Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/o7xai5bs.mp3

Overview

General Information

Sample URL:https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/o7xai5bs.mp3
Analysis ID:1431396
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2092,i,8510846783463496465,14855267778099326668,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5428 --field-trial-handle=2092,i,8510846783463496465,14855267778099326668,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/o7xai5bs.mp3" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/o7xai5bs.mp3HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /23d80j2d/qwd13d8jqd/o7xai5bs.mp3 HTTP/1.1Host: ernestjcrist.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: ernestjcrist.icu
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714000698047&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/8@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2092,i,8510846783463496465,14855267778099326668,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/o7xai5bs.mp3"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5428 --field-trial-handle=2092,i,8510846783463496465,14855267778099326668,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2092,i,8510846783463496465,14855267778099326668,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5428 --field-trial-handle=2092,i,8510846783463496465,14855267778099326668,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/o7xai5bs.mp30%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.105.104
truefalse
    high
    ernestjcrist.icu
    172.67.204.223
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/o7xai5bs.mp3false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.67.204.223
          ernestjcrist.icuUnited States
          13335CLOUDFLARENETUSfalse
          142.250.105.104
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431396
          Start date and time:2024-04-25 01:17:44 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 18s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/o7xai5bs.mp3
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean1.win@18/8@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 74.125.138.94, 172.217.215.84, 142.250.105.100, 142.250.105.101, 142.250.105.138, 142.250.105.113, 142.250.105.139, 142.250.105.102, 34.104.35.123, 20.12.23.50, 72.21.81.240, 199.232.214.172, 192.229.211.108, 20.242.39.171, 64.233.176.94
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/o7xai5bs.mp3
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 22:18:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9830202730859474
          Encrypted:false
          SSDEEP:48:8VdUTYg4H2idAKZdA19ehwiZUklqehYgy+3:8Mf9fgy
          MD5:DBF539593BA9E5F86A97A975FA19CFD9
          SHA1:0DA2AD7CB4C26703D74255326BAA7EFF56A983E8
          SHA-256:F94A30B7221B493740679991408CB5D55E53FC41282B3F4DEA86A63F46B8442B
          SHA-512:690B89336C545688E734EDA2726D4BC2BBDA8ADF0108EC842339F8A869B7EE72FB86E69F3DB47484238D18C73E79B91846B4B245B1955E988EE4AD58EC3DD79C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......4.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XO.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............H.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 22:18:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.996086537863393
          Encrypted:false
          SSDEEP:48:8DedUTYg4H2idAKZdA1weh/iZUkAQkqehPgy+2:8Dxf39Qagy
          MD5:07B1AD5DC6214577400FBA9146078FD6
          SHA1:49DEC106FBB6B9D92C1B040C43B21D4E37E6B920
          SHA-256:CE2D963F9FB40EEC87DE3E758E9245AF359526F7744C60987723954C988A988C
          SHA-512:97EBB7CD76AB8E08AA913FAB0DFAC033A64A0816B026615CA83DEBC38EDAFA1CB251BE18D89BF907364A7CCCF14295F0B78F02B9A3FA24787A1CA11C8074785A
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....V9%.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XO.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............H.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.0072151009634975
