 6.26044 1.26777H0.724907" stroke="white" stroke-width="1.25" stroke-linecap="round"/>.</svg>.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):20
                                                                                    Entropy (8bit):4.1219280948873624
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:qIJMwF3WRn:q05WRn
                                                                                    MD5:C07C3C00623D1DE87704044AC080499E
                                                                                    SHA1:37F830E658CEAA4F8CCC6962AA16381A8F7A1C75
                                                                                    SHA-256:492899553D985CC0122CC53BB3502FEA1F837B37763EFD5920FDA903C3553AD8
                                                                                    SHA-512:5067E9C113111D74A9BF5D21AE9BDE0526EB9C7FBB5F3DA59B9BC2933E8DE871251051D53D23814DD7A13E25A8BC3397DAEB0EF0E9A94001BA3104E412F5A30F
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://www.simplyrecipes.com/recipes/honey_and_lemon_tea/?print
                                                                                    Preview:Invalid CORS request
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                    Category:downloaded
                                                                                    Size (bytes):307
                                                                                    Entropy (8bit):4.92163105063388
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:tcUWRumc4slZRIRSW6xJroJG+KLWDoJaTSNRomUEWvZS0EJ+R6kAHw6jHiqmqZR:tcvRui0W6xJcJGdyEJaTSNemUEWWhkAz
                                                                                    MD5:E987441185C56A8DA5B2264776FF4413
                                                                                    SHA1:3C310F5D1C0F06E234F764DF206C64387E667E55
                                                                                    SHA-256:B9461CDB16934BFE6E9199F6F7ADCB56DE660207E853B99CE8C7A255727494C9
                                                                                    SHA-512:F4CCE3438A62FFD6368F878794CF93DEF8B7DAF6C03AE3EB8B4B431EBFFBACD995B11D8CD13F658FFB9E7B425E5C87CC82F55330318E7792C4129FF78DF1D6FA
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://wovenfacade.com/jump-to-arrow-sr.svg
                                                                                    Preview:<svg viewBox="0 0 13 13" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M11.5031 7.01041L7.26044 11.2531M7.26044 11.2531L3.0178 7.01041M7.26044 11.2531L7.26044 2.26777C7.26044 1.71548 6.81273 1.26777 6.26044 1.26777H0.724907" stroke="white" stroke-width="1.25" stroke-linecap="round"/>.</svg>.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                    Category:downloaded
                                                                                    Size (bytes):15086
                                                                                    Entropy (8bit):4.291841494013708
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:jQyrwl5/8FfzhGRW81zVAzgBwyGTo//kWjnUU0+8:jQyrumYW8h+zg0o//JIUE
                                                                                    MD5:F2DA703BCD8DD090A1B3287FB2264E47
                                                                                    SHA1:7AA9197F54FCB7A5C4828F8A0FB63BEF33F5C42D
                                                                                    SHA-256:486DFDB89068249D4B869A7F52BE7A9477D89057A84BEF16EB6602C428E58F5A
                                                                                    SHA-512:B9CB43CAD1DFCBF57D63F5C29B712D6C53880BA6FF8457A4C416F9860ED8A84B31CFF5B17616DFC5F5C26B2AC1C41497D859AE266D902DECF4381B14D7242723
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://www.simplyrecipes.com/favicon.ico
                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.......................................................................................................c..............P.....................................................................................................................................................................f.....~...~...~...~......S..............................................................................................................................................................@.....~...~...~...~...~...~......+............................................................................................................................................................~...~...~...~...~...~...~...~................................................................................................................................................................~...~...~...~...~...~...~...~.........................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                    Category:dropped
                                                                                    Size (bytes):15086
                                                                                    Entropy (8bit):4.291841494013708
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:jQyrwl5/8FfzhGRW81zVAzgBwyGTo//kWjnUU0+8:jQyrumYW8h+zg0o//JIUE
                                                                                    MD5:F2DA703BCD8DD090A1B3287FB2264E47
                                                                                    SHA1:7AA9197F54FCB7A5C4828F8A0FB63BEF33F5C42D
                                                                                    SHA-256:486DFDB89068249D4B869A7F52BE7A9477D89057A84BEF16EB6602C428E58F5A
                                                                                    SHA-512:B9CB43CAD1DFCBF57D63F5C29B712D6C53880BA6FF8457A4C416F9860ED8A84B31CFF5B17616DFC5F5C26B2AC1C41497D859AE266D902DECF4381B14D7242723
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.......................................................................................................c..............P.....................................................................................................................................................................f.....~...~...~...~......S..............................................................................................................................................................@.....~...~...~...~...~...~......+............................................................................................................................................................~...~...~...~...~...~...~...~................................................................................................................................................................~...~...~...~...~...~...~...~.........................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3289)
                                                                                    Category:downloaded
                                                                                    Size (bytes):3294
                                                                                    Entropy (8bit):5.857773940531631
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:hhxMlQXH6666m+aGNALaE2FTjo3Lyh+OFS+a9jIy8CffffQo:hhxaQXH6666zaGdE2Bj8OI+a9j1
                                                                                    MD5:DFE0A56369E83BA06E70EF6545AB2395
                                                                                    SHA1:6B2E153CFCE88D8A41E323020684EBCCB2DE5E84
                                                                                    SHA-256:EE4CAF5BBD02E5090D957BC39C143A6F43881E0733DFB94755E49752C7F40591
                                                                                    SHA-512:F6438143B09F16602785B28616F04773BEF87B55B08557E7471FE2339DCFE586FBDB482C4EC234D972872661BDBC07D5CAD41781475B02F73ECD296759637A86
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                    Preview:)]}'.["",["delta airlines southwest airlines","the beatles movies sam mendes","baseball bat yankees torpedo bats","dothan alabama tornado","runescape dragonwilds","nasa astronauts sunita williams","candy sour patch kids","washington capitals ryan leonard"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CgkvbS8wNzdtOTUSJlN1bml0YSBXaWxsaWFtcyDigJQgQW1lcmljYW4gYXN0cm9uYXV0Mr8MZGF0YTppbWFnZS9qcGVnO2Jhc2U2NCwvOWovNEFBUVNrWkpSZ0FCQVFBQUFRQUJBQUQvMndDRUFBa0dCd2dIQmdrSUJ3Z0tDZ2tMRFJZUERRd01EUnNVRlJBV0lCMGlJaUFkSHg4a0tEUXNKQ1l4Sng4ZkxUMHRNVFUzT2pvNkl5cy9SRDg0UXpRNU9qY0JDZ29LRFF3TkdnOFBHamNsSHlVM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOLy9BQUJFSUFFQUFRQU1CSWdBQ0VRRURFUUgveEFBYkFBQUJCUUVCQUFBQUFBQUFBQUFBQUFBR0FRSURCQVVBQi8vRUFDNFFBQUlCQXdNQkJ
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                    Category:downloaded
                                                                                    Size (bytes):24218
                                                                                    Entropy (8bit):7.991177495495906
                                                                                    Encrypted:true
                                                                                    SSDEEP:384:0ZPm+Gd5AALU4S5dFplRXiqpoaHXbrLRYK+DsdrZ+TyZXheAKfnno5yLTpO/dZzm:00+Gd5xg4cdnl1iKt3LRhdd+uZKMZjOV
                                                                                    MD5:5834E55DC37CC5C8083E0D5C7A0026BD
                                                                                    SHA1:94D2E6E39F557D0B9FC86DB96AEE185231903914
                                                                                    SHA-256:B9EBC80511777E10B64F39C10F2CF319E99C4C309627179B0EE3571CE6AC1920
                                                                                    SHA-512:EFAB52061739F31F59D8280D3714EFB67331FA68D66664BB6D811FBEB0AEE1608B82F4702DB09F30413EE33CE60AD799C6A626D80BA4F386F6A9BB0B27EA8816
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://wovenfacade.com/Simply-Recipes-Honey-Lemon-Tea-LEAD-01-a2ca142c8df643a68d8d1df3631f7fff-1.jpg
                                                                                    Preview:RIFF.^..WEBPVP8 .^.......*....>m4.H."..#.I...en..{....}.j7...V|..o~;Z..i.y..C.7.]w..~...=nK....6....[.....^.......y.[~.z..........o...../.....O.....^............_....7......`._R.~s........#....y..q..zA..bb...}'...7..L...N|].|1..i....=..Y.y.T.HP.x...$.i...:8.@.&.N......3..4!m..h}..X.0....:.#.u..s.....E....02d......].C}....[....O.....TB...0T!....l&.q;_u...A6..AP.....$.......l.J4...."D.N....+.u.m.P...j.0.g..Ow..SS..{Z.I'@.ni......h........?..0..x....e+..{...H.....c4... EnM..7.....~i.D!....F.....*.n.ws'T.......~<.B...\.....c|.w.ocH.....u..[...Ub.)*...h...z..G2i....B..on....>.A..r.#...%......A...{.j..\.r_.<n.....]r..............~...&......dDia.u....hyn).Ps...h./....=._.'..ww....B?...x..kDD.,H...vAr.Rm...PRm.A.U...l..#....7.0.f......`.G...:~...c..Ai..9.&.....!(.l.....tw}..*...;0.30(..N.....6.8B.{4..0..>......5j......$..f....d.c.....z.....G...?..?.S...2.%......D.ZvH..P...........P...%...";p............'....5.. .T.u...i....jB..7
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36571)
                                                                                    Category:downloaded
                                                                                    Size (bytes):331090
                                                                                    Entropy (8bit):4.990971538903595
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:qgI+gI5gIF34DpBaL/0KeOQgba4UDfTJhEPNKMEVI:qgI+gI5gIYpB6/0KeOQgcEcMEVI
                                                                                    MD5:9F7DB6EB30286847D5218E42855C953F
                                                                                    SHA1:02D7138E4174B2386B481109B8E99EED5953DB7D
                                                                                    SHA-256:D401E7D07A8931578CDB0B6E494C5D156176D7625F94567E1ED97D1909054B88
                                                                                    SHA-512:2F297608573D4D3DA43CE30E9A4A51F4075167C4057AB78DD62FBF0DF21748577415E01162F8AF9276D8A3B86085681C3BE87C3E2EBEA2D790C4E696DD070596
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://wovenfacade.com/eNq1GFu2nCBsQ-W4iP52EwgZzR0ECzhzp6tvBHwOonNO-yNJSAiQJ1bOc4-i6rj2CirhXDVS4Ef1PoEdb4D1igtojZJgc0wdWJTIdYVawvfMERd-KXCLkJED.css
                                                                                    Preview:.is-hidden{display:none!important}.is-hidden.mntl-svg-resource{display:block!important;width:0;height:0}.visually-hidden{position:absolute;width:.0625rem;height:.0625rem;border:0;padding:0;overflow:hidden;clip:rect(.0625rem,.0625rem,.0625rem,.0625rem)}..img[src="//:0"]{position:relative}img[src="//:0"]::after{content:" ";display:block;position:absolute;top:0;left:0;width:100%;height:100%;background-color:#ccc}img{height:auto}.img--noscript,.primary-img--noscript{display:block;width:100%;max-width:none;height:auto;background-color:#c7c7c7}.no-js .mntl-primary-image:not(.primary-img--noscript),.no-js img.lazyload{display:none}img{height:auto}.img--noscript,.primary-img--noscript{display:block;width:100%;max-width:none;height:auto;background-color:#c7c7c7}.no-js .mntl-primary-image:not(.primary-img--noscript),.no-js .primary-image__image:not(.primary-img--noscript),.no-js img.lazyload{display:none}.img-placeholder{height:0;overflow:hidden;background-color:#c7c7c7}.img-placeholder:has(.laz
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):142
                                                                                    Entropy (8bit):4.733438741519834
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:qLBJSXEHCWAPK2HjbzFsJYlpxg02NQFAGQLMhZkBbZ6iF4:q1JNHfY9pgYNg0qQFjQLMhaB965
                                                                                    MD5:292F74C92C97C686C723A291030CFA93
                                                                                    SHA1:FF7CE2A278D64BB71B8A15797FD10276EA6F0DF2
                                                                                    SHA-256:BAF0572EA402DE47C8C0C44F67FE0B4AF40BD7BC06F5733BAC13F51BB4AC4D08
                                                                                    SHA-512:4F34B0D47BABA42B1C93958D291540F76E16FB3F67405FEC9D87D0D8D57BF4AE454B63E8462A3B238FF1F6306323F7AF84E182781658961D0ACAC1E55B70D953
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://wovenfacade.com/index_1.html
                                                                                    Preview:<html data-scrapbook-source="about:blank"><head><meta charset="UTF-8"><link rel="shortcut icon" href="favicon.ico"></head><body></body></html>
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                    Category:downloaded
                                                                                    Size (bytes):15086
                                                                                    Entropy (8bit):4.291841494013708
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:jQyrwl5/8FfzhGRW81zVAzgBwyGTo//kWjnUU0+8:jQyrumYW8h+zg0o//JIUE
                                                                                    MD5:F2DA703BCD8DD090A1B3287FB2264E47
                                                                                    SHA1:7AA9197F54FCB7A5C4828F8A0FB63BEF33F5C42D
                                                                                    SHA-256:486DFDB89068249D4B869A7F52BE7A9477D89057A84BEF16EB6602C428E58F5A
                                                                                    SHA-512:B9CB43CAD1DFCBF57D63F5C29B712D6C53880BA6FF8457A4C416F9860ED8A84B31CFF5B17616DFC5F5C26B2AC1C41497D859AE266D902DECF4381B14D7242723
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://wovenfacade.com/favicon.ico
                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.......................................................................................................c..............P.....................................................................................................................................................................f.....~...~...~...~......S..............................................................................................................................................................@.....~...~...~...~...~...~......+............................................................................................................................................................~...~...~...~...~...~...~...~................................................................................................................................................................~...~...~...~...~...~...~...~.........................
                                                                                    No static file info