          Encrypted:false
          SSDEEP:48:8xxdUTYgsH2idAKZdA14tseh7sFiZUkmgqeh7sxgy+BX:8xgfLnDgy
          MD5:BDA8B74E394EB69956EC12BD9E2475A3
          SHA1:36154B3EBC4122A3296047F1C734BCA04821D4EA
          SHA-256:860115DA477D4FB76BA1F998E51E30B41781506F52405EAD25CE628A1E8D6E49
          SHA-512:D26308078EAB2872EB3FBE19DB9C75A2CDEC88E3414795C0B57A39D7D5CDF5F1714AD3658A74FB92B909A81E542D706F385D1946C00F1490547CAEE51453A28D
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XO.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............H.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 22:18:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9953354588412413
          Encrypted:false
          SSDEEP:48:8NdUTYg4H2idAKZdA1vehDiZUkwqehbgy+R:8Uf0Jgy
          MD5:A236736D7A7F8E95E127BA83133900DC
          SHA1:82A43B999B5320E7F3F2287F90D591110A115D94
          SHA-256:2CD7AC13B48E900F062357DA4511EBE7A593AAE4BF4284C1E58ED03A1923CEA6
          SHA-512:80C84442B0C3F0B629EE8C468CC3709AEF3F222A0B07E7F5E26EC79D3B43439EB90C9FC8B1BB6CC2E1C9735EC0B36BB24B12AE62AEA96CF8C52CF3294DBB5DBB
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....P.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XO.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............H.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 22:18:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9824444538258983
          Encrypted:false
          SSDEEP:48:8xdUTYg4H2idAKZdA1hehBiZUk1W1qeh1gy+C:8gfU9Vgy
          MD5:1B845BF8F55CC1D07471AEDCB6F563B4
          SHA1:042CE84C006912F9375F4436A6927C369BFF5D11
          SHA-256:382FF47B58A631B8DE5CCCE5E611B16CEE33BAC3730FD01B27E5246CA9F5CBC0
          SHA-512:22CEFAB0C70760600D2BE3A4805A6BFB50442A0B61B4C086F608A728E48E1A8057C3E99ECCEC5073D6BCCFDC481EAA19EA4FD84E8D2D5D1B8A98917143DDF286
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....C......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XO.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............H.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 22:18:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.997293671873751
          Encrypted:false
          SSDEEP:48:8DdUTYg4H2idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbDgy+yT+:8yf6T/TbxWOvTbDgy7T
          MD5:D5BDDEF71F866358C2031C5C334A4C25
          SHA1:D7C22CE88D1A5167E810E505F8802A5226CF0012
          SHA-256:0D8173FCCF3945779BAE0E3F9FC2FAED975B6D1E46835EECC981696A72C07D7A
          SHA-512:19233A2C52E6314D746469238726E37D32349B6EF8B04F30523C7D63435F9455DB4D635C03A657A76EECB0CD2CBB109ACCACDE76AE57632EC69777ED8C356919
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XO.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............H.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 56 kbps, 44.1 kHz, Monaural
          Category:downloaded
          Size (bytes):8405
          Entropy (8bit):6.704045838496729
          Encrypted:false
          SSDEEP:192:aXnUfcyMlDiVE9UQuKCCy6BAtdHtv8/okoR4X:WUfcVlDiVFKByZtdHwCE
          MD5:8618FBB0911E3B8FC96725DEE8BFD81F
          SHA1:1BBCB78922946D0CF18FBF3A9E092E36453EB767
          SHA-256:0589BE7715D2320E559EAE6BD26F3528E97450C70293DA2E1E8CE45F77F99AB1
          SHA-512:5446BA0132541BE0100F0CE418A4349C2ED6181FD9816D6C30B213E4E773CE6BD979789C422CFAECE228B296B79A0F4F36B97BDA8117A09F84416662A4513A55
          Malicious:false
          Reputation:low
          URL:https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/o7xai5bs.mp3
          Preview:ID3......?TPE1.......SoundJay.com Sound Effects.TSSE.......Lavf54.29.104...@..................Info.......'.. ............%%,,,22888???EELLLRRYYY__eeelllrryyy.....................................................Lavf54.29.104........$.........................P..........!/.RD......j..t.j..t.j..t.j..t.j..t.j..t.j..t.j.....%J....%J....%J...........E..@.?...y.........n...................x>|.@s.......M........E........A......B..........@.f.......s.....R.7..$......f...9@....m.m....@........ ..L... .)x......b.fe...D........ 0..M.M..Ba]..c.."....Ay.Z..h.....U'......}...............@....... 0M....g!....SX.(...G].:....$..^".. ..,d.$.Y..'..,...3Q.K.S3...R. ..).C=....1h}.5..u.p(\..E....&.....<.$...I!0c._F...{.f#...&...=..P.,..*..R.g.j.E...bjuo.....@....D...a......#\%...t.'.......u.......o.Z...(X.r...Dv....J....&..u.....Mn.......)WY...d..*......:.&.Z..R.....O..p.l=....!...dN.:..H.'C...I.9.ME.F...@'..j.?...#.kq.d..gq`..[....Yt.F......?e2..X.....cK...,;...7....2
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 25, 2024 01:18:28.688606024 CEST49674443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:28.688616991 CEST49675443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:28.782339096 CEST49673443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:34.993017912 CEST49709443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:34.993058920 CEST44349709172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:34.993156910 CEST49709443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:34.993544102 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:34.993581057 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:34.993640900 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:34.993911028 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:34.993922949 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:34.994040012 CEST49709443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:34.994055986 CEST44349709172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.227579117 CEST44349709172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.227700949 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.235374928 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.235392094 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.235609055 CEST49709443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.235620022 CEST44349709172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.236543894 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.236604929 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.236888885 CEST44349709172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.236943960 CEST49709443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.238729000 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.238801003 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.240010977 CEST49709443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.240097046 CEST44349709172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.240274906 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.240283966 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.291513920 CEST49709443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.291517973 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.291524887 CEST44349709172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.340008974 CEST49709443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.962524891 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.962565899 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.962593079 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.962611914 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.962624073 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.962656021 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.962672949 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.962982893 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.963046074 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.963052034 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.963129044 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:35.963171959 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.967462063 CEST49710443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:35.967475891 CEST44349710172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:37.317346096 CEST49713443192.168.2.5142.250.105.104