                                                                                    Download Network PCAP: filteredfull

                                                                                    • Total Packets: 389
                                                                                    • 443 (HTTPS)
                                                                                    • 80 (HTTP)
                                                                                    • 53 (DNS)
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Apr 1, 2025 15:03:55.875015020 CEST49671443192.168.2.4204.79.197.203
                                                                                    Apr 1, 2025 15:03:56.184674025 CEST49671443192.168.2.4204.79.197.203
                                                                                    Apr 1, 2025 15:03:56.839984894 CEST49671443192.168.2.4204.79.197.203
                                                                                    Apr 1, 2025 15:03:58.137820005 CEST49671443192.168.2.4204.79.197.203
                                                                                    Apr 1, 2025 15:04:00.544116974 CEST49671443192.168.2.4204.79.197.203
                                                                                    Apr 1, 2025 15:04:01.883063078 CEST49723443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:04:01.883111954 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:01.883186102 CEST49723443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:04:01.883395910 CEST49723443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:04:01.883407116 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:02.091311932 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:02.091403961 CEST49723443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:04:02.093112946 CEST49723443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:04:02.093130112 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:02.093400002 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:02.137398005 CEST49723443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:04:03.221237898 CEST4972580192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:03.221549034 CEST4972680192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:03.254822969 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:03.254868031 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:03.254955053 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:03.255145073 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:03.255165100 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:03.442157030 CEST804972587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:03.444886923 CEST4972580192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:03.457462072 CEST804972687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:03.457706928 CEST4972680192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:03.738897085 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:03.738984108 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:03.748850107 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:03.748871088 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:03.749295950 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:03.749777079 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:03.792269945 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:04.581029892 CEST49678443192.168.2.420.189.173.27
                                                                                    Apr 1, 2025 15:04:04.861243963 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:04.861308098 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:04.861351013 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:04.861391068 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:04.861432076 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:04.861449003 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:04.861469030 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:04.861479044 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:04.861499071 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:04.861535072 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:04.861552954 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:04.861608982 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:04.861617088 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:04.887289047 CEST49678443192.168.2.420.189.173.27
                                                                                    Apr 1, 2025 15:04:04.903584957 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.005795002 CEST49729443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.005884886 CEST4434972987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.005973101 CEST49729443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.006270885 CEST49729443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.006309032 CEST4434972987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.069206953 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.069264889 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.069323063 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.069355965 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.069370031 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.069397926 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.069539070 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.069583893 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.069602966 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.069612980 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.069644928 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.069669962 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.071129084 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.071176052 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.071214914 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.071222067 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.071248055 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.071279049 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.073077917 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.073112965 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.073194981 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.073652029 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.073663950 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.284496069 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.284563065 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.284605026 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.284637928 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.284655094 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.284692049 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.285784960 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.285830975 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.285873890 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.285881042 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.285912037 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.285926104 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.286623001 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.286668062 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.286704063 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.286710978 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.286756992 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.286768913 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.286927938 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.286968946 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.286992073 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.286998987 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.287030935 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.287043095 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.320971012 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.320992947 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.321048021 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.321079016 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.321094036 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.321141005 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.355905056 CEST49671443192.168.2.4204.79.197.203
                                                                                    Apr 1, 2025 15:04:05.490195990 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.490262985 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.490278959 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.490309000 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.490330935 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.490353107 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.491179943 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.491223097 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.491269112 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.491275072 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.491308928 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.491328001 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.492328882 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.492383003 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.492413044 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.492419958 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.492450953 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.492470980 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.493097067 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.493140936 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.493175030 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.493184090 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.493207932 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.493227005 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.493777990 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.493824005 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.493860960 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.493868113 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.493897915 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.493922949 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.494738102 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.494785070 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.494826078 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.494832039 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.494863033 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.494884014 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.496345997 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.496396065 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.496422052 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.496428967 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.496459007 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.496478081 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.496576071 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.496617079 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.496645927 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.496654034 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.496682882 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.496701956 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.496706009 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.496779919 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.496854067 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.497514963 CEST49678443192.168.2.420.189.173.27
                                                                                    Apr 1, 2025 15:04:05.498491049 CEST49732443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.498563051 CEST4434973287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.498646021 CEST49732443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.498928070 CEST49733443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.498955011 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.499077082 CEST49727443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.499088049 CEST4434972787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.499099016 CEST49733443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.499969959 CEST49732443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.499994993 CEST4434973287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.500267982 CEST49733443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.500281096 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.502610922 CEST49734443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.502698898 CEST4434973487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.502779007 CEST49734443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.502912045 CEST49734443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.502944946 CEST4434973487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.560575962 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.560942888 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.560962915 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.561296940 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:05.561302900 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.935555935 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.980551004 CEST4434973287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.981311083 CEST4434973487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:05.989603043 CEST49733443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.000998020 CEST49734443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.001081944 CEST4434973487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.001146078 CEST49732443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.001226902 CEST4434973287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.001399040 CEST49734443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.001413107 CEST4434973487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.001436949 CEST49733443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.001446009 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.001446962 CEST49732443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.001461029 CEST4434973287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.001610994 CEST49733443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.001615047 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.452229023 CEST4434973487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.452327013 CEST4434973487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.452508926 CEST49734443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.453629971 CEST49734443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.453675032 CEST4434973487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.492585897 CEST4434973287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.492656946 CEST4434973287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.492752075 CEST4434973287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.492790937 CEST49732443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.492827892 CEST4434973287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.492856979 CEST49732443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.492880106 CEST49732443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.492896080 CEST4434973287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.492953062 CEST49732443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.494712114 CEST49732443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.494745970 CEST4434973287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.561252117 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.561315060 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.561357021 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.561377048 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.561388969 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.561419010 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.561444998 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.561479092 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.561521053 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.561541080 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.561546087 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.561574936 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.606192112 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.612690926 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.612724066 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.612734079 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.612754107 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.612763882 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.612771034 CEST49733443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.612775087 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.612788916 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.612816095 CEST49733443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.612840891 CEST49733443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.613610983 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.613677979 CEST49733443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.613686085 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.613702059 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.613749027 CEST49733443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.614494085 CEST49733443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.614507914 CEST4434973387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.701564074 CEST49678443192.168.2.420.189.173.27
                                                                                    Apr 1, 2025 15:04:06.813473940 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.813512087 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.813558102 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.813564062 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.813621998 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.813632965 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.813674927 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.869891882 CEST49723443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:04:06.884486914 CEST49735443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.884556055 CEST49736443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.884577990 CEST4434973587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.884598970 CEST4434973687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.884671926 CEST49736443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.884689093 CEST49735443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.884840965 CEST49736443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.884850025 CEST4434973687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.884942055 CEST49735443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.884980917 CEST4434973587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.916266918 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.991530895 CEST4434972987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.991852045 CEST49729443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.991930008 CEST4434972987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.992024899 CEST49729443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:06.992038012 CEST4434972987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.022416115 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.022466898 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.022492886 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.022511959 CEST49723443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:04:07.022535086 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.022572994 CEST49723443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:04:07.027734041 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.027796030 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.027839899 CEST49723443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:04:07.027945042 CEST49723443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:04:07.027956009 CEST44349723142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.054133892 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.054167032 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.054210901 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.054214954 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.054244041 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.054251909 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.054276943 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.054301977 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.293936968 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.293976068 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.294020891 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.294040918 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.294060946 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.294070005 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.294096947 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.294120073 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.371083021 CEST4434973687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.371191978 CEST49736443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.372478962 CEST49736443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.372488976 CEST4434973687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.372874975 CEST4434973687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.373325109 CEST49736443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.416270018 CEST4434973687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.462152958 CEST4434972987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.462222099 CEST4434972987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.463587999 CEST49729443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.463996887 CEST49729443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.464040041 CEST4434972987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.473227978 CEST49737443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.473275900 CEST4434973787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.473359108 CEST49737443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.485460997 CEST49737443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.485481977 CEST4434973787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.764736891 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.764770031 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.764867067 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.764899015 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.764899015 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.764928102 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.764942884 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.764969110 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.765094995 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.957606077 CEST4434973787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.958126068 CEST49737443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.958126068 CEST49737443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:07.958206892 CEST4434973787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:07.958236933 CEST4434973787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.039035082 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.039072037 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.039120913 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.040113926 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.040113926 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.040128946 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.040293932 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.105938911 CEST4434973687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.106002092 CEST4434973687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.106065035 CEST4434973687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.106183052 CEST49736443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.106184006 CEST49736443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.106205940 CEST4434973687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.106229067 CEST4434973687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.106483936 CEST49736443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.107637882 CEST49736443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.107650042 CEST4434973687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.365088940 CEST4434973587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.365345001 CEST49735443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.365732908 CEST49735443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.365760088 CEST4434973587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.366255999 CEST4434973587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.366519928 CEST49735443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.408272982 CEST4434973587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.490650892 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.490686893 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.490736008 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.490828991 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.490828991 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.490853071 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.491045952 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.631105900 CEST4434973787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.631131887 CEST4434973787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.631156921 CEST4434973787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.631320953 CEST49737443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.631321907 CEST49737443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.631402016 CEST4434973787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.631452084 CEST4434973787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.631511927 CEST49737443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.632649899 CEST49737443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.632684946 CEST4434973787.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.812191963 CEST4434973587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.812280893 CEST4434973587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.812372923 CEST49735443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.813294888 CEST49735443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.813311100 CEST4434973587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.918735981 CEST4968180192.168.2.42.17.190.73
                                                                                    Apr 1, 2025 15:04:08.968108892 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.968146086 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.968193054 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.968206882 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.968225002 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:08.968266010 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:08.968290091 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:09.108140945 CEST49678443192.168.2.420.189.173.27
                                                                                    Apr 1, 2025 15:04:09.201205015 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.201220989 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.201286077 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:09.201313019 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.201354980 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.201378107 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:09.201395035 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:09.230190992 CEST4968180192.168.2.42.17.190.73
                                                                                    Apr 1, 2025 15:04:09.283049107 CEST49709443192.168.2.4131.253.33.254
                                                                                    Apr 1, 2025 15:04:09.284389019 CEST49709443192.168.2.4131.253.33.254
                                                                                    Apr 1, 2025 15:04:09.284425020 CEST49709443192.168.2.4131.253.33.254
                                                                                    Apr 1, 2025 15:04:09.408421040 CEST44349709131.253.33.254192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.409781933 CEST44349709131.253.33.254192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.409813881 CEST44349709131.253.33.254192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.409842014 CEST44349709131.253.33.254192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.409842014 CEST49709443192.168.2.4131.253.33.254
                                                                                    Apr 1, 2025 15:04:09.409872055 CEST44349709131.253.33.254192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.409881115 CEST49709443192.168.2.4131.253.33.254
                                                                                    Apr 1, 2025 15:04:09.409914970 CEST49709443192.168.2.4131.253.33.254
                                                                                    Apr 1, 2025 15:04:09.410537004 CEST49709443192.168.2.4131.253.33.254
                                                                                    Apr 1, 2025 15:04:09.413609982 CEST44349709131.253.33.254192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.413649082 CEST44349709131.253.33.254192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.413675070 CEST49709443192.168.2.4131.253.33.254
                                                                                    Apr 1, 2025 15:04:09.413701057 CEST49709443192.168.2.4131.253.33.254
                                                                                    Apr 1, 2025 15:04:09.418489933 CEST49709443192.168.2.4131.253.33.254
                                                                                    Apr 1, 2025 15:04:09.538872957 CEST44349709131.253.33.254192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.547404051 CEST44349709131.253.33.254192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.548026085 CEST44349709131.253.33.254192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.548041105 CEST44349709131.253.33.254192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.548105001 CEST49709443192.168.2.4131.253.33.254
                                                                                    Apr 1, 2025 15:04:09.551409006 CEST49680443192.168.2.4204.79.197.222
                                                                                    Apr 1, 2025 15:04:09.551760912 CEST49740443192.168.2.4204.79.197.222
                                                                                    Apr 1, 2025 15:04:09.551817894 CEST44349740204.79.197.222192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.551911116 CEST49740443192.168.2.4204.79.197.222
                                                                                    Apr 1, 2025 15:04:09.552171946 CEST49740443192.168.2.4204.79.197.222
                                                                                    Apr 1, 2025 15:04:09.552205086 CEST44349740204.79.197.222192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.657007933 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.657027006 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.657093048 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:09.657098055 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.657143116 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.657171965 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:09.657191038 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:09.834364891 CEST4974180192.168.2.4142.251.41.3
                                                                                    Apr 1, 2025 15:04:09.839006901 CEST4968180192.168.2.42.17.190.73
                                                                                    Apr 1, 2025 15:04:09.854335070 CEST49680443192.168.2.4204.79.197.222
                                                                                    Apr 1, 2025 15:04:09.886610985 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.886629105 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.886668921 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.886672020 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:09.886742115 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:09.886759996 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.886802912 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:09.927237988 CEST44349740204.79.197.222192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.927297115 CEST49740443192.168.2.4204.79.197.222
                                                                                    Apr 1, 2025 15:04:09.928316116 CEST8049741142.251.41.3192.168.2.4
                                                                                    Apr 1, 2025 15:04:09.928383112 CEST4974180192.168.2.4142.251.41.3
                                                                                    Apr 1, 2025 15:04:09.928572893 CEST4974180192.168.2.4142.251.41.3
                                                                                    Apr 1, 2025 15:04:10.024719954 CEST8049741142.251.41.3192.168.2.4
                                                                                    Apr 1, 2025 15:04:10.024736881 CEST8049741142.251.41.3192.168.2.4
                                                                                    Apr 1, 2025 15:04:10.030283928 CEST4974180192.168.2.4142.251.41.3
                                                                                    Apr 1, 2025 15:04:10.120621920 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:10.120639086 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:10.120663881 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:10.120699883 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:10.120718002 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:10.120752096 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:10.120769024 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:10.132479906 CEST8049741142.251.41.3192.168.2.4
                                                                                    Apr 1, 2025 15:04:10.184199095 CEST4974180192.168.2.4142.251.41.3
                                                                                    Apr 1, 2025 15:04:10.347853899 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:10.347872019 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:10.347894907 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:10.347939014 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:10.347954988 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:10.347985029 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:10.348006010 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:10.454472065 CEST49680443192.168.2.4204.79.197.222
                                                                                    Apr 1, 2025 15:04:11.046262980 CEST4968180192.168.2.42.17.190.73
                                                                                    Apr 1, 2025 15:04:11.049949884 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.049961090 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.049998045 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.050040007 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:11.050065041 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.050081015 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.050115108 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:11.050115108 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:11.050122976 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.050133944 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.050170898 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:11.051980972 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:11.470746994 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.470761061 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.470834017 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.470890999 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:11.470901966 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.470918894 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:11.471210003 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:11.657572985 CEST49680443192.168.2.4204.79.197.222
                                                                                    Apr 1, 2025 15:04:11.789170027 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.789180040 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.789242983 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:11.789254904 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:11.789319038 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.069016933 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.069027901 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.069082975 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.069087029 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.069117069 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.069139957 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.069160938 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.338150024 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.338166952 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.338227987 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.338253975 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.338290930 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.338304996 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.338316917 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.338344097 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.338349104 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.338381052 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.338416100 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.339359999 CEST49730443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.339375973 CEST4434973087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.386887074 CEST49744443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.386917114 CEST4434974487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.387025118 CEST49744443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.387352943 CEST49744443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.387360096 CEST4434974487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.390983105 CEST49745443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.391067982 CEST4434974587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.392079115 CEST49745443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.392214060 CEST49745443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.392235994 CEST4434974587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.818389893 CEST4434974587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.819747925 CEST49745443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.819785118 CEST4434974587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.820302010 CEST49745443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.820314884 CEST4434974587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.901767015 CEST4434974487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.910821915 CEST49744443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.910856009 CEST4434974487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:12.911223888 CEST49744443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:12.911228895 CEST4434974487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.345532894 CEST4434974587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.345633030 CEST4434974587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.350455999 CEST49745443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.353326082 CEST49745443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.353355885 CEST4434974587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.383812904 CEST4434974487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.383987904 CEST4434974487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.384093046 CEST49744443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.385587931 CEST49744443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.385606050 CEST4434974487.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.397160053 CEST49749443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.397193909 CEST4434974987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.397377014 CEST49749443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.397651911 CEST49749443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.397663116 CEST4434974987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.438347101 CEST49750443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.438393116 CEST4434975087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.438462019 CEST49750443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.438641071 CEST49750443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.438654900 CEST4434975087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.458604097 CEST4968180192.168.2.42.17.190.73
                                                                                    Apr 1, 2025 15:04:13.831919909 CEST4434974987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.832304955 CEST49749443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.832325935 CEST4434974987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.832516909 CEST49749443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.832521915 CEST4434974987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.871054888 CEST4434975087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.871545076 CEST49750443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.871637106 CEST4434975087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.871764898 CEST49750443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:13.871778011 CEST4434975087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:13.915015936 CEST49678443192.168.2.420.189.173.27
                                                                                    Apr 1, 2025 15:04:14.060261011 CEST49680443192.168.2.4204.79.197.222
                                                                                    Apr 1, 2025 15:04:14.300149918 CEST4434975087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.300344944 CEST4434975087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.300405979 CEST49750443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.328192949 CEST49750443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.328293085 CEST4434975087.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.481609106 CEST4434974987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.481677055 CEST4434974987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.481720924 CEST4434974987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.481760025 CEST49749443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.481776953 CEST4434974987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.481797934 CEST49749443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.481832027 CEST49749443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.481878042 CEST4434974987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.482197046 CEST49749443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.501647949 CEST49749443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.501667976 CEST4434974987.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.677651882 CEST49751443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.677694082 CEST4434975187.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.685075998 CEST49751443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.685262918 CEST49751443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.685271978 CEST4434975187.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.891779900 CEST49752443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.891827106 CEST4434975287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.892029047 CEST49752443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.892276049 CEST49752443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:14.892292023 CEST4434975287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:14.957093000 CEST49671443192.168.2.4204.79.197.203
                                                                                    Apr 1, 2025 15:04:15.171894073 CEST4434975187.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:15.172430992 CEST49751443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:15.172492981 CEST4434975187.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:15.172610998 CEST49751443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:15.172624111 CEST4434975187.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:15.362436056 CEST4434975287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:15.369985104 CEST49752443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:15.370003939 CEST4434975287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:15.370120049 CEST49752443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:15.370126009 CEST4434975287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:15.680927038 CEST4434975187.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:15.681117058 CEST4434975187.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:15.685257912 CEST49751443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:15.715228081 CEST49751443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:15.715250969 CEST4434975187.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:15.761698008 CEST49753443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:15.761743069 CEST4434975387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:15.761843920 CEST49753443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:15.781110048 CEST49753443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:15.781151056 CEST4434975387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:16.048871040 CEST4434975287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:16.048897028 CEST4434975287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:16.048943996 CEST4434975287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:16.051162958 CEST49752443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:16.051197052 CEST4434975287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:16.051529884 CEST49752443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:16.052661896 CEST49752443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:16.052678108 CEST4434975287.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:16.215162992 CEST4434975387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:16.215493917 CEST49753443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:16.215554953 CEST4434975387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:16.215631962 CEST49753443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:16.215646982 CEST4434975387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:16.655091047 CEST4434975387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:16.655272961 CEST4434975387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:16.655519009 CEST49753443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:16.656658888 CEST49753443192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:16.656686068 CEST4434975387.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:18.260015965 CEST4968180192.168.2.42.17.190.73
                                                                                    Apr 1, 2025 15:04:18.868391037 CEST49680443192.168.2.4204.79.197.222
                                                                                    Apr 1, 2025 15:04:23.528302908 CEST49678443192.168.2.420.189.173.27
                                                                                    Apr 1, 2025 15:04:23.705713034 CEST804972587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:23.705782890 CEST4972580192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:23.771925926 CEST804972687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:23.772002935 CEST4972680192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:25.574459076 CEST4972580192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:25.574518919 CEST4972680192.168.2.487.236.16.19
                                                                                    Apr 1, 2025 15:04:25.777776957 CEST804972587.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:25.779428959 CEST804972687.236.16.19192.168.2.4
                                                                                    Apr 1, 2025 15:04:27.872378111 CEST4968180192.168.2.42.17.190.73
                                                                                    Apr 1, 2025 15:04:28.482040882 CEST49680443192.168.2.4204.79.197.222
                                                                                    Apr 1, 2025 15:04:31.209223032 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.209315062 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.209419012 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.209847927 CEST49755443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.209892035 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.209928989 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.209939957 CEST44349755151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.210025072 CEST49755443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.210143089 CEST49755443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.210170031 CEST44349755151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.458513975 CEST44349755151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.458724022 CEST49755443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.462057114 CEST49755443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.462088108 CEST44349755151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.462532997 CEST44349755151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.462948084 CEST49755443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.474639893 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.474739075 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.485083103 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.485107899 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.486027956 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.508270979 CEST44349755151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.536835909 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.724162102 CEST44349755151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.724603891 CEST44349755151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.724790096 CEST49755443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.745538950 CEST49755443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.745580912 CEST44349755151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.866265059 CEST49756443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:31.866319895 CEST44349756104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.866396904 CEST49756443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:31.866544008 CEST49756443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:31.866552114 CEST44349756104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.866981030 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.908267975 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.983746052 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.983870029 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.983939886 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.983963966 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.983994007 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.984049082 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.984082937 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.984241962 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.984289885 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.984319925 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.989978075 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.990040064 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.990056992 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.995876074 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.995937109 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:31.995950937 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.000062943 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.000122070 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.000138998 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.000204086 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.000257969 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.000348091 CEST49754443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.000379086 CEST44349754151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.117244005 CEST44349756104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.117319107 CEST49756443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.118263006 CEST49756443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.118271112 CEST44349756104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.118664980 CEST44349756104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.118886948 CEST49756443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.133071899 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.133163929 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.133249044 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.133371115 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.133398056 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.160274029 CEST44349756104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.353682995 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.353800058 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.354408026 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.354435921 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.355206013 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.355509996 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.358181953 CEST44349756104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.358333111 CEST44349756104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.358393908 CEST49756443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.358437061 CEST49756443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.358437061 CEST49756443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.358454943 CEST44349756104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.358503103 CEST49756443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.359321117 CEST49758443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.359369040 CEST44349758104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.359427929 CEST49758443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.359560013 CEST49758443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.359571934 CEST44349758104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.396267891 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.586658001 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.586807013 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.586893082 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.586904049 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.586960077 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.587059021 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.587110996 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.587131023 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.587224007 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.587236881 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.588332891 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.588392973 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.588409901 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.591279984 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.591355085 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.591371059 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.593244076 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.593317986 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.593332052 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.593394041 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.593450069 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.593729019 CEST49757443192.168.2.4151.101.2.137
                                                                                    Apr 1, 2025 15:04:32.593758106 CEST44349757151.101.2.137192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.627716064 CEST44349758104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.627995014 CEST49758443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.628070116 CEST44349758104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.628106117 CEST49758443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.628119946 CEST44349758104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.951898098 CEST44349758104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.952234030 CEST44349758104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.952285051 CEST49758443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.952469110 CEST49758443192.168.2.4104.18.29.157
                                                                                    Apr 1, 2025 15:04:32.952491045 CEST44349758104.18.29.157192.168.2.4
                                                                                    Apr 1, 2025 15:05:01.841906071 CEST49763443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:05:01.841943026 CEST44349763142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:05:01.842040062 CEST49763443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:05:01.842286110 CEST49763443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:05:01.842302084 CEST44349763142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:05:02.035705090 CEST44349763142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:05:02.036168098 CEST49763443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:05:02.036201954 CEST44349763142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:05:10.529429913 CEST4974180192.168.2.4142.251.41.3
                                                                                    Apr 1, 2025 15:05:10.626094103 CEST8049741142.251.41.3192.168.2.4
                                                                                    Apr 1, 2025 15:05:10.626158953 CEST4974180192.168.2.4142.251.41.3
                                                                                    Apr 1, 2025 15:05:12.026885986 CEST44349763142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:05:12.026943922 CEST44349763142.250.65.164192.168.2.4
                                                                                    Apr 1, 2025 15:05:12.027112961 CEST49763443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:05:13.577240944 CEST49763443192.168.2.4142.250.65.164
                                                                                    Apr 1, 2025 15:05:13.577306032 CEST44349763142.250.65.164192.168.2.4
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Apr 1, 2025 15:03:57.708048105 CEST53571281.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:03:57.715126038 CEST53584991.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:03:58.577572107 CEST53624891.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:03:58.821580887 CEST53610991.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:01.779400110 CEST6348653192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:01.779738903 CEST6052353192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:01.881449938 CEST53634861.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:01.881513119 CEST53605231.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:03.046174049 CEST5225553192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:03.046367884 CEST6239153192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:03.053972960 CEST6507153192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:03.054213047 CEST5122053192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:03.195287943 CEST53512201.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:03.208724976 CEST53623911.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:03.220057964 CEST53522551.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:03.253839016 CEST53650711.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.499172926 CEST6307953192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:06.499386072 CEST5191953192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:06.661784887 CEST53519191.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:06.877679110 CEST53630791.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:15.781042099 CEST53619441.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.068881035 CEST5092853192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:31.069442987 CEST6345753192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:31.176934958 CEST53634571.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.208328962 CEST53509281.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.741099119 CEST6115253192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:31.741447926 CEST4987153192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:31.852821112 CEST53498711.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:31.865478992 CEST53611521.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.003515959 CEST5719353192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:32.003731966 CEST5440353192.168.2.41.1.1.1
                                                                                    Apr 1, 2025 15:04:32.131089926 CEST53571931.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:32.132563114 CEST53544031.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:34.785013914 CEST53646211.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:57.070761919 CEST53550751.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:57.823813915 CEST53612821.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:04:59.644299984 CEST53531831.1.1.1192.168.2.4
                                                                                    Apr 1, 2025 15:05:04.052588940 CEST138138192.168.2.4192.168.2.255
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Apr 1, 2025 15:04:01.779400110 CEST192.168.2.41.1.1.10x9b82Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:01.779738903 CEST192.168.2.41.1.1.10xcb49Standard query (0)www.google.com65IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:03.046174049 CEST192.168.2.41.1.1.10x3b8bStandard query (0)wovenfacade.comA (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:03.046367884 CEST192.168.2.41.1.1.10xde15Standard query (0)wovenfacade.com65IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:03.053972960 CEST192.168.2.41.1.1.10xdb5Standard query (0)wovenfacade.comA (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:03.054213047 CEST192.168.2.41.1.1.10x908Standard query (0)wovenfacade.com65IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:06.499172926 CEST192.168.2.41.1.1.10x4260Standard query (0)wovenfacade.comA (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:06.499386072 CEST192.168.2.41.1.1.10x4d54Standard query (0)wovenfacade.com65IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.068881035 CEST192.168.2.41.1.1.10x2eb6Standard query (0)www.simplyrecipes.comA (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.069442987 CEST192.168.2.41.1.1.10xa97Standard query (0)www.simplyrecipes.com65IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.741099119 CEST192.168.2.41.1.1.10xd42aStandard query (0)rjs.3gl.netA (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.741447926 CEST192.168.2.41.1.1.10x2ef1Standard query (0)rjs.3gl.net65IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:32.003515959 CEST192.168.2.41.1.1.10x97bbStandard query (0)www.simplyrecipes.comA (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:32.003731966 CEST192.168.2.41.1.1.10x7847Standard query (0)www.simplyrecipes.com65IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Apr 1, 2025 15:04:01.881449938 CEST1.1.1.1192.168.2.40x9b82No error (0)www.google.com142.250.65.164A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:01.881513119 CEST1.1.1.1192.168.2.40xcb49No error (0)www.google.com65IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:03.220057964 CEST1.1.1.1192.168.2.40x3b8bNo error (0)wovenfacade.com87.236.16.19A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:03.253839016 CEST1.1.1.1192.168.2.40xdb5No error (0)wovenfacade.com87.236.16.19A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:06.877679110 CEST1.1.1.1192.168.2.40x4260No error (0)wovenfacade.com87.236.16.19A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.176934958 CEST1.1.1.1192.168.2.40xa97No error (0)www.simplyrecipes.com65IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.176934958 CEST1.1.1.1192.168.2.40xa97No error (0)www.simplyrecipes.com65IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.208328962 CEST1.1.1.1192.168.2.40x2eb6No error (0)www.simplyrecipes.comk.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.208328962 CEST1.1.1.1192.168.2.40x2eb6No error (0)k.sni.global.fastly.net151.101.2.137A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.208328962 CEST1.1.1.1192.168.2.40x2eb6No error (0)k.sni.global.fastly.net151.101.66.137A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.208328962 CEST1.1.1.1192.168.2.40x2eb6No error (0)k.sni.global.fastly.net151.101.130.137A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.208328962 CEST1.1.1.1192.168.2.40x2eb6No error (0)k.sni.global.fastly.net151.101.194.137A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.852821112 CEST1.1.1.1192.168.2.40x2ef1No error (0)rjs.3gl.netrjs.3gl.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.852821112 CEST1.1.1.1192.168.2.40x2ef1No error (0)rjs.3gl.net.cdn.cloudflare.net65IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.865478992 CEST1.1.1.1192.168.2.40xd42aNo error (0)rjs.3gl.netrjs.3gl.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.865478992 CEST1.1.1.1192.168.2.40xd42aNo error (0)rjs.3gl.net.cdn.cloudflare.net104.18.29.157A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:31.865478992 CEST1.1.1.1192.168.2.40xd42aNo error (0)rjs.3gl.net.cdn.cloudflare.net104.18.28.157A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:32.131089926 CEST1.1.1.1192.168.2.40x97bbNo error (0)www.simplyrecipes.comk.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:32.131089926 CEST1.1.1.1192.168.2.40x97bbNo error (0)k.sni.global.fastly.net151.101.2.137A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:32.131089926 CEST1.1.1.1192.168.2.40x97bbNo error (0)k.sni.global.fastly.net151.101.194.137A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:32.131089926 CEST1.1.1.1192.168.2.40x97bbNo error (0)k.sni.global.fastly.net151.101.66.137A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:32.131089926 CEST1.1.1.1192.168.2.40x97bbNo error (0)k.sni.global.fastly.net151.101.130.137A (IP address)IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:32.132563114 CEST1.1.1.1192.168.2.40x7847No error (0)www.simplyrecipes.com65IN (0x0001)false
                                                                                    Apr 1, 2025 15:04:32.132563114 CEST1.1.1.1192.168.2.40x7847No error (0)www.simplyrecipes.com65IN (0x0001)false
                                                                                    • wovenfacade.com
                                                                                      • www.simplyrecipes.com
                                                                                    • www.google.com
                                                                                    • rjs.3gl.net
                                                                                    • c.pki.goog
                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    0192.168.2.449741142.251.41.380
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Apr 1, 2025 15:04:09.928572893 CEST202OUTGET /r/gsr1.crl HTTP/1.1
                                                                                    Cache-Control: max-age = 3000
                                                                                    Connection: Keep-Alive
                                                                                    Accept: */*
                                                                                    If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                    User-Agent: Microsoft-CryptoAPI/10.0
                                                                                    Host: c.pki.goog
                                                                                    Apr 1, 2025 15:04:10.024736881 CEST221INHTTP/1.1 304 Not Modified
                                                                                    Date: Tue, 01 Apr 2025 13:03:36 GMT
                                                                                    Expires: Tue, 01 Apr 2025 13:53:36 GMT
                                                                                    Age: 33
                                                                                    Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                    Cache-Control: public, max-age=3000
                                                                                    Vary: Accept-Encoding
                                                                                    Apr 1, 2025 15:04:10.030283928 CEST200OUTGET /r/r4.crl HTTP/1.1
                                                                                    Cache-Control: max-age = 3000
                                                                                    Connection: Keep-Alive
                                                                                    Accept: */*
                                                                                    If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                    User-Agent: Microsoft-CryptoAPI/10.0
                                                                                    Host: c.pki.goog
                                                                                    Apr 1, 2025 15:04:10.132479906 CEST223INHTTP/1.1 304 Not Modified
                                                                                    Date: Tue, 01 Apr 2025 12:23:30 GMT
                                                                                    Expires: Tue, 01 Apr 2025 13:13:30 GMT
                                                                                    Age: 2440
                                                                                    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                    Cache-Control: public, max-age=3000
                                                                                    Vary: Accept-Encoding