          Apr 25, 2024 01:18:37.317380905 CEST44349713142.250.105.104192.168.2.5
          Apr 25, 2024 01:18:37.324301958 CEST49713443192.168.2.5142.250.105.104
          Apr 25, 2024 01:18:37.350780964 CEST49713443192.168.2.5142.250.105.104
          Apr 25, 2024 01:18:37.350797892 CEST44349713142.250.105.104192.168.2.5
          Apr 25, 2024 01:18:37.585047960 CEST44349713142.250.105.104192.168.2.5
          Apr 25, 2024 01:18:37.608257055 CEST49713443192.168.2.5142.250.105.104
          Apr 25, 2024 01:18:37.608278036 CEST44349713142.250.105.104192.168.2.5
          Apr 25, 2024 01:18:37.609921932 CEST44349713142.250.105.104192.168.2.5
          Apr 25, 2024 01:18:37.609946966 CEST44349713142.250.105.104192.168.2.5
          Apr 25, 2024 01:18:37.613193989 CEST49713443192.168.2.5142.250.105.104
          Apr 25, 2024 01:18:37.638767004 CEST49713443192.168.2.5142.250.105.104
          Apr 25, 2024 01:18:37.638940096 CEST44349713142.250.105.104192.168.2.5
          Apr 25, 2024 01:18:37.689678907 CEST49713443192.168.2.5142.250.105.104
          Apr 25, 2024 01:18:37.689701080 CEST44349713142.250.105.104192.168.2.5
          Apr 25, 2024 01:18:37.739753008 CEST49713443192.168.2.5142.250.105.104
          Apr 25, 2024 01:18:38.280589104 CEST49714443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.280658960 CEST4434971423.216.73.151192.168.2.5
          Apr 25, 2024 01:18:38.280735970 CEST49714443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.282354116 CEST49714443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.282390118 CEST4434971423.216.73.151192.168.2.5
          Apr 25, 2024 01:18:38.304598093 CEST49674443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:38.304603100 CEST49675443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:38.384958982 CEST49673443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:38.513288975 CEST4434971423.216.73.151192.168.2.5
          Apr 25, 2024 01:18:38.513377905 CEST49714443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.515675068 CEST49714443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.515688896 CEST4434971423.216.73.151192.168.2.5
          Apr 25, 2024 01:18:38.516213894 CEST4434971423.216.73.151192.168.2.5
          Apr 25, 2024 01:18:38.559865952 CEST49714443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.563194036 CEST49714443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.604130030 CEST4434971423.216.73.151192.168.2.5
          Apr 25, 2024 01:18:38.725528002 CEST4434971423.216.73.151192.168.2.5
          Apr 25, 2024 01:18:38.725663900 CEST4434971423.216.73.151192.168.2.5
          Apr 25, 2024 01:18:38.729192972 CEST49714443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.729832888 CEST49714443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.729876041 CEST4434971423.216.73.151192.168.2.5
          Apr 25, 2024 01:18:38.729968071 CEST49714443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.729983091 CEST4434971423.216.73.151192.168.2.5
          Apr 25, 2024 01:18:38.850070000 CEST49715443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.850104094 CEST4434971523.216.73.151192.168.2.5
          Apr 25, 2024 01:18:38.850498915 CEST49715443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.851027966 CEST49715443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:38.851042986 CEST4434971523.216.73.151192.168.2.5
          Apr 25, 2024 01:18:39.084681034 CEST4434971523.216.73.151192.168.2.5
          Apr 25, 2024 01:18:39.084791899 CEST49715443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:39.086668968 CEST49715443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:39.086674929 CEST4434971523.216.73.151192.168.2.5
          Apr 25, 2024 01:18:39.087685108 CEST4434971523.216.73.151192.168.2.5