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.44972787.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:03 UTC665OUTGET / HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:04 UTC223INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:04 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Vary: Accept-Encoding
                                                                                    X-Powered-By: PHP/8.4.3
                                                                                    2025-04-01 13:04:04 UTC16161INData Raw: 62 66 34 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 22 72 65 63 69 70 65 53 63 54 65 6d 70 6c 61 74 65 5f 31 2d 30 22 20 63 6c 61 73 73 3d 22 63 6f 6d 70 20 72 65 63 69 70 65 53 63 54 65 6d 70 6c 61 74 65 20 61 72 74 69 63 6c 65 2d 68 74 6d 6c 20 68 74 6d 6c 20 6d 6e 74 6c 2d 68 74 6d 6c 20 73 69 6d 70 6c 79 72 65 63 69 70 65 73 20 6e 6f 2d 74 6f 75 63 68 65 76 65 6e 74 73 20 69 73 2d 77 69 6e 64 6f 77 2d 6c 6f 61 64 65 64 22 20 64 61 74 61 2d 6d 6d 2d 61 64 73 2d 72 65 73 6f 75 72 63 65 2d 76 65 72 73 69 6f 6e 3d 22 32 2e 31 2e 32 39 22 20 64 61 74 61 2d 6d 6d 2d 76 69 64 65 6f 2d 72 65 73 6f 75 72 63 65 2d 76 65 72 73 69 6f 6e 3d 22 32 2e 31 2e 35 22 20 64 61 74 61 2d 6d 61 6e 74 6c 65 2d 72 65 73 6f 75 72 63 65
                                                                                    Data Ascii: bf46<!DOCTYPE html><html id="recipeScTemplate_1-0" class="comp recipeScTemplate article-html html mntl-html simplyrecipes no-touchevents is-window-loaded" data-mm-ads-resource-version="2.1.29" data-mm-video-resource-version="2.1.5" data-mantle-resource
                                                                                    2025-04-01 13:04:04 UTC16384INData Raw: 65 2d 70 6f 6c 69 63 79 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 64 69 76 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 73 70 61 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 31 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 32 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 33 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 34 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 35 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 36 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 70 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 69 6d 67 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 73 76 67 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 73 65 63 74 69 6f 6e 2c 23 6f
                                                                                    Data Ascii: e-policy .checkbox,#ot-sync-ntfy div,#ot-sync-ntfy span,#ot-sync-ntfy h1,#ot-sync-ntfy h2,#ot-sync-ntfy h3,#ot-sync-ntfy h4,#ot-sync-ntfy h5,#ot-sync-ntfy h6,#ot-sync-ntfy p,#ot-sync-ntfy img,#ot-sync-ntfy svg,#ot-sync-ntfy button,#ot-sync-ntfy section,#o
                                                                                    2025-04-01 13:04:05 UTC16384INData Raw: 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 36 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 36 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 36 70 78 20 73 6f 6c 69 64 20 64 69 6d 67 72 61 79 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 33 65 6d 3b 6c 69 6e 65
                                                                                    Data Ascii: rrow-container{display:inline-block;border-top:6px solid rgba(0,0,0,0);border-bottom:6px solid rgba(0,0,0,0);border-left:6px solid dimgray;margin-left:10px;vertical-align:middle}#onetrust-banner-sdk .banner-option-details{display:none;font-size:.83em;line
                                                                                    2025-04-01 13:04:05 UTC16384INData Raw: 3a 31 30 30 25 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6a 77 0d 0a 33 62 33 62 35 0d 0a 2d 72 65 73 65 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 6a 77 2d 72 65 73 65 74 2c 2e 6a 77 2d 72 65 73 65 74 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 65 6d
                                                                                    Data Ascii: :100%} </style> <style> .jw3b3b5-reset{text-align:left;direction:ltr}.jw-reset,.jw-reset-text{color:inherit;background-color:transparent;padding:0;margin:0;float:none;font-family:Arial,Helvetica,sans-serif;font-size:1em;line-height:1em
                                                                                    2025-04-01 13:04:05 UTC16384INData Raw: 63 69 74 79 3a 31 7d 2e 6a 77 70 6c 61 79 65 72 2e 6a 77 2d 66 6c 61 67 2d 61 64 73 2e 6a 77 2d 66 6c 61 67 2d 61 64 73 2e 6a 77 2d 73 74 61 74 65 2d 70 6c 61 79 69 6e 67 2e 6a 77 2d 66 6c 61 67 2d 74 6f 75 63 68 3a 6e 6f 74 28 2e 6a 77 2d 66 6c 61 67 2d 61 64 73 2d 76 70 61 69 64 29 2e 6a 77 2d 66 6c 61 67 2d 61 75 74 6f 73 74 61 72 74 2e 6a 77 2d 66 6c 61 67 2d 75 73 65 72 2d 69 6e 61 63 74 69 76 65 20 2e 6a 77 2d 63 6f 6e 74 72 6f 6c 73 2d 62 61 63 6b 64 72 6f 70 2c 2e 6a 77 70 6c 61 79 65 72 2e 6a 77 2d 66 6c 61 67 2d 61 64 73 2e 6a 77 2d 66 6c 61 67 2d 61 64 73 2e 6a 77 2d 73 74 61 74 65 2d 70 6c 61 79 69 6e 67 2e 6a 77 2d 66 6c 61 67 2d 74 6f 75 63 68 3a 6e 6f 74 28 2e 6a 77 2d 66 6c 61 67 2d 61 64 73 2d 76 70 61 69 64 29 2e 6a 77 2d 66 6c 61 67 2d
                                                                                    Data Ascii: city:1}.jwplayer.jw-flag-ads.jw-flag-ads.jw-state-playing.jw-flag-touch:not(.jw-flag-ads-vpaid).jw-flag-autostart.jw-flag-user-inactive .jw-controls-backdrop,.jwplayer.jw-flag-ads.jw-flag-ads.jw-state-playing.jw-flag-touch:not(.jw-flag-ads-vpaid).jw-flag-
                                                                                    2025-04-01 13:04:05 UTC16384INData Raw: 2c 30 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 31 35 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 62 6f 74 74 6f 6d 3a 30 7d 2e 6a 77 2d 73 6c 69 64 65 72 2d 76 65 72 74 69 63 61 6c 20 2e 6a 77 2d 6b 6e 6f 62 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 35 30 25 29 7d 2e 6a 77 2d 73 6c 69 64 65 72 2d 74 69 6d 65 2e 6a 77 2d 74 61 62 2d 66 6f 63 75 73 3a 66 6f 63 75 73 20 2e 6a 77 2d 72 61 69 6c 7b 6f 75 74 6c 69 6e 65 3a 73 6f 6c 69 64 20 32 70 78 20 23 34 64 39 30 66 65 7d 2e 6a 77 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6a 77 2d 73 6c 69 64 65 72 2d 76 6f 6c 75 6d 65 2c 2e 6a 77 2d 73 6c 69 64 65 72 2d 74 69 6d 65 3a 6e 6f 74 28 2e 6a 77 2d
                                                                                    Data Ascii: ,0);transition:transform 150ms ease-in-out;bottom:0}.jw-slider-vertical .jw-knob{transform:translate(-50%,50%)}.jw-slider-time.jw-tab-focus:focus .jw-rail{outline:solid 2px #4d90fe}.jw-horizontal-volume-container .jw-slider-volume,.jw-slider-time:not(.jw-
                                                                                    2025-04-01 13:04:05 UTC16384INData Raw: 2d 6c 69 73 74 20 2e 6a 77 2d 73 68 6f 72 74 63 75 74 73 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6a 77 70 6c 61 79 65 72 20 2e 6a 77 2d 73 68 6f 72 74 63 75 74 73 2d 74 6f 6f 6c 74 69 70 20 2e 6a 77 2d 73 68 6f 72 74 63 75 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6a 77 2d 73 68 6f 72 74 63 75 74 73 2d 74 6f 6f 6c 74 69 70 2d 6c 69 73 74 20 2e 6a 77 2d 73 68 6f 72 74 63 75 74 73 2d 72 6f 77 20 2e 6a 77 2d 73 68 6f 72 74 63 75 74 73 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78
                                                                                    Data Ascii: -list .jw-shortcuts-row{display:flex;align-items:center;justify-content:space-between;margin:10px 0;width:100%}.jwplayer .jw-shortcuts-tooltip .jw-shortcuts-container .jw-shortcuts-tooltip-list .jw-shortcuts-row .jw-shortcuts-description{margin-right:10px
                                                                                    2025-04-01 13:04:05 UTC16384INData Raw: 6e 2d 70 61 75 73 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6a 77 2d 73 74 61 74 65 2d 69 64 6c 65 20 2e 6a 77 2d 64 69 73 70 6c 61 79 2d 69 63 6f 6e 2d 6e 65 78 74 2c 2e 6a 77 2d 73 74 61 74 65 2d 69 64 6c 65 20 2e 6a 77 2d 64 69 73 70 6c 61 79 2d 69 63 6f 6e 2d 72 65 77 69 6e 64 2c 2e 6a 77 70 6c 61 79 65 72 2e 6a 77 2d 73 74 61 74 65 2d 62 75 66 66 65 72 69 6e 67 20 2e 6a 77 2d 64 69 73 70 6c 61 79 2d 69 63 6f 6e 2d 6e 65 78 74 2c 2e 6a 77 70 6c 61 79 65 72 2e 6a 77 2d 73 74 61 74 65 2d 62 75 66 66 65 72 69 6e 67 20 2e 6a 77 2d 64 69 73 70 6c 61 79 2d 69 63 6f 6e 2d 72 65 77 69 6e 64 2c 2e 6a 77 70 6c 61 79 65 72 2e 6a 77 2d 73 74 61 74 65 2d 63 6f 6d 70 6c 65 74 65 20 2e 6a 77 2d 64 69 73 70 6c 61 79 2d 69 63 6f 6e 2d 6e 65 78 74 2c 2e 6a 77 70
                                                                                    Data Ascii: n-pause{display:none}.jw-state-idle .jw-display-icon-next,.jw-state-idle .jw-display-icon-rewind,.jwplayer.jw-state-buffering .jw-display-icon-next,.jwplayer.jw-state-buffering .jw-display-icon-rewind,.jwplayer.jw-state-complete .jw-display-icon-next,.jwp
                                                                                    2025-04-01 13:04:05 UTC16384INData Raw: 6a 77 2d 72 65 6c 61 74 65 64 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 6a 77 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 33 20 2e 6a 77 2d 72 65 6c 61 74 65 64 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 6a 77 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 34 20 2e 6a 77 2d 72 65 6c 61 74 65 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 34 34 70 78 20 34 34 70 78 20 31 31 70 78 7d 2e 6a 77 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 35 20 2e 6a 77 2d 72 65 6c 61 74 65 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 34 34 70 78 20 35 30 70 78 20 36 70 78 7d 2e 6a 77 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 36 20 2e 6a 77 2d 72 65 6c 61 74 65 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 36 36 70 78 20 36 36 70 78 20 33 33 70 78 7d 2e 6a 77 2d 62 72 65 61 6b 70
                                                                                    Data Ascii: jw-related-container,.jw-breakpoint-3 .jw-related-container,.jw-breakpoint-4 .jw-related-container{padding:44px 44px 11px}.jw-breakpoint-5 .jw-related-container{padding:44px 50px 6px}.jw-breakpoint-6 .jw-related-container{padding:66px 66px 33px}.jw-breakp
                                                                                    2025-04-01 13:04:05 UTC16384INData Raw: 74 65 64 2d 69 74 65 6d 2d 6e 65 78 74 2d 75 70 20 2e 6a 77 2d 72 65 6c 61 74 65 64 2d 69 74 65 6d 2d 74 69 74 6c 65 20 2e 6a 77 2d 72 65 6c 61 74 65 64 2d 6e 65 78 74 2d 75 70 2d 74 65 78 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 7d 2e 6a 77 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 35 20 2e 6a 77 2d 72 65 6c 61 74 65 64 2d 69 74 65 6d 2d 6e 65 78 74 2d 75 70 20 2e 6a 77 2d 72 65 6c 61 74 65 64 2d 69 74 65 6d 2d 74 69 74 6c 65 20 2e 6a 77 2d 72 65 6c 61 74 65 64 2d 6e 65 78 74 2d 75 70 2d 74 65 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 6a 77 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 35 20 2e 6a 77 2d 72 65 6c 61 74 65 64 2d 69 74 65 6d 2d 6e 65 78 74 2d 75 70 20 2e 6a 77 2d 72 65 6c 61 74
                                                                                    Data Ascii: ted-item-next-up .jw-related-item-title .jw-related-next-up-text{padding:0 15px}.jw-breakpoint-5 .jw-related-item-next-up .jw-related-item-title .jw-related-next-up-text{font-size:15px;margin-bottom:10px}.jw-breakpoint-5 .jw-related-item-next-up .jw-relat


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.44973087.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:05 UTC660OUTGET /eNq1GFu2nCBsQ-W4iP52EwgZzR0ECzhzp6tvBHwOonNO-yNJSAiQJ1bOc4-i6rj2CirhXDVS4Ef1PoEdb4D1igtojZJgc0wdWJTIdYVawvfMERd-KXCLkJED.css HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://wovenfacade.com/
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:06 UTC341INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:05 GMT
                                                                                    Content-Type: text/css
                                                                                    Content-Length: 331090
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:21 GMT
                                                                                    Connection: close
                                                                                    Vary: Accept-Encoding
                                                                                    ETag: "67e15201-50d52"
                                                                                    Expires: Tue, 08 Apr 2025 13:04:05 GMT
                                                                                    Cache-Control: max-age=604800
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:06 UTC16043INData Raw: 2e 69 73 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 73 2d 68 69 64 64 65 6e 2e 6d 6e 74 6c 2d 73 76 67 2d 72 65 73 6f 75 72 63 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 7d 2e 76 69 73 75 61 6c 6c 79 2d 68 69 64 64 65 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 2e 30 36 32 35 72 65 6d 3b 68 65 69 67 68 74 3a 2e 30 36 32 35 72 65 6d 3b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 2e 30 36 32 35 72 65 6d 2c 2e 30 36 32 35 72 65 6d 2c 2e 30 36 32 35 72 65 6d 2c 2e 30 36 32 35 72 65 6d 29 7d 0a 0a 69
                                                                                    Data Ascii: .is-hidden{display:none!important}.is-hidden.mntl-svg-resource{display:block!important;width:0;height:0}.visually-hidden{position:absolute;width:.0625rem;height:.0625rem;border:0;padding:0;overflow:hidden;clip:rect(.0625rem,.0625rem,.0625rem,.0625rem)}i
                                                                                    2025-04-01 13:04:06 UTC16384INData Raw: 76 61 72 28 2d 2d 74 65 78 74 2d 65 78 70 72 65 73 73 69 76 65 2d 32 30 30 2d 66 6f 6e 74 2d 73 74 79 6c 65 29 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 76 61 72 28 2d 2d 74 65 78 74 2d 65 78 70 72 65 73 73 69 76 65 2d 32 30 30 2d 74 65 78 74 2d 63 61 73 65 29 3b 74 65 78 74 2d 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 76 61 72 28 2d 2d 74 65 78 74 2d 65 78 70 72 65 73 73 69 76 65 2d 32 30 30 2d 62 2d 73 2d 74 65 78 74 2d 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 30 65 6d 29 7b 2e 74 65 78 74 2d 65 78 70 72 65 73 73 69 76 65 2d 32 30 30 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 74 65 78 74 2d 65 78 70 72 65 73 73 69 76 65 2d 32 30 30 2d 6d 2d 78 6c 2d 66 6f 6e 74
                                                                                    Data Ascii: var(--text-expressive-200-font-style);text-transform:var(--text-expressive-200-text-case);text-underline-offset:var(--text-expressive-200-b-s-text-underline-offset)}@media (min-width:50em){.text-expressive-200{font-size:var(--text-expressive-200-m-xl-font
                                                                                    2025-04-01 13:04:06 UTC16384INData Raw: 2d 74 65 78 74 2d 74 69 74 6c 65 2d 33 30 30 2d 74 65 78 74 2d 63 61 73 65 3a 6e 6f 6e 65 3b 2d 2d 74 65 78 74 2d 74 69 74 6c 65 2d 33 30 30 2d 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 2d 2d 74 65 78 74 2d 74 69 74 6c 65 2d 33 30 30 2d 74 65 78 74 2d 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 30 2e 31 32 65 6d 3b 2d 2d 74 65 78 74 2d 74 69 74 6c 65 2d 33 30 30 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 69 6e 68 65 72 69 74 3b 2d 2d 74 65 78 74 2d 74 69 74 6c 65 2d 33 30 30 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 74 72 6f 6b 65 3a 69 6e 68 65 72 69 74 3b 2d 2d 74 65 78 74 2d 74 69 74 6c 65 2d 32 30 30 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 61 29 3b 2d 2d
                                                                                    Data Ascii: -text-title-300-text-case:none;--text-title-300-font-style:normal;--text-title-300-text-underline-offset:0.12em;--text-title-300-webkit-font-smoothing:inherit;--text-title-300-webkit-text-stroke:inherit;--text-title-200-font-family:var(--font-family-a);--
                                                                                    2025-04-01 13:04:07 UTC16384INData Raw: 69 73 2d 61 63 74 69 76 65 2b 2e 6d 6d 2d 61 64 73 2d 61 64 68 65 73 69 76 65 2d 61 64 2b 6d 61 69 6e 2c 68 65 61 64 65 72 2e 69 73 2d 61 63 74 69 76 65 7e 6d 61 69 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 68 65 61 64 65 72 2e 69 73 2d 61 63 74 69 76 65 2b 2e 6d 6d 2d 61 64 73 2d 61 64 68 65 73 69 76 65 2d 61 64 2b 6d 61 69 6e 3a 3a 61 66 74 65 72 2c 68 65 61 64 65 72 2e 69 73 2d 61 63 74 69 76 65 7e 6d 61 69 6e 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 69 6e 73 65 74 3a 2d 36 70 78 20 30 20 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 7d 2e 6c 69 73 74 53 63 43 6f 6d 6d 65 72 63 65
                                                                                    Data Ascii: is-active+.mm-ads-adhesive-ad+main,header.is-active~main{visibility:visible}header.is-active+.mm-ads-adhesive-ad+main::after,header.is-active~main::after{content:"";position:absolute;z-index:1;inset:-6px 0 0;background-color:rgba(0,0,0,.5)}.listScCommerce
                                                                                    2025-04-01 13:04:07 UTC16384INData Raw: 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 74 6f 70 3a 2d 33 72 65 6d 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 32 72 65 6d 3b 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 2e 39 33 37 35 72 65 6d 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 34 30 31 62 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 6f 70 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e
                                                                                    Data Ascii: display:inline-flex;position:absolute;z-index:100;justify-content:center;align-items:center;top:-3rem;left:0;width:12rem;height:2.5rem;border-radius:2px;padding:.75rem .9375rem;text-decoration:none;background-color:#ab401b;transition:top .3s ease-in-out}.
                                                                                    2025-04-01 13:04:07 UTC16384INData Raw: 61 73 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 30 65 6d 29 7b 2e 67 6c 6f 62 61 6c 2d 6e 61 76 5f 5f 6c 69 73 74 2d 69 74 65 6d 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 3a 31 2e 37 35 72 65 6d 20 2e 39 72 65 6d 20 31 2e 37 35 72 65 6d 20 2e 32 72 65 6d 7d 2e 67 6c 6f 62 61 6c 2d 6e 61 76 5f 5f 6c 69 73 74 2d 69 74 65 6d 3a 68 6f 76 65 72 20 2e 67 6c 6f 62 61 6c 2d 6e 61 76 5f 5f 6c 69 73 74 2d 69 74 65 6d 2d 6c 69 6e 6b 20 2e 6e 61 76 2d 6e 65 77 73 6c 65 74 74 65 72 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 31 61 34 34 64 7d 7d 2e 6a 73 2d 6d 65 6e 75 2d 74 61 72 67 65 74 2e 69 73 2d 61 63 74 69 76 65 20 2e 67 6c 6f 62 61 6c 2d 6e 61 76 5f 5f
                                                                                    Data Ascii: ase;text-decoration:none}@media (min-width:70em){.global-nav__list-item-link{padding:1.75rem .9rem 1.75rem .2rem}.global-nav__list-item:hover .global-nav__list-item-link .nav-newsletter-btn{background-color:#e1a44d}}.js-menu-target.is-active .global-nav__
                                                                                    2025-04-01 13:04:08 UTC16384INData Raw: 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 62 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 72 65 67 75 6c 61 72 2d 34 30 30 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 30 65 6d 29 7b 2e 66 6f 6f 74 65 72 20 2e 6e 65 77 73 6c 65 74 74 65 72 5f 5f 73 75 62 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 7d 2e 6e 65 77 73 6c 65 74 74 65 72 5f 5f 66 6f 72 6d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 37 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 62 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 30 65 6d 29
                                                                                    Data Ascii: nt-family:var(--font-family-b);font-weight:var(--font-weight-regular-400)}@media (min-width:50em){.footer .newsletter__subtitle{margin-left:0}}.newsletter__form{position:relative;width:70%;padding:0;font-family:var(--font-family-b)}@media (min-width:50em)
                                                                                    2025-04-01 13:04:08 UTC16384INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6d 6d 2d 61 64 73 2d 6c 65 61 64 65 72 62 6f 61 72 64 2d 68 65 61 64 65 72 5f 5f 63 6c 6f 73 69 6e 67 2d 65 6c 6d 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 6d 2d 61 64 73 2d 6c 65 61 64 65 72 62 6f 61 72 64 2d 73 70 61 63 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 32 30 70 78 29 7b 2e 6d 6d 2d 61 64 73 2d 6c 65 61 64 65 72 62 6f 61 72 64 2d 73 70 61 63 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 2e 6c 65 61 64 65 72 62 6f 61 72 64 2d 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 61 64 2d 68 65 69 67 68 74 5d 7b 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 6d 69 6e 2d 63 6f 6e 74 65 6e 74 3b 68
                                                                                    Data Ascii: ackground-color:#000}.mm-ads-leaderboard-header__closing-elm.hidden{display:none}.mm-ads-leaderboard-spacer{display:none}@media (min-width:720px){.mm-ads-leaderboard-spacer{display:block}}.leaderboard-post-content[data-ad-height]{height:-moz-min-content;h
                                                                                    2025-04-01 13:04:08 UTC16384INData Raw: 76 5f 5f 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 0a 0a 2e 74 72 75 73 74 65 2d 62 61 64 67 65 7b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 30 65 6d 29 7b 2e 74 72 75 73 74 65 2d 62 61 64 67 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 65 6d 29 7b 2e 74 72 75 73 74 65 2d 62 61 64 67 65 7b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 7d 7d 2e 74 72 75 73 74 65 2d 62 61 64 67 65 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 32
                                                                                    Data Ascii: v__link:hover{color:#333}.truste-badge{flex-basis:100%;margin-bottom:1rem;text-align:center}@media (min-width:50em){.truste-badge{text-align:right}}@media (min-width:64em){.truste-badge{flex-basis:100%;margin-bottom:1.5rem}}.truste-badge{margin:0 auto 2
                                                                                    2025-04-01 13:04:09 UTC16384INData Raw: 3a 31 2e 35 7d 7d 2e 74 65 78 74 2d 70 61 73 73 61 67 65 20 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 38 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 38 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 61 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 32 36 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 34 3b 63 6f 6c 6f 72 3a 23 32 32 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 34 65 6d 29 7b 2e 74 65 78 74 2d 70 61 73 73 61 67 65 20 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 36
                                                                                    Data Ascii: :1.5}}.text-passage blockquote{margin-top:28px;margin-bottom:28px;padding-top:4px;padding-bottom:4px;font-family:var(--font-family-a);font-size:var(--font-size-26);line-height:1.154;color:#222}@media (min-width:34em){.text-passage blockquote{margin-top:36