          Apr 25, 2024 01:18:39.089276075 CEST49715443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:39.132117987 CEST4434971523.216.73.151192.168.2.5
          Apr 25, 2024 01:18:39.336395025 CEST4434971523.216.73.151192.168.2.5
          Apr 25, 2024 01:18:39.336554050 CEST4434971523.216.73.151192.168.2.5
          Apr 25, 2024 01:18:39.336714029 CEST49715443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:39.337996960 CEST49715443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:39.337996960 CEST49715443192.168.2.523.216.73.151
          Apr 25, 2024 01:18:39.338011026 CEST4434971523.216.73.151192.168.2.5
          Apr 25, 2024 01:18:39.338020086 CEST4434971523.216.73.151192.168.2.5
          Apr 25, 2024 01:18:39.806555986 CEST4434970323.1.237.91192.168.2.5
          Apr 25, 2024 01:18:39.810883045 CEST49703443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:47.578414917 CEST44349713142.250.105.104192.168.2.5
          Apr 25, 2024 01:18:47.578480005 CEST44349713142.250.105.104192.168.2.5
          Apr 25, 2024 01:18:47.581958055 CEST49713443192.168.2.5142.250.105.104
          Apr 25, 2024 01:18:49.148138046 CEST49713443192.168.2.5142.250.105.104
          Apr 25, 2024 01:18:49.148154974 CEST44349713142.250.105.104192.168.2.5
          Apr 25, 2024 01:18:50.215539932 CEST44349709172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:50.215593100 CEST44349709172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:50.215708971 CEST49709443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:50.386542082 CEST49703443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:50.386658907 CEST49703443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:50.387181997 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:50.387216091 CEST4434972223.1.237.91192.168.2.5
          Apr 25, 2024 01:18:50.387299061 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:50.387693882 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:50.387710094 CEST4434972223.1.237.91192.168.2.5
          Apr 25, 2024 01:18:50.544272900 CEST4434970323.1.237.91192.168.2.5
          Apr 25, 2024 01:18:50.544301033 CEST4434970323.1.237.91192.168.2.5
          Apr 25, 2024 01:18:50.710922956 CEST4434972223.1.237.91192.168.2.5
          Apr 25, 2024 01:18:50.716125011 CEST4434972223.1.237.91192.168.2.5
          Apr 25, 2024 01:18:50.717284918 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:51.077388048 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:51.077421904 CEST4434972223.1.237.91192.168.2.5
          Apr 25, 2024 01:18:51.078495979 CEST4434972223.1.237.91192.168.2.5
          Apr 25, 2024 01:18:51.078620911 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:51.080688953 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:51.080746889 CEST4434972223.1.237.91192.168.2.5
          Apr 25, 2024 01:18:51.081398010 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:51.081407070 CEST4434972223.1.237.91192.168.2.5
          Apr 25, 2024 01:18:51.204722881 CEST49709443192.168.2.5172.67.204.223
          Apr 25, 2024 01:18:51.204750061 CEST44349709172.67.204.223192.168.2.5
          Apr 25, 2024 01:18:51.436652899 CEST4434972223.1.237.91192.168.2.5
          Apr 25, 2024 01:18:51.436749935 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:51.437323093 CEST4434972223.1.237.91192.168.2.5
          Apr 25, 2024 01:18:51.437381029 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:51.437433958 CEST4434972223.1.237.91192.168.2.5
          Apr 25, 2024 01:18:51.437484980 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:51.442630053 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:51.442653894 CEST4434972223.1.237.91192.168.2.5
          Apr 25, 2024 01:18:51.442668915 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:18:51.442707062 CEST49722443192.168.2.523.1.237.91
          Apr 25, 2024 01:19:37.233021975 CEST49726443192.168.2.5142.250.105.104