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.44973487.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:05 UTC623OUTGET /eNrTLy5JLMlM1s9NzCvJSdVPzs8tyM9LzSsp1i_PTElPBdIpmcWFpcX6ycUwpo4-VA9uxRAKAICCJBk.min.css HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://wovenfacade.com/
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:06 UTC336INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:06 GMT
                                                                                    Content-Type: text/css
                                                                                    Content-Length: 306
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:21 GMT
                                                                                    Connection: close
                                                                                    Vary: Accept-Encoding
                                                                                    ETag: "67e15201-132"
                                                                                    Expires: Tue, 08 Apr 2025 13:04:06 GMT
                                                                                    Cache-Control: max-age=604800
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:06 UTC306INData Raw: 2e 6d 6e 74 6c 2d 64 69 73 71 75 73 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 30 37 70 78 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 34 65 6d 29 7b 23 64 69 73 71 75 73 5f 74 68 72 65 61 64 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 34 30 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 65 6d 29 7b 23 64 69 73 71 75 73 5f 74 68 72 65 61 64 7b 6d 61 78 2d 77 69 64 74 68 3a 33 38 72 65 6d 7d 7d 2e 66 65 65 64 62 61 63 6b 2d 62 6c 6f 63 6b 2b 2e 64 69 73 71 75 73 2d 62 6c 6f 63 6b 3e 23 64 69 73 71 75 73 5f 74 68 72 65 61 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 64 69 73 71 75 73 5f 74 68 72 65 61 64 20 61 7b 63 6f 6c 6f 72 3a 74 65 61 6c 7d 40 6d 65 64 69 61 20 28 6d
                                                                                    Data Ascii: .mntl-disqus{min-height:307px}@media (min-width:34em){#disqus_thread{margin:0 auto;max-width:40rem}}@media (min-width:64em){#disqus_thread{max-width:38rem}}.feedback-block+.disqus-block>#disqus_thread{max-width:100%}#disqus_thread a{color:teal}@media (m


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.44973287.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:05 UTC659OUTGET /Simply-Recipes-Honey-Lemon-Tea-LEAD-02-e7fc3d40bc8f4a8aa3e2434fe449eb4c-1.jpg HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://wovenfacade.com/
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:06 UTC319INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:06 GMT
                                                                                    Content-Type: image/jpeg
                                                                                    Content-Length: 14534
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:23 GMT
                                                                                    Connection: close
                                                                                    ETag: "67e15203-38c6"
                                                                                    Expires: Thu, 01 May 2025 13:04:06 GMT
                                                                                    Cache-Control: max-age=2592000
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:06 UTC14534INData Raw: 52 49 46 46 be 38 00 00 57 45 42 50 56 50 38 20 b2 38 00 00 f0 bd 01 9d 01 2a ee 02 f4 01 3e 6d 36 96 48 a4 23 34 28 22 d2 ca 7a 80 0d 89 65 6e ce 83 9a 16 8b 51 8d 83 11 c2 b5 f1 c4 c7 e6 e7 67 02 c8 7d 62 fe 6e 41 d7 2b de ff ca f3 f4 e3 bf 07 7d fb e4 1f cb 5f 9b fe 21 f7 07 9c 57 56 ff d9 fb b1 f9 7d f9 07 ef f3 f5 a7 fd af 71 0f d6 af f7 9f e1 fb 12 f9 9b fe a3 fe 8f f6 67 de 2f fe df ec a7 bd af ef be a0 7f d4 7f cc 7f f5 ec 83 f4 22 fd d2 f4 e9 fd d5 f8 72 fe b7 ff 37 f6 f3 da 83 ff 6e b1 dc e4 fc 8b 86 f6 7e bf 4e de 4f 99 fe a4 9a 5c 43 b3 86 55 1d 67 2b 1a 24 55 71 d4 c3 6a f7 da 7c 92 86 f4 48 aa e3 9c fa ff 6a f7 da 86 0e 34 48 aa 91 e4 82 22 70 24 24 55 48 fe ad ef 49 b7 c3 6a f7 c5 cb 1c 75 30 da bd f6 51 ec 34 a5 3c 11 22 a8 86 42 b8 b9 40
                                                                                    Data Ascii: RIFF8WEBPVP8 8*>m6H#4("zenQg}bnA+}_!WV}qg/"r7n~NO\CUg+$Uqj|Hj4H"p$$UHIju0Q4<"B@


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.44973387.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:05 UTC659OUTGET /Simply-Recipes-Honey-Lemon-Tea-LEAD-01-a2ca142c8df643a68d8d1df3631f7fff-1.jpg HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://wovenfacade.com/
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:06 UTC319INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:06 GMT
                                                                                    Content-Type: image/jpeg
                                                                                    Content-Length: 24218
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:23 GMT
                                                                                    Connection: close
                                                                                    ETag: "67e15203-5e9a"
                                                                                    Expires: Thu, 01 May 2025 13:04:06 GMT
                                                                                    Cache-Control: max-age=2592000
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:06 UTC16065INData Raw: 52 49 46 46 92 5e 00 00 57 45 42 50 56 50 38 20 86 5e 00 00 f0 f9 01 9d 01 2a ee 02 f4 01 3e 6d 34 96 48 a4 22 aa 2e 23 d2 9a 49 c0 0d 89 65 6e d9 0f 7b cc b5 a8 f4 bd 7d bd 6a 37 d7 f2 de 56 7c 9f fb 6f 7e 3b 5a fa 80 69 82 79 a2 e6 ad 43 bf 37 cb b4 5d 77 e9 ec af 91 7e 7f fd ef 3d 6e 4b f1 e3 e7 fa 36 e1 91 cd b9 8b d9 5b d2 e7 f5 7f f8 5e c2 7f b0 9f af dd 84 7f 79 bd 5b 7e e6 7a c7 7f e0 f5 eb fd f7 d4 cb fb 6f 9f 0f b3 a7 ef 2f b2 af 9c b7 ac 4f f6 af fc 1f b9 5e d7 fe a0 1f ff f7 fb be 15 ff 9b d0 5f 9f bf c3 f1 37 cc c7 cb 7f 81 f4 60 b1 5f 52 cf 9e 7e 73 f4 9f a8 fe 0f fc fa d4 23 f2 bf ec ff f2 b8 79 c0 7f 71 a7 e9 7a 41 f6 ef 62 62 81 bf a8 7d 27 f4 d0 f6 37 b0 c7 4c 82 0d d5 be 4e 7c 5d 97 7c 31 ab df 69 f3 00 88 91 3d 93 ae 59 e7 79 af 54 da
                                                                                    Data Ascii: RIFF^WEBPVP8 ^*>m4H".#Ien{}j7V|o~;ZiyC7]w~=nK6[^y[~zo/O^_7`_R~s#yqzAbb}'7LN|]|1i=YyT
                                                                                    2025-04-01 13:04:06 UTC8153INData Raw: d1 0d 41 14 50 5b ef a8 12 83 e4 b3 d0 55 96 67 e9 50 4b 72 bf 86 24 ed db e4 67 e1 df e1 89 3b 72 b0 8c 58 71 b6 39 29 96 ed 3c 3b 76 5c f7 35 f9 45 30 7b 91 bd e6 00 98 c5 5e d2 a0 33 1f c8 07 23 4d 09 1e 56 e7 ff e0 5e a0 15 d2 71 2a 30 e3 db 8f b2 d8 0c 4d 76 dd a5 f8 4f 3c 4d 23 1f 67 99 b4 49 1c 70 59 01 81 17 52 fd 81 bd 34 50 71 29 a8 8c d4 ca 64 d0 31 40 ef bb 36 26 5c c2 fd 60 bc 09 6a 53 6b 72 74 f4 ac 3c 4b 34 5f 99 3c c1 18 64 21 4c 07 d4 9c b7 bc 1a 74 9d 7e 85 94 ec 7d 78 29 9a 28 58 da ce c2 34 cb bc 20 f5 d4 f8 4d 91 9b bd 70 5c e8 09 96 be 21 cd 54 8f 70 95 cf 0b 10 f2 d6 9c f5 09 bd b9 18 3f 02 2a 1e 3e 2e 73 51 e4 df c2 04 a0 08 7f b0 b1 a4 64 0e 25 bd d9 ff d0 97 88 be c0 66 b9 73 3e 04 74 d4 71 c6 09 78 b3 55 68 f5 32 f0 e8 b0 ba a5
                                                                                    Data Ascii: AP[UgPKr$g;rXq9)<;v\5E0{^3#MV^q*0MvO<M#gIpYR4Pq)d1@6&\`jSkrt<K4_<d!Lt~}x)(X4 Mp\!Tp?*>.sQd%fs>tqxUh2


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.449723142.250.65.1644434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:06 UTC579OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                                                    Host: www.google.com
                                                                                    Connection: keep-alive
                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJKhywEInP7MAQiFoM0BCL7VzgEIgdbOAQjI3M4BCIrgzgEIruTOAQiL5c4B
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:07 UTC1303INHTTP/1.1 200 OK
                                                                                    Date: Tue, 01 Apr 2025 13:04:06 GMT
                                                                                    Pragma: no-cache
                                                                                    Expires: -1
                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-mGceZVmp5FF_Z4w4pp8RnQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                    Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                    Accept-CH: Downlink
                                                                                    Accept-CH: RTT
                                                                                    Accept-CH: Sec-CH-UA-Form-Factors
                                                                                    Accept-CH: Sec-CH-UA-Platform
                                                                                    Accept-CH: Sec-CH-UA-Platform-Version
                                                                                    Accept-CH: Sec-CH-UA-Full-Version
                                                                                    Accept-CH: Sec-CH-UA-Arch
                                                                                    Accept-CH: Sec-CH-UA-Model
                                                                                    Accept-CH: Sec-CH-UA-Bitness
                                                                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                    Accept-CH: Sec-CH-UA-WoW64
                                                                                    Permissions-Policy: unload=()
                                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                                    Server: gws
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Accept-Ranges: none
                                                                                    Vary: Accept-Encoding
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    2025-04-01 13:04:07 UTC1303INData Raw: 63 64 65 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 64 65 6c 74 61 20 61 69 72 6c 69 6e 65 73 20 73 6f 75 74 68 77 65 73 74 20 61 69 72 6c 69 6e 65 73 22 2c 22 74 68 65 20 62 65 61 74 6c 65 73 20 6d 6f 76 69 65 73 20 73 61 6d 20 6d 65 6e 64 65 73 22 2c 22 62 61 73 65 62 61 6c 6c 20 62 61 74 20 79 61 6e 6b 65 65 73 20 74 6f 72 70 65 64 6f 20 62 61 74 73 22 2c 22 64 6f 74 68 61 6e 20 61 6c 61 62 61 6d 61 20 74 6f 72 6e 61 64 6f 22 2c 22 72 75 6e 65 73 63 61 70 65 20 64 72 61 67 6f 6e 77 69 6c 64 73 22 2c 22 6e 61 73 61 20 61 73 74 72 6f 6e 61 75 74 73 20 73 75 6e 69 74 61 20 77 69 6c 6c 69 61 6d 73 22 2c 22 63 61 6e 64 79 20 73 6f 75 72 20 70 61 74 63 68 20 6b 69 64 73 22 2c 22 77 61 73 68 69 6e 67 74 6f 6e 20 63 61 70 69 74 61 6c 73 20 72 79 61 6e 20 6c 65 6f
                                                                                    Data Ascii: cde)]}'["",["delta airlines southwest airlines","the beatles movies sam mendes","baseball bat yankees torpedo bats","dothan alabama tornado","runescape dragonwilds","nasa astronauts sunita williams","candy sour patch kids","washington capitals ryan leo
                                                                                    2025-04-01 13:04:07 UTC1303INData Raw: 30 6c 4f 65 47 78 6b 57 6d 4d 32 5a 7a 51 34 52 57 74 5a 51 6c 70 44 51 57 56 73 55 6a 52 76 4f 43 39 35 57 6c 70 58 56 55 68 6b 55 7a 5a 54 57 57 5a 77 4e 45 4e 4a 57 6c 56 6f 62 55 52 48 52 6d 64 55 61 6b 6b 72 55 32 59 72 4d 45 52 50 51 56 5a 58 55 6d 5a 30 59 32 5a 74 64 46 68 5a 53 46 68 6a 4e 32 4a 58 59 54 49 78 53 54 68 56 61 48 41 78 53 6c 52 4a 63 55 78 54 5a 31 5a 33 52 6b 78 58 62 57 78 74 4b 32 74 52 4d 6a 42 56 57 6b 49 7a 59 6d 4e 45 51 54 68 7a 56 56 67 35 61 6b 78 36 56 45 55 33 54 32 49 31 5a 45 34 33 65 54 68 30 65 6d 68 49 56 6b 4a 73 64 30 64 36 64 45 4a 50 51 56 64 34 62 57 64 7a 54 6b 6b 77 61 55 52 50 4d 45 46 61 65 47 34 33 63 32 52 43 4e 6a 46 78 59 55 68 79 64 44 63 79 59 58 5a 36 54 45 5a 49 53 46 42 69 55 33 52 73 4e 46 64 35
                                                                                    Data Ascii: 0lOeGxkWmM2ZzQ4RWtZQlpDQWVsUjRvOC95WlpXVUhkUzZTWWZwNENJWlVobURHRmdUakkrU2YrMERPQVZXUmZ0Y2ZtdFhZSFhjN2JXYTIxSThVaHAxSlRJcUxTZ1Z3RkxXbWxtK2tRMjBVWkIzYmNEQThzVVg5akx6VEU3T2I1ZE43eTh0emhIVkJsd0d6dEJPQVd4bWdzTkkwaURPMEFaeG43c2RCNjFxYUhydDcyYXZ6TEZISFBiU3RsNFd5
                                                                                    2025-04-01 13:04:07 UTC695INData Raw: 63 45 5a 79 63 57 35 35 51 54 64 48 56 54 42 73 61 6d 39 75 61 32 39 35 54 7a 6c 32 55 47 6c 57 51 33 42 43 4f 46 4e 31 54 55 68 49 4f 56 5a 36 63 55 45 33 51 57 52 42 56 47 6c 76 54 6c 4e 31 61 6c 42 6a 64 6b 6b 77 64 54 68 6a 51 55 68 69 64 44 52 42 63 57 46 42 62 44 52 56 57 57 70 49 52 6b 4d 33 62 47 77 33 52 30 74 6e 56 54 68 75 4c 79 38 79 55 54 30 39 4f 68 39 75 59 58 4e 68 49 47 46 7a 64 48 4a 76 62 6d 46 31 64 48 4d 67 63 33 56 75 61 58 52 68 49 48 64 70 62 47 78 70 59 57 31 7a 53 67 63 6a 4e 44 49 30 4d 6a 51 79 55 6b 39 6e 63 31 39 7a 63 33 41 39 5a 55 70 36 61 6a 52 30 56 46 41 78 56 47 4e 33 54 6a 67 74 4d 55 35 45 56 6d 63 35 53 6b 78 51 55 33 6c 34 54 31 5a 46 5a 33 4e 4d 61 57 35 4c 65 6a 42 7a 63 30 78 54 62 46 64 4c 51 7a 64 4f 65 58 6c
                                                                                    Data Ascii: cEZycW55QTdHVTBsam9ua295Tzl2UGlWQ3BCOFN1TUhIOVZ6cUE3QWRBVGlvTlN1alBjdkkwdThjQUhidDRBcWFBbDRVWWpIRkM3bGw3R0tnVThuLy8yUT09Oh9uYXNhIGFzdHJvbmF1dHMgc3VuaXRhIHdpbGxpYW1zSgcjNDI0MjQyUk9nc19zc3A9ZUp6ajR0VFAxVGN3TjgtMU5EVmc5SkxQU3l4T1ZFZ3NMaW5LejBzc0xTbFdLQzdOeXl
                                                                                    2025-04-01 13:04:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.44972987.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:06 UTC643OUTGET /SRHeadshots-EliseBauer-5c36c598a88d4ba3bff66260a792ea47-6.jpg HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://wovenfacade.com/
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:07 UTC316INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:07 GMT
                                                                                    Content-Type: image/jpeg
                                                                                    Content-Length: 800
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:23 GMT
                                                                                    Connection: close
                                                                                    ETag: "67e15203-320"
                                                                                    Expires: Thu, 01 May 2025 13:04:07 GMT
                                                                                    Cache-Control: max-age=2592000
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:07 UTC800INData Raw: 52 49 46 46 18 03 00 00 57 45 42 50 56 50 38 20 0c 03 00 00 70 0e 00 9d 01 2a 28 00 28 00 3e 6d 2a 92 46 24 22 21 a1 35 52 ba a8 80 0d 89 68 00 ac 33 13 07 d1 3d 36 4b f1 ea ed eb 03 6e 27 3c a6 9b ce f4 5d 65 5e 8a 3f 18 9f 9d 12 03 94 9c 6b df 4d 71 6c 25 58 08 1a b6 fd 4f 29 ce 69 c5 fc 9e c2 97 09 3a 47 91 b7 4c 08 de c8 b1 a9 2d 07 cf ff 43 92 f3 c0 6b 02 16 4b 11 9d dd 05 1a 1d 63 6f 49 ad 69 d7 d1 b0 45 65 ea c3 7f 16 00 00 fe fc d7 98 9a c3 ef 7a 20 f7 20 80 4b 83 bc ae 32 44 2a 87 e6 80 a0 1f 01 e5 2c 5e 97 7f fa 5c 83 6c 5d 02 50 0d 7b 85 83 61 f1 ae 7d af c8 5e ca 4c 46 78 75 1c a5 75 54 28 40 5a d3 c0 25 59 4f 0e c3 87 d9 c5 cd de 4d 16 e5 8b d9 4a 6f ed c6 25 11 de 61 d5 45 0f b8 77 e5 42 00 91 24 71 a6 0f 65 ee 52 df e4 f3 d4 25 73 c2 04 68
                                                                                    Data Ascii: RIFFWEBPVP8 p*((>m*F$"!5Rh3=6Kn'<]e^?kMql%XO)i:GL-CkKcoIiEez K2D*,^\l]P{a}^LFxuuT(@Z%YOMJo%aEwB$qeR%sh


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.44973687.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:07 UTC456OUTGET /Simply-Recipes-Honey-Lemon-Tea-LEAD-02-e7fc3d40bc8f4a8aa3e2434fe449eb4c-1.jpg HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Sec-Fetch-Storage-Access: active
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:08 UTC319INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:07 GMT
                                                                                    Content-Type: image/jpeg
                                                                                    Content-Length: 14534
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:23 GMT
                                                                                    Connection: close
                                                                                    ETag: "67e15203-38c6"
                                                                                    Expires: Thu, 01 May 2025 13:04:07 GMT
                                                                                    Cache-Control: max-age=2592000
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:08 UTC14534INData Raw: 52 49 46 46 be 38 00 00 57 45 42 50 56 50 38 20 b2 38 00 00 f0 bd 01 9d 01 2a ee 02 f4 01 3e 6d 36 96 48 a4 23 34 28 22 d2 ca 7a 80 0d 89 65 6e ce 83 9a 16 8b 51 8d 83 11 c2 b5 f1 c4 c7 e6 e7 67 02 c8 7d 62 fe 6e 41 d7 2b de ff ca f3 f4 e3 bf 07 7d fb e4 1f cb 5f 9b fe 21 f7 07 9c 57 56 ff d9 fb b1 f9 7d f9 07 ef f3 f5 a7 fd af 71 0f d6 af f7 9f e1 fb 12 f9 9b fe a3 fe 8f f6 67 de 2f fe df ec a7 bd af ef be a0 7f d4 7f cc 7f f5 ec 83 f4 22 fd d2 f4 e9 fd d5 f8 72 fe b7 ff 37 f6 f3 da 83 ff 6e b1 dc e4 fc 8b 86 f6 7e bf 4e de 4f 99 fe a4 9a 5c 43 b3 86 55 1d 67 2b 1a 24 55 71 d4 c3 6a f7 da 7c 92 86 f4 48 aa e3 9c fa ff 6a f7 da 86 0e 34 48 aa 91 e4 82 22 70 24 24 55 48 fe ad ef 49 b7 c3 6a f7 c5 cb 1c 75 30 da bd f6 51 ec 34 a5 3c 11 22 a8 86 42 b8 b9 40
                                                                                    Data Ascii: RIFF8WEBPVP8 8*>m6H#4("zenQg}bnA+}_!WV}qg/"r7n~NO\CUg+$Uqj|Hj4H"p$$UHIju0Q4<"B@


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    8192.168.2.44973787.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:07 UTC456OUTGET /Simply-Recipes-Honey-Lemon-Tea-LEAD-01-a2ca142c8df643a68d8d1df3631f7fff-1.jpg HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Sec-Fetch-Storage-Access: active
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:08 UTC319INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:08 GMT
                                                                                    Content-Type: image/jpeg
                                                                                    Content-Length: 24218
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:23 GMT
                                                                                    Connection: close
                                                                                    ETag: "67e15203-5e9a"
                                                                                    Expires: Thu, 01 May 2025 13:04:08 GMT
                                                                                    Cache-Control: max-age=2592000
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:08 UTC16065INData Raw: 52 49 46 46 92 5e 00 00 57 45 42 50 56 50 38 20 86 5e 00 00 f0 f9 01 9d 01 2a ee 02 f4 01 3e 6d 34 96 48 a4 22 aa 2e 23 d2 9a 49 c0 0d 89 65 6e d9 0f 7b cc b5 a8 f4 bd 7d bd 6a 37 d7 f2 de 56 7c 9f fb 6f 7e 3b 5a fa 80 69 82 79 a2 e6 ad 43 bf 37 cb b4 5d 77 e9 ec af 91 7e 7f fd ef 3d 6e 4b f1 e3 e7 fa 36 e1 91 cd b9 8b d9 5b d2 e7 f5 7f f8 5e c2 7f b0 9f af dd 84 7f 79 bd 5b 7e e6 7a c7 7f e0 f5 eb fd f7 d4 cb fb 6f 9f 0f b3 a7 ef 2f b2 af 9c b7 ac 4f f6 af fc 1f b9 5e d7 fe a0 1f ff f7 fb be 15 ff 9b d0 5f 9f bf c3 f1 37 cc c7 cb 7f 81 f4 60 b1 5f 52 cf 9e 7e 73 f4 9f a8 fe 0f fc fa d4 23 f2 bf ec ff f2 b8 79 c0 7f 71 a7 e9 7a 41 f6 ef 62 62 81 bf a8 7d 27 f4 d0 f6 37 b0 c7 4c 82 0d d5 be 4e 7c 5d 97 7c 31 ab df 69 f3 00 88 91 3d 93 ae 59 e7 79 af 54 da
                                                                                    Data Ascii: RIFF^WEBPVP8 ^*>m4H".#Ien{}j7V|o~;ZiyC7]w~=nK6[^y[~zo/O^_7`_R~s#yqzAbb}'7LN|]|1i=YyT
                                                                                    2025-04-01 13:04:08 UTC8153INData Raw: d1 0d 41 14 50 5b ef a8 12 83 e4 b3 d0 55 96 67 e9 50 4b 72 bf 86 24 ed db e4 67 e1 df e1 89 3b 72 b0 8c 58 71 b6 39 29 96 ed 3c 3b 76 5c f7 35 f9 45 30 7b 91 bd e6 00 98 c5 5e d2 a0 33 1f c8 07 23 4d 09 1e 56 e7 ff e0 5e a0 15 d2 71 2a 30 e3 db 8f b2 d8 0c 4d 76 dd a5 f8 4f 3c 4d 23 1f 67 99 b4 49 1c 70 59 01 81 17 52 fd 81 bd 34 50 71 29 a8 8c d4 ca 64 d0 31 40 ef bb 36 26 5c c2 fd 60 bc 09 6a 53 6b 72 74 f4 ac 3c 4b 34 5f 99 3c c1 18 64 21 4c 07 d4 9c b7 bc 1a 74 9d 7e 85 94 ec 7d 78 29 9a 28 58 da ce c2 34 cb bc 20 f5 d4 f8 4d 91 9b bd 70 5c e8 09 96 be 21 cd 54 8f 70 95 cf 0b 10 f2 d6 9c f5 09 bd b9 18 3f 02 2a 1e 3e 2e 73 51 e4 df c2 04 a0 08 7f b0 b1 a4 64 0e 25 bd d9 ff d0 97 88 be c0 66 b9 73 3e 04 74 d4 71 c6 09 78 b3 55 68 f5 32 f0 e8 b0 ba a5
                                                                                    Data Ascii: AP[UgPKr$g;rXq9)<;v\5E0{^3#MV^q*0MvO<M#gIpYR4Pq)d1@6&\`jSkrt<K4_<d!Lt~}x)(X4 Mp\!Tp?*>.sQd%fs>tqxUh2


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    9192.168.2.44973587.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:08 UTC440OUTGET /SRHeadshots-EliseBauer-5c36c598a88d4ba3bff66260a792ea47-6.jpg HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Sec-Fetch-Storage-Access: active
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:08 UTC316INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:08 GMT
                                                                                    Content-Type: image/jpeg
                                                                                    Content-Length: 800
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:23 GMT
                                                                                    Connection: close
                                                                                    ETag: "67e15203-320"
                                                                                    Expires: Thu, 01 May 2025 13:04:08 GMT
                                                                                    Cache-Control: max-age=2592000
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:08 UTC800INData Raw: 52 49 46 46 18 03 00 00 57 45 42 50 56 50 38 20 0c 03 00 00 70 0e 00 9d 01 2a 28 00 28 00 3e 6d 2a 92 46 24 22 21 a1 35 52 ba a8 80 0d 89 68 00 ac 33 13 07 d1 3d 36 4b f1 ea ed eb 03 6e 27 3c a6 9b ce f4 5d 65 5e 8a 3f 18 9f 9d 12 03 94 9c 6b df 4d 71 6c 25 58 08 1a b6 fd 4f 29 ce 69 c5 fc 9e c2 97 09 3a 47 91 b7 4c 08 de c8 b1 a9 2d 07 cf ff 43 92 f3 c0 6b 02 16 4b 11 9d dd 05 1a 1d 63 6f 49 ad 69 d7 d1 b0 45 65 ea c3 7f 16 00 00 fe fc d7 98 9a c3 ef 7a 20 f7 20 80 4b 83 bc ae 32 44 2a 87 e6 80 a0 1f 01 e5 2c 5e 97 7f fa 5c 83 6c 5d 02 50 0d 7b 85 83 61 f1 ae 7d af c8 5e ca 4c 46 78 75 1c a5 75 54 28 40 5a d3 c0 25 59 4f 0e c3 87 d9 c5 cd de 4d 16 e5 8b d9 4a 6f ed c6 25 11 de 61 d5 45 0f b8 77 e5 42 00 91 24 71 a6 0f 65 ee 52 df e4 f3 d4 25 73 c2 04 68
                                                                                    Data Ascii: RIFFWEBPVP8 p*((>m*F$"!5Rh3=6Kn'<]e^?kMql%XO)i:GL-CkKcoIiEez K2D*,^\l]P{a}^LFxuuT(@Z%YOMJo%aEwB$qeR%sh


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    10192.168.2.44974587.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:12 UTC697OUTGET /index_1.html HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-Dest: iframe
                                                                                    Referer: https://wovenfacade.com/
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:13 UTC270INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:13 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 142
                                                                                    Connection: close
                                                                                    Vary: Accept-Encoding
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:21 GMT
                                                                                    ETag: "8e-63115dd91b50e"
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:13 UTC142INData Raw: 3c 68 74 6d 6c 20 64 61 74 61 2d 73 63 72 61 70 62 6f 6f 6b 2d 73 6f 75 72 63 65 3d 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                    Data Ascii: <html data-scrapbook-source="about:blank"><head><meta charset="UTF-8"><link rel="shortcut icon" href="favicon.ico"></head><body></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    11192.168.2.44974487.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:12 UTC726OUTGET /jump-to-arrow-sr.svg HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://wovenfacade.com/eNq1GFu2nCBsQ-W4iP52EwgZzR0ECzhzp6tvBHwOonNO-yNJSAiQJ1bOc4-i6rj2CirhXDVS4Ef1PoEdb4D1igtojZJgc0wdWJTIdYVawvfMERd-KXCLkJED.css
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:13 UTC341INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:13 GMT
                                                                                    Content-Type: image/svg+xml
                                                                                    Content-Length: 307
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:22 GMT
                                                                                    Connection: close
                                                                                    Vary: Accept-Encoding
                                                                                    ETag: "67e15202-133"
                                                                                    Expires: Tue, 08 Apr 2025 13:04:13 GMT
                                                                                    Cache-Control: max-age=604800
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:13 UTC307INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 20 31 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 35 30 33 31 20 37 2e 30 31 30 34 31 4c 37 2e 32 36 30 34 34 20 31 31 2e 32 35 33 31 4d 37 2e 32 36 30 34 34 20 31 31 2e 32 35 33 31 4c 33 2e 30 31 37 38 20 37 2e 30 31 30 34 31 4d 37 2e 32 36 30 34 34 20 31 31 2e 32 35 33 31 4c 37 2e 32 36 30 34 34 20 32 2e 32 36 37 37 37 43 37 2e 32 36 30 34 34 20 31 2e 37 31 35 34 38 20 36 2e 38 31 32 37 33 20 31 2e 32 36 37 37 37 20 36 2e 32 36 30 34 34 20 31 2e 32 36 37 37 37 48 30 2e 37 32 34 39 30 37 22 20 73 74 72 6f 6b 65 3d 22 77 68 69 74 65 22 20
                                                                                    Data Ascii: <svg viewBox="0 0 13 13" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M11.5031 7.01041L7.26044 11.2531M7.26044 11.2531L3.0178 7.01041M7.26044 11.2531L7.26044 2.26777C7.26044 1.71548 6.81273 1.26777 6.26044 1.26777H0.724907" stroke="white"