          Apr 25, 2024 01:19:37.233063936 CEST44349726142.250.105.104192.168.2.5
          Apr 25, 2024 01:19:37.233217955 CEST49726443192.168.2.5142.250.105.104
          Apr 25, 2024 01:19:37.245114088 CEST49726443192.168.2.5142.250.105.104
          Apr 25, 2024 01:19:37.245130062 CEST44349726142.250.105.104192.168.2.5
          Apr 25, 2024 01:19:37.470228910 CEST44349726142.250.105.104192.168.2.5
          Apr 25, 2024 01:19:37.470765114 CEST49726443192.168.2.5142.250.105.104
          Apr 25, 2024 01:19:37.470782995 CEST44349726142.250.105.104192.168.2.5
          Apr 25, 2024 01:19:37.471139908 CEST44349726142.250.105.104192.168.2.5
          Apr 25, 2024 01:19:37.474859953 CEST49726443192.168.2.5142.250.105.104
          Apr 25, 2024 01:19:37.474941969 CEST44349726142.250.105.104192.168.2.5
          Apr 25, 2024 01:19:37.526352882 CEST49726443192.168.2.5142.250.105.104
          Apr 25, 2024 01:19:47.525067091 CEST44349726142.250.105.104192.168.2.5
          Apr 25, 2024 01:19:47.525134087 CEST44349726142.250.105.104192.168.2.5
          Apr 25, 2024 01:19:47.525192976 CEST49726443192.168.2.5142.250.105.104
          Apr 25, 2024 01:19:49.316373110 CEST49726443192.168.2.5142.250.105.104
          Apr 25, 2024 01:19:49.316411972 CEST44349726142.250.105.104192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Apr 25, 2024 01:18:32.943197012 CEST53628941.1.1.1192.168.2.5
          Apr 25, 2024 01:18:33.050832987 CEST53538301.1.1.1192.168.2.5
          Apr 25, 2024 01:18:33.676043987 CEST53540731.1.1.1192.168.2.5
          Apr 25, 2024 01:18:34.844257116 CEST6304553192.168.2.51.1.1.1
          Apr 25, 2024 01:18:34.844402075 CEST5220653192.168.2.51.1.1.1
          Apr 25, 2024 01:18:34.988755941 CEST53522061.1.1.1192.168.2.5
          Apr 25, 2024 01:18:34.992429972 CEST53630451.1.1.1192.168.2.5
          Apr 25, 2024 01:18:37.182296038 CEST6397653192.168.2.51.1.1.1
          Apr 25, 2024 01:18:37.182463884 CEST6230153192.168.2.51.1.1.1
          Apr 25, 2024 01:18:37.292546034 CEST53623011.1.1.1192.168.2.5
          Apr 25, 2024 01:18:37.292594910 CEST53639761.1.1.1192.168.2.5
          Apr 25, 2024 01:18:51.886410952 CEST53548031.1.1.1192.168.2.5
          Apr 25, 2024 01:19:10.846050978 CEST53552741.1.1.1192.168.2.5
          Apr 25, 2024 01:19:32.822087049 CEST53494831.1.1.1192.168.2.5
          Apr 25, 2024 01:19:33.600430965 CEST53568111.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 25, 2024 01:18:34.844257116 CEST192.168.2.51.1.1.10xc820Standard query (0)ernestjcrist.icuA (IP address)IN (0x0001)false
          Apr 25, 2024 01:18:34.844402075 CEST192.168.2.51.1.1.10xda58Standard query (0)ernestjcrist.icu65IN (0x0001)false
          Apr 25, 2024 01:18:37.182296038 CEST192.168.2.51.1.1.10x81e5Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 25, 2024 01:18:37.182463884 CEST192.168.2.51.1.1.10xf6Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 25, 2024 01:18:34.988755941 CEST1.1.1.1192.168.2.50xda58No error (0)ernestjcrist.icu65IN (0x0001)false
          Apr 25, 2024 01:18:34.992429972 CEST1.1.1.1192.168.2.50xc820No error (0)ernestjcrist.icu172.67.204.223A (IP address)IN (0x0001)false
          Apr 25, 2024 01:18:34.992429972 CEST1.1.1.1192.168.2.50xc820No error (0)ernestjcrist.icu104.21.61.15A (IP address)IN (0x0001)false
          Apr 25, 2024 01:18:37.292546034 CEST1.1.1.1192.168.2.50xf6No error (0)www.google.com65IN (0x0001)false
          Apr 25, 2024 01:18:37.292594910 CEST1.1.1.1192.168.2.50x81e5No error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
          Apr 25, 2024 01:18:37.292594910 CEST1.1.1.1192.168.2.50x81e5No error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
          Apr 25, 2024 01:18:37.292594910 CEST1.1.1.1192.168.2.50x81e5No error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
          Apr 25, 2024 01:18:37.292594910 CEST1.1.1.1192.168.2.50x81e5No error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