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    12192.168.2.44974987.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:13 UTC593OUTGET /favicon.ico HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://wovenfacade.com/
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:14 UTC321INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:14 GMT
                                                                                    Content-Type: image/x-icon
                                                                                    Content-Length: 15086
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:21 GMT
                                                                                    Connection: close
                                                                                    ETag: "67e15201-3aee"
                                                                                    Expires: Thu, 01 May 2025 13:04:14 GMT
                                                                                    Cache-Control: max-age=2592000
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:14 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc da 9c 0b d7 d5 8f 63 d4 d2 86 d2 d2 d0 80 fd d2 d0 82 fc d4 d2 87 c6 d7 d5 8f 50 e0 df a9 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: 00 %6 % h6(0` $cP


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    13192.168.2.44975087.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:13 UTC399OUTGET /jump-to-arrow-sr.svg HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Sec-Fetch-Storage-Access: active
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:14 UTC341INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:14 GMT
                                                                                    Content-Type: image/svg+xml
                                                                                    Content-Length: 307
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:22 GMT
                                                                                    Connection: close
                                                                                    Vary: Accept-Encoding
                                                                                    ETag: "67e15202-133"
                                                                                    Expires: Tue, 08 Apr 2025 13:04:14 GMT
                                                                                    Cache-Control: max-age=604800
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:14 UTC307INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 20 31 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 35 30 33 31 20 37 2e 30 31 30 34 31 4c 37 2e 32 36 30 34 34 20 31 31 2e 32 35 33 31 4d 37 2e 32 36 30 34 34 20 31 31 2e 32 35 33 31 4c 33 2e 30 31 37 38 20 37 2e 30 31 30 34 31 4d 37 2e 32 36 30 34 34 20 31 31 2e 32 35 33 31 4c 37 2e 32 36 30 34 34 20 32 2e 32 36 37 37 37 43 37 2e 32 36 30 34 34 20 31 2e 37 31 35 34 38 20 36 2e 38 31 32 37 33 20 31 2e 32 36 37 37 37 20 36 2e 32 36 30 34 34 20 31 2e 32 36 37 37 37 48 30 2e 37 32 34 39 30 37 22 20 73 74 72 6f 6b 65 3d 22 77 68 69 74 65 22 20
                                                                                    Data Ascii: <svg viewBox="0 0 13 13" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M11.5031 7.01041L7.26044 11.2531M7.26044 11.2531L3.0178 7.01041M7.26044 11.2531L7.26044 2.26777C7.26044 1.71548 6.81273 1.26777 6.26044 1.26777H0.724907" stroke="white"


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    14192.168.2.44975187.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:15 UTC733OUTGET /longer-jump-to-arrow-sr.svg HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://wovenfacade.com/eNq1GFu2nCBsQ-W4iP52EwgZzR0ECzhzp6tvBHwOonNO-yNJSAiQJ1bOc4-i6rj2CirhXDVS4Ef1PoEdb4D1igtojZJgc0wdWJTIdYVawvfMERd-KXCLkJED.css
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:15 UTC341INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:15 GMT
                                                                                    Content-Type: image/svg+xml
                                                                                    Content-Length: 307
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:22 GMT
                                                                                    Connection: close
                                                                                    Vary: Accept-Encoding
                                                                                    ETag: "67e15202-133"
                                                                                    Expires: Tue, 08 Apr 2025 13:04:15 GMT
                                                                                    Cache-Control: max-age=604800
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:15 UTC307INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 20 31 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 35 30 33 31 20 39 2e 30 31 30 34 31 4c 37 2e 32 36 30 34 34 20 31 33 2e 32 35 33 31 4d 37 2e 32 36 30 34 34 20 31 33 2e 32 35 33 31 4c 33 2e 30 31 37 38 20 39 2e 30 31 30 34 31 4d 37 2e 32 36 30 34 34 20 31 33 2e 32 35 33 31 4c 37 2e 32 36 30 34 34 20 32 2e 32 36 37 37 37 43 37 2e 32 36 30 34 34 20 31 2e 37 31 35 34 38 20 36 2e 38 31 32 37 33 20 31 2e 32 36 37 37 37 20 36 2e 32 36 30 34 34 20 31 2e 32 36 37 37 37 48 30 2e 37 32 34 39 30 37 22 20 73 74 72 6f 6b 65 3d 22 77 68 69 74 65 22 20
                                                                                    Data Ascii: <svg viewBox="0 0 13 15" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M11.5031 9.01041L7.26044 13.2531M7.26044 13.2531L3.0178 9.01041M7.26044 13.2531L7.26044 2.26777C7.26044 1.71548 6.81273 1.26777 6.26044 1.26777H0.724907" stroke="white"


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    15192.168.2.44975287.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:15 UTC390OUTGET /favicon.ico HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Sec-Fetch-Storage-Access: active
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:16 UTC321INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:15 GMT
                                                                                    Content-Type: image/x-icon
                                                                                    Content-Length: 15086
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:21 GMT
                                                                                    Connection: close
                                                                                    ETag: "67e15201-3aee"
                                                                                    Expires: Thu, 01 May 2025 13:04:15 GMT
                                                                                    Cache-Control: max-age=2592000
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:16 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc da 9c 0b d7 d5 8f 63 d4 d2 86 d2 d2 d0 80 fd d2 d0 82 fc d4 d2 87 c6 d7 d5 8f 50 e0 df a9 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: 00 %6 % h6(0` $cP


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    16192.168.2.44975387.236.16.194434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:16 UTC406OUTGET /longer-jump-to-arrow-sr.svg HTTP/1.1
                                                                                    Host: wovenfacade.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Sec-Fetch-Storage-Access: active
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:16 UTC341INHTTP/1.1 200 OK
                                                                                    Server: nginx-reuseport/1.21.1
                                                                                    Date: Tue, 01 Apr 2025 13:04:16 GMT
                                                                                    Content-Type: image/svg+xml
                                                                                    Content-Length: 307
                                                                                    Last-Modified: Mon, 24 Mar 2025 12:37:22 GMT
                                                                                    Connection: close
                                                                                    Vary: Accept-Encoding
                                                                                    ETag: "67e15202-133"
                                                                                    Expires: Tue, 08 Apr 2025 13:04:16 GMT
                                                                                    Cache-Control: max-age=604800
                                                                                    Accept-Ranges: bytes
                                                                                    2025-04-01 13:04:16 UTC307INData Raw: 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 20 31 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 35 30 33 31 20 39 2e 30 31 30 34 31 4c 37 2e 32 36 30 34 34 20 31 33 2e 32 35 33 31 4d 37 2e 32 36 30 34 34 20 31 33 2e 32 35 33 31 4c 33 2e 30 31 37 38 20 39 2e 30 31 30 34 31 4d 37 2e 32 36 30 34 34 20 31 33 2e 32 35 33 31 4c 37 2e 32 36 30 34 34 20 32 2e 32 36 37 37 37 43 37 2e 32 36 30 34 34 20 31 2e 37 31 35 34 38 20 36 2e 38 31 32 37 33 20 31 2e 32 36 37 37 37 20 36 2e 32 36 30 34 34 20 31 2e 32 36 37 37 37 48 30 2e 37 32 34 39 30 37 22 20 73 74 72 6f 6b 65 3d 22 77 68 69 74 65 22 20
                                                                                    Data Ascii: <svg viewBox="0 0 13 15" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M11.5031 9.01041L7.26044 13.2531M7.26044 13.2531L3.0178 9.01041M7.26044 13.2531L7.26044 2.26777C7.26044 1.71548 6.81273 1.26777 6.26044 1.26777H0.724907" stroke="white"


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    17192.168.2.449755151.101.2.1374434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:31 UTC875OUTPOST /recipes/honey_and_lemon_tea/?print HTTP/1.1
                                                                                    Host: www.simplyrecipes.com
                                                                                    Connection: keep-alive
                                                                                    Content-Length: 53
                                                                                    Cache-Control: max-age=0
                                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Origin: https://wovenfacade.com
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    Referer: https://wovenfacade.com/
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:31 UTC53OUTData Raw: 70 72 69 6e 74 3d 74 72 75 65 26 43 53 52 46 54 6f 6b 65 6e 3d 63 30 36 39 30 61 39 65 32 32 33 64 65 33 62 62 39 33 33 30 31 63 34 36 64 34 39 32 63 32 65 32
                                                                                    Data Ascii: print=true&CSRFToken=c0690a9e223de3bb93301c46d492c2e2
                                                                                    2025-04-01 13:04:31 UTC701INHTTP/1.1 403 Forbidden
                                                                                    Connection: close
                                                                                    x-content-type-options: nosniff
                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                    x-abt-application-version: 7.21.0
                                                                                    strict-transport-security: max-age=15552000
                                                                                    Accept-Ranges: bytes
                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                    NEL: {"report_to":"network-errors","max_age":2592000,"success_fraction":0,"failure_fraction":1.0, "include_subdomains": true}
                                                                                    Report-To: {"group":"network-errors","max_age":2592000,"endpoints":[{"url":"https://rjs.3gl.net/hawklogserver/5462/re.p"}]}
                                                                                    Date: Tue, 01 Apr 2025 13:04:31 GMT
                                                                                    X-Served-By: cache-iad-kiad7000162-IAD, cache-iad-kiad7000162-IAD, cache-lga21950-LGA
                                                                                    X-Cache: MISS, MISS
                                                                                    X-Cache-Hits: 0, 0
                                                                                    transfer-encoding: chunked
                                                                                    2025-04-01 13:04:31 UTC4INData Raw: 31 34 0d 0a
                                                                                    Data Ascii: 14
                                                                                    2025-04-01 13:04:31 UTC20INData Raw: 49 6e 76 61 6c 69 64 20 43 4f 52 53 20 72 65 71 75 65 73 74
                                                                                    Data Ascii: Invalid CORS request
                                                                                    2025-04-01 13:04:31 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    18192.168.2.449754151.101.2.1374434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:31 UTC639OUTGET /favicon.ico HTTP/1.1
                                                                                    Host: www.simplyrecipes.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://www.simplyrecipes.com/recipes/honey_and_lemon_tea/?print
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:31 UTC1168INHTTP/1.1 200 OK
                                                                                    Connection: close
                                                                                    Content-Length: 15086
                                                                                    x-content-type-options: nosniff
                                                                                    x-content-security-policy: frame-ancestors 'self' *.specless.io *.specless.tech http://*.seo.aws.about.com https://*.seo.aws.about.com http://*.dotdash.com https://*.dotdash.com *.simplyrecipes.com
                                                                                    cache-control: max-age=86400
                                                                                    content-security-policy: frame-ancestors 'self' *.specless.io *.specless.tech http://*.seo.aws.about.com https://*.seo.aws.about.com http://*.dotdash.com https://*.dotdash.com *.simplyrecipes.com
                                                                                    content-type: image/x-icon;charset=utf-8
                                                                                    x-abt-application-version: 7.21.0
                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                    strict-transport-security: max-age=15552000
                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                    NEL: {"report_to":"network-errors","max_age":2592000,"success_fraction":0,"failure_fraction":1.0, "include_subdomains": true}
                                                                                    Report-To: {"group":"network-errors","max_age":2592000,"endpoints":[{"url":"https://rjs.3gl.net/hawklogserver/5462/re.p"}]}
                                                                                    Accept-Ranges: bytes
                                                                                    Date: Tue, 01 Apr 2025 13:04:31 GMT
                                                                                    Age: 10095
                                                                                    X-Served-By: cache-iad-kiad7000038-IAD, cache-iad-kiad7000038-IAD, cache-lga21967-LGA
                                                                                    X-Cache: HIT, HIT
                                                                                    X-Cache-Hits: 1, 21
                                                                                    2025-04-01 13:04:31 UTC1378INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc da 9c 0b d7 d5 8f 63 d4 d2 86 d2 d2 d0 80 fd d2 d0 82 fc d4 d2 87 c6 d7 d5 8f 50 e0 df a9 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: 00 %6 % h6(0` $cP
                                                                                    2025-04-01 13:04:31 UTC1378INData Raw: de dc a2 0e d5 d4 8a 67 d3 d1 83 c7 d2 d0 81 f0 d2 d0 80 f9 d2 d0 80 f1 d3 d1 84 c7 d7 d5 8f 54 e7 e6 bd 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 d4 8c 65 d2 d0 81 f4 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 80 f8 d5 d3 89 95 dc da 9b 10 00 00 00 00 00 00 00 00 d9 d7 93 25 d2 d0 81 e5 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 82 dd d9 d8 95 1e 00 00 00 00 00 00 00 00 d8 d7 93 17 d4 d2 87 a4 d2 d0 80 fb d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 81 ee d7 d5 8e 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: gTe~~~~~%~~~~~~~~~~~~~S
                                                                                    2025-04-01 13:04:31 UTC1378INData Raw: 8d 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd dc a1 14 d4 d2 87 b2 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 80 e1 d7 d5 8e 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 d8 96 14 d2 d0 81 d6 d3 d1 83 cd de dc a2 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 d3 89 2e d2 d0 80 ec d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7f ff d5 d3 89 a1 e0 df a8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da d8 97 20 d4 d2 87 b1 d1
                                                                                    Data Ascii: c~~~~~~~~.~~~~~~~
                                                                                    2025-04-01 13:04:31 UTC1378INData Raw: d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7f fe d5 d3 89 9e e2 e1 ad 10 00 00 00 00 00 00 00 00 00 00 00 00 d9 d7 94 37 d2 d0 81 ed d1 cf 7e ff d3 d1 84 c9 db da 9b 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc da 9c 1a d3 d1 84 c6 d1 cf 7e ff d2 d0 81 e7 d8 d6 91 2d 00 00 00 00 00 00 00 00 00 00 00 00 db da 9a 11 d4 d2 87 a6 d1 cf 7f ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d1 82 e2 d8 d6 90 40 d3 d2 85 cc d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 80 fc d5 d3 88 a3 d8 d7 93 31 da d8 96 11 e1 e0 aa 0b d6 d4 8c 71 d1 cf 7f
                                                                                    Data Ascii: ~~~~~~~~7~~-~~~~~~~~@~~~~~~~~~~1q
                                                                                    2025-04-01 13:04:31 UTC1378INData Raw: 9b 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 d7 93 46 d2 d0 81 f3 d1 cf 7e ff d1 cf 7f fb d4 d2 86 bb d6 d4 8d 5b d9 d7 94 31 d8 d6 92 31 d5 d3 8a 5d d3 d1 84 be d1 cf 7f fc d1 cf 7e ff d2 d0 81 e6 d9 d7 94 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db d9 99 13 d5 d3 88 6d d3 d1 84 c5 d2 d0 81 ea d2 d0 80 f4 d2 d0 81 f1 d3 d1 82 db d4 d2 87 9e d9 d7 93 38 ec eb c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 df aa 04 d9 d7 94 1a d4 d2 86 2b d3 d1 83 2c d8 d7 92 21 dd dc a0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd dc a0 1c d5 d3 88 ac d2 d0 80 f8 d2 d0 81 ee d1 cf 7e ff d1 cf 7e ff d1 cf 7f fb d2 d0 81 ef d2 d0 81 ef d1 cf 7f fb d1
                                                                                    Data Ascii: F~[11]~1m8+,!~~
                                                                                    2025-04-01 13:04:31 UTC1378INData Raw: 00 00 00 00 00 00 00 00 df de a6 10 d5 d3 88 a5 d1 cf 7e ff d1 cf 7f ff d5 d3 88 98 de dc a1 0a 00 00 00 00 00 00 00 00 00 00 00 00 d2 d0 82 3c d1 cf 7e f5 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d3 d2 85 b8 e1 e0 ab 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 d4 8c 3d d2 d0 80 f3 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 82 de d9 d8 96 1e 00 00 00 00 00 00 00 00 dd dc a1 17 d5 d3 89 a0 d1 cf 7f fc d1 cf 7e ff d1 cf 7e ff d1 cf 7f fa d4 d3 88 94 d9 d7 94 11 00 00 00 00 00 00 00 00 d7 d6 90 32 d2 d0 81 ee d1 cf 7e ff d1 cf 7e ff d1 cf 7e
                                                                                    Data Ascii: ~<~~~~~~~~~~=~~~~~~~~~~~2~~~
                                                                                    2025-04-01 13:04:31 UTC1378INData Raw: 7e ff d2 d0 81 e8 d7 d6 90 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f0 d8 01 db da 9a 18 d6 d4 8d 3e d7 d5 8f 55 d6 d4 8c 43 db da 9a 1a f8 f7 ea 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db da 9b 1a d3 d1 83 d8 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d3 d1 82 d3 da d8 98 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: ~(>UC~~~~~~~~
                                                                                    2025-04-01 13:04:31 UTC1378INData Raw: ff ff e0 07 ff ff 00 00 ff ff e0 07 ff ff 00 00 ff ff e0 07 ff ff 00 00 ff ff f0 0f ff ff 00 00 ff ff f8 1f ff ff 00 00 ff ff fc 3f ff ff 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 d5 8f 1d d4 d2 86 a9 d2 d0 80 f9 d2 d0 81 f6 d4 d2 86 9b d9 d8 96 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: ?( @
                                                                                    2025-04-01 13:04:31 UTC1378INData Raw: 00 00 00 00 00 00 e0 de a7 04 d5 d3 89 65 d2 d0 81 de d1 cf 7f fe d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d3 d1 84 88 00 00 00 00 00 00 00 00 dd dc a0 09 d3 d1 83 9f d2 d0 81 94 e0 df a8 08 00 00 00 00 e9 e9 c3 03 d3 d1 83 95 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7f fc d2 d0 82 d7 d5 d3 8a 5a e4 e3 b4 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 e5 b8 01 d6 d4 8c 24 d4 d3 87 61 d4 d2 85 71 d3 d1 84 69 d3 d1 84 9c d2 d0 82 de d6 d4 8b 5d d4 d2 87 61 d2 d0 82 bd d2 d0 7f f1 d1 cf 7f ef d3 d1 83 bd d5 d3 89 5f d5 d3 88 66 d2 d0 82 df d3 d1 84 95 d3 d1 85 69 d4 d2 86 71 d4 d2 87 58 d8 d6 90 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da d8 97 08 d5
                                                                                    Data Ascii: e~~~~~~Z$aqi]a_fiqX
                                                                                    2025-04-01 13:04:31 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 e1 ad 04 d5 d3 8a 60 d2 d0 82 d9 d1 cf 7f fc d1 cf 7e ff d1 cf 7f ff d1 cf 7e ff d3 d1 85 8a ff ff ff 01 00 00 00 00 e0 de a7 08 d3 d1 84 9e d3 d1 84 98 e3 e2 b1 07 00 00 00 00 e1 e0 ab 06 d3 d1 84 a3 d1 cf 7e ff d1 cf 7e fe d1 cf 7e ff d1 cf 7f fb d2 d0 82 cf d6 d4 8c 4f fb fb f3 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 d3 88 56 d2 d0 80 f1 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e fe d3 d1 84 5c 00 00 00 00 00 00 00 00 00 00 00 00 d3 d1 83 a0 d3 d1 84 9c 00 00 00 00 00 00 00 00 00 00 00 00 d3 d2 85 77 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 81
                                                                                    Data Ascii: `~~~~~OV~~~~~\w~~~~~


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    19192.168.2.449756104.18.29.1574434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:32 UTC410OUTOPTIONS /hawklogserver/5462/re.p HTTP/1.1
                                                                                    Host: rjs.3gl.net
                                                                                    Connection: keep-alive
                                                                                    Origin: https://www.simplyrecipes.com
                                                                                    Access-Control-Request-Method: POST
                                                                                    Access-Control-Request-Headers: content-type
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:32 UTC725INHTTP/1.1 200 OK
                                                                                    Date: Tue, 01 Apr 2025 13:04:32 GMT
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Length: 0
                                                                                    Connection: close
                                                                                    Cache-Control: no-cache
                                                                                    Access-Control-Allow-Headers: content-type
                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                    Access-Control-Allow-Origin: *
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-CP-R: 0
                                                                                    X-CP-RF: 4
                                                                                    cf-cache-status: DYNAMIC
                                                                                    Set-Cookie: __cf_bm=5ymB8iDecleOvq6embRUAViiPWa2YXsc.iPJ6RtcBfM-1743512672-1.0.1.1-.gGINdehkWoQxVsTDFK9aY9KAWPXD7TOegLw_cwJotsw4J.gYwr7miYMRu_O4sjWSck0gT7V_U1hQdpBQSYTSxiKtsXL5EB8o_MToIi3DP0; path=/; expires=Tue, 01-Apr-25 13:34:32 GMT; domain=.3gl.net; HttpOnly; Secure; SameSite=None
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 92984af9dae06e26-EWR


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    20192.168.2.449757151.101.2.1374434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:32 UTC396OUTGET /favicon.ico HTTP/1.1
                                                                                    Host: www.simplyrecipes.com
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Sec-Fetch-Storage-Access: active
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:32 UTC1168INHTTP/1.1 200 OK
                                                                                    Connection: close
                                                                                    Content-Length: 15086
                                                                                    x-content-type-options: nosniff
                                                                                    x-content-security-policy: frame-ancestors 'self' *.specless.io *.specless.tech http://*.seo.aws.about.com https://*.seo.aws.about.com http://*.dotdash.com https://*.dotdash.com *.simplyrecipes.com
                                                                                    cache-control: max-age=86400
                                                                                    content-security-policy: frame-ancestors 'self' *.specless.io *.specless.tech http://*.seo.aws.about.com https://*.seo.aws.about.com http://*.dotdash.com https://*.dotdash.com *.simplyrecipes.com
                                                                                    content-type: image/x-icon;charset=utf-8
                                                                                    x-abt-application-version: 7.21.0
                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                    strict-transport-security: max-age=15552000
                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                    NEL: {"report_to":"network-errors","max_age":2592000,"success_fraction":0,"failure_fraction":1.0, "include_subdomains": true}
                                                                                    Report-To: {"group":"network-errors","max_age":2592000,"endpoints":[{"url":"https://rjs.3gl.net/hawklogserver/5462/re.p"}]}
                                                                                    Accept-Ranges: bytes
                                                                                    Date: Tue, 01 Apr 2025 13:04:32 GMT
                                                                                    Age: 10096
                                                                                    X-Served-By: cache-iad-kiad7000038-IAD, cache-iad-kiad7000038-IAD, cache-lga21990-LGA
                                                                                    X-Cache: HIT, HIT
                                                                                    X-Cache-Hits: 1, 29
                                                                                    2025-04-01 13:04:32 UTC1378INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc da 9c 0b d7 d5 8f 63 d4 d2 86 d2 d2 d0 80 fd d2 d0 82 fc d4 d2 87 c6 d7 d5 8f 50 e0 df a9 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: 00 %6 % h6(0` $cP
                                                                                    2025-04-01 13:04:32 UTC1378INData Raw: de dc a2 0e d5 d4 8a 67 d3 d1 83 c7 d2 d0 81 f0 d2 d0 80 f9 d2 d0 80 f1 d3 d1 84 c7 d7 d5 8f 54 e7 e6 bd 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 d4 8c 65 d2 d0 81 f4 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 80 f8 d5 d3 89 95 dc da 9b 10 00 00 00 00 00 00 00 00 d9 d7 93 25 d2 d0 81 e5 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 82 dd d9 d8 95 1e 00 00 00 00 00 00 00 00 d8 d7 93 17 d4 d2 87 a4 d2 d0 80 fb d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 81 ee d7 d5 8e 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: gTe~~~~~%~~~~~~~~~~~~~S
                                                                                    2025-04-01 13:04:32 UTC1378INData Raw: 8d 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd dc a1 14 d4 d2 87 b2 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 80 e1 d7 d5 8e 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 d8 96 14 d2 d0 81 d6 d3 d1 83 cd de dc a2 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 d3 89 2e d2 d0 80 ec d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7f ff d5 d3 89 a1 e0 df a8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da d8 97 20 d4 d2 87 b1 d1
                                                                                    Data Ascii: c~~~~~~~~.~~~~~~~
                                                                                    2025-04-01 13:04:32 UTC1378INData Raw: d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7f fe d5 d3 89 9e e2 e1 ad 10 00 00 00 00 00 00 00 00 00 00 00 00 d9 d7 94 37 d2 d0 81 ed d1 cf 7e ff d3 d1 84 c9 db da 9b 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc da 9c 1a d3 d1 84 c6 d1 cf 7e ff d2 d0 81 e7 d8 d6 91 2d 00 00 00 00 00 00 00 00 00 00 00 00 db da 9a 11 d4 d2 87 a6 d1 cf 7f ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d1 82 e2 d8 d6 90 40 d3 d2 85 cc d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 80 fc d5 d3 88 a3 d8 d7 93 31 da d8 96 11 e1 e0 aa 0b d6 d4 8c 71 d1 cf 7f
                                                                                    Data Ascii: ~~~~~~~~7~~-~~~~~~~~@~~~~~~~~~~1q
                                                                                    2025-04-01 13:04:32 UTC1378INData Raw: 9b 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 d7 93 46 d2 d0 81 f3 d1 cf 7e ff d1 cf 7f fb d4 d2 86 bb d6 d4 8d 5b d9 d7 94 31 d8 d6 92 31 d5 d3 8a 5d d3 d1 84 be d1 cf 7f fc d1 cf 7e ff d2 d0 81 e6 d9 d7 94 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db d9 99 13 d5 d3 88 6d d3 d1 84 c5 d2 d0 81 ea d2 d0 80 f4 d2 d0 81 f1 d3 d1 82 db d4 d2 87 9e d9 d7 93 38 ec eb c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 df aa 04 d9 d7 94 1a d4 d2 86 2b d3 d1 83 2c d8 d7 92 21 dd dc a0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd dc a0 1c d5 d3 88 ac d2 d0 80 f8 d2 d0 81 ee d1 cf 7e ff d1 cf 7e ff d1 cf 7f fb d2 d0 81 ef d2 d0 81 ef d1 cf 7f fb d1
                                                                                    Data Ascii: F~[11]~1m8+,!~~
                                                                                    2025-04-01 13:04:32 UTC1378INData Raw: 00 00 00 00 00 00 00 00 df de a6 10 d5 d3 88 a5 d1 cf 7e ff d1 cf 7f ff d5 d3 88 98 de dc a1 0a 00 00 00 00 00 00 00 00 00 00 00 00 d2 d0 82 3c d1 cf 7e f5 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d3 d2 85 b8 e1 e0 ab 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 d4 8c 3d d2 d0 80 f3 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 82 de d9 d8 96 1e 00 00 00 00 00 00 00 00 dd dc a1 17 d5 d3 89 a0 d1 cf 7f fc d1 cf 7e ff d1 cf 7e ff d1 cf 7f fa d4 d3 88 94 d9 d7 94 11 00 00 00 00 00 00 00 00 d7 d6 90 32 d2 d0 81 ee d1 cf 7e ff d1 cf 7e ff d1 cf 7e
                                                                                    Data Ascii: ~<~~~~~~~~~~=~~~~~~~~~~~2~~~
                                                                                    2025-04-01 13:04:32 UTC1378INData Raw: 7e ff d2 d0 81 e8 d7 d6 90 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f0 d8 01 db da 9a 18 d6 d4 8d 3e d7 d5 8f 55 d6 d4 8c 43 db da 9a 1a f8 f7 ea 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db da 9b 1a d3 d1 83 d8 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d3 d1 82 d3 da d8 98 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: ~(>UC~~~~~~~~
                                                                                    2025-04-01 13:04:32 UTC1378INData Raw: ff ff e0 07 ff ff 00 00 ff ff e0 07 ff ff 00 00 ff ff e0 07 ff ff 00 00 ff ff f0 0f ff ff 00 00 ff ff f8 1f ff ff 00 00 ff ff fc 3f ff ff 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 d5 8f 1d d4 d2 86 a9 d2 d0 80 f9 d2 d0 81 f6 d4 d2 86 9b d9 d8 96 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: ?( @
                                                                                    2025-04-01 13:04:32 UTC1378INData Raw: 00 00 00 00 00 00 e0 de a7 04 d5 d3 89 65 d2 d0 81 de d1 cf 7f fe d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d3 d1 84 88 00 00 00 00 00 00 00 00 dd dc a0 09 d3 d1 83 9f d2 d0 81 94 e0 df a8 08 00 00 00 00 e9 e9 c3 03 d3 d1 83 95 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7f fc d2 d0 82 d7 d5 d3 8a 5a e4 e3 b4 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 e5 b8 01 d6 d4 8c 24 d4 d3 87 61 d4 d2 85 71 d3 d1 84 69 d3 d1 84 9c d2 d0 82 de d6 d4 8b 5d d4 d2 87 61 d2 d0 82 bd d2 d0 7f f1 d1 cf 7f ef d3 d1 83 bd d5 d3 89 5f d5 d3 88 66 d2 d0 82 df d3 d1 84 95 d3 d1 85 69 d4 d2 86 71 d4 d2 87 58 d8 d6 90 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da d8 97 08 d5
                                                                                    Data Ascii: e~~~~~~Z$aqi]a_fiqX
                                                                                    2025-04-01 13:04:32 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 e1 ad 04 d5 d3 8a 60 d2 d0 82 d9 d1 cf 7f fc d1 cf 7e ff d1 cf 7f ff d1 cf 7e ff d3 d1 85 8a ff ff ff 01 00 00 00 00 e0 de a7 08 d3 d1 84 9e d3 d1 84 98 e3 e2 b1 07 00 00 00 00 e1 e0 ab 06 d3 d1 84 a3 d1 cf 7e ff d1 cf 7e fe d1 cf 7e ff d1 cf 7f fb d2 d0 82 cf d6 d4 8c 4f fb fb f3 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 d3 88 56 d2 d0 80 f1 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e fe d3 d1 84 5c 00 00 00 00 00 00 00 00 00 00 00 00 d3 d1 83 a0 d3 d1 84 9c 00 00 00 00 00 00 00 00 00 00 00 00 d3 d2 85 77 d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d1 cf 7e ff d2 d0 81
                                                                                    Data Ascii: `~~~~~OV~~~~~\w~~~~~


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    21192.168.2.449758104.18.29.1574434384C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2025-04-01 13:04:32 UTC385OUTPOST /hawklogserver/5462/re.p HTTP/1.1
                                                                                    Host: rjs.3gl.net
                                                                                    Connection: keep-alive
                                                                                    Content-Length: 450
                                                                                    Content-Type: application/reports+json
                                                                                    Origin: https://www.simplyrecipes.com
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2025-04-01 13:04:32 UTC450OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 35 37 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 6f 76 65 6e 66 61 63 61 64 65 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 35 31 2e 31 30 31 2e 32 2e 31 33 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a
                                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":657,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"https://wovenfacade.com/","sampling_fraction":1.0,"server_ip":"151.101.2.137","status_code":403,"type":"http.error"},"type":"network-error","url":
                                                                                    2025-04-01 13:04:32 UTC972INHTTP/1.1 200 OK
                                                                                    Date: Tue, 01 Apr 2025 13:04:32 GMT
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Length: 0
                                                                                    Connection: close
                                                                                    Cache-Control: no-cache
                                                                                    Set-Cookie: ua=E3%2C84%2C134%2C49%2C0%2C0%2C0%2C0; expires=Tue, 01 Apr 2025 14:04:32 GMT; path=/; secure
                                                                                    Access-Control-Allow-Headers: content-type
                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                    Access-Control-Allow-Origin: *
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-XSS-Protection: 0
                                                                                    X-CP-R: 1
                                                                                    cf-cache-status: DYNAMIC
                                                                                    Set-Cookie: gi=17%2C1%2C224%2C21%2C580%2C0%2C0%2C543%2C3511%2C3%2C01101%2C7849%2C409680%2C113817; expires=Wed, 02 Apr 2025 13:04:32 GMT; path=/; secure
                                                                                    Set-Cookie: __cf_bm=_iHjt0hzR.JopRcmnhzF3AGp_hhcye.fBZjSwVFGG38-1743512672-1.0.1.1-0wNaWxMZuIxfWF5F2W8DsREu_CV0SGAsgzTbSN1bjEQ_D36xEe4AlHNsHXLjs5_wOSzFAF8yNsW49.Zp_5vNJ240TTThY.WSSQrYObZPD50; path=/; expires=Tue, 01-Apr-25 13:34:32 GMT; domain=.3gl.net; HttpOnly; Secure; SameSite=None
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 92984afd48f90f91-EWR


                                                                                    020406080s020406080100

                                                                                    Click to jump to process

                                                                                    020406080s0.0050100MB

                                                                                    Click to jump to process

                                                                                    Target ID:1
                                                                                    Start time:09:03:53
                                                                                    Start date:01/04/2025
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                    Imagebase:0x7ff786830000
                                                                                    File size:3'388'000 bytes
                                                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:false

                                                                                    Target ID:2
                                                                                    Start time:09:03:56
                                                                                    Start date:01/04/2025
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,9207445142354595635,17032598016690358200,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3
                                                                                    Imagebase:0x7ff786830000
                                                                                    File size:3'388'000 bytes
                                                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:false

                                                                                    Target ID:4
                                                                                    Start time:09:04:02
                                                                                    Start date:01/04/2025
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wovenfacade.com/"
                                                                                    Imagebase:0x7ff786830000
                                                                                    File size:3'388'000 bytes
                                                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    No disassembly