          Apr 25, 2024 01:18:37.292594910 CEST1.1.1.1192.168.2.50x81e5No error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
          Apr 25, 2024 01:18:37.292594910 CEST1.1.1.1192.168.2.50x81e5No error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
          Apr 25, 2024 01:18:50.103092909 CEST1.1.1.1192.168.2.50x70feNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 25, 2024 01:18:50.103092909 CEST1.1.1.1192.168.2.50x70feNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 25, 2024 01:19:04.068042994 CEST1.1.1.1192.168.2.50x1f9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 25, 2024 01:19:04.068042994 CEST1.1.1.1192.168.2.50x1f9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 25, 2024 01:19:25.918796062 CEST1.1.1.1192.168.2.50xcc80No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 25, 2024 01:19:25.918796062 CEST1.1.1.1192.168.2.50xcc80No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 25, 2024 01:19:45.637756109 CEST1.1.1.1192.168.2.50x926aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 25, 2024 01:19:45.637756109 CEST1.1.1.1192.168.2.50x926aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • ernestjcrist.icu
          • fs.microsoft.com
          • https:
            • www.bing.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549710172.67.204.2234436396C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-24 23:18:35 UTC691OUTGET /23d80j2d/qwd13d8jqd/o7xai5bs.mp3 HTTP/1.1
          Host: ernestjcrist.icu
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-24 23:18:35 UTC685INHTTP/1.1 200 OK
          Date: Wed, 24 Apr 2024 23:18:35 GMT
          Content-Type: audio/mpeg
          Content-Length: 8405
          Connection: close
          Last-Modified: Wed, 10 Apr 2024 00:40:10 GMT
          ETag: "6615dfea-20d5"
          Cache-Control: max-age=14400
          CF-Cache-Status: REVALIDATED
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OursnQ7NDEHs9mEJUK2t2uNRK1S9Q6FgvGodhte%2BnqR6%2BFbo%2Bi3YeNZihNy%2FiKK%2FIwJsS6SKcK8cSYJMeIid7myy4OzC2D%2Fl5r2Wdajd4ZG2cbol0ORqu8GTUz61m%2BLWZ9yD"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8799d0376e8512dd-ATL
          alt-svc: h3=":443"; ma=86400
          2024-04-24 23:18:35 UTC684INData Raw: 49 44 33 04 00 00 00 00 00 3f 54 50 45 31 00 00 00 1c 00 00 03 53 6f 75 6e 64 4a 61 79 2e 63 6f 6d 20 53 6f 75 6e 64 20 45 66 66 65 63 74 73 00 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 35 34 2e 32 39 2e 31 30 34 00 ff fb 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 07 00 00 00 27 00 00 20 8c 00 0b 0b 12 12 12 18 18 1f 1f 1f 25 25 2c 2c 2c 32 32 38 38 38 3f 3f 3f 45 45 4c 4c 4c 52 52 59 59 59 5f 5f 65 65 65 6c 6c 6c 72 72 79 79 79 7f 7f 85 85 85 8c 8c 92 92 92 99 99 9f 9f 9f a6 a6 a6 ac ac b2 b2 b2 b9 b9 bf bf bf c6 c6 cc cc cc d3 d3 d3 d9 d9 df df df e6 e6 ec ec ec f3 f3 f9 f9 f9 ff ff 4c 61 76 66 35 34 2e 32 39 2e 31 30 34 00 00 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: ID3?TPE1SoundJay.com Sound EffectsTSSELavf54.29.104@Info' %%,,,22888???EELLLRRYYY__eeelllrryyyLavf54.29.104$
          2024-04-24 23:18:35 UTC1369INData Raw: 00 09 9c 31 68 7d ca 35 b8 fa 75 c8 70 28 5c bc 92 45 f5 af ff fa 26 86 81 fd 11 d1 3c 92 24 cf ff ff 49 21 30 63 8e 5f 46 89 df f4 7b a9 66 23 1a 1d 02 26 2e 96 ea 3d ff f5 50 1a 2c 99 ab 2a 89 89 52 97 67 d7 6a 06 45 e1 0b a2 62 6a 75 6f 83 9e c1 96 14 40 cd dc 08 00 44 0f ff c6 61 e5 88 b0 97 d9 de 96 b5 a0 23 5c 25 f8 ea 8e e2 74 fa 27 d4 f3 0a d4 8a ab b9 f6 75 18 84 d5 09 bc c2 a7 a5 6f ff 5a 15 09 18 28 58 dd 72 e7 ff ff 44 76 81 10 8a d8 9d 4a b6 ff fa 94 26 e2 aa 94 93 75 ff fe d3 00 dd 4d 6e be a6 ff fe a1 bd e8 29 57 59 ef ff f2 64 9e ca 2a a9 a9 95 07 bb 80 3a 8e 26 7f 5a ff fb 52 c4 05 80 0b d5 8b 4f ed b5 ad c1 70 b1 6c 3d 96 b5 ba f8 21 b5 a0 86 64 4e f4 3a d7 85 0d 48 d5 27 43 d9 00 8e 49 a4 39 cd 92 4d 45 96 46 fb ee b0 15 40 27 d2 f4 6a
          Data Ascii: 1h}5up(\E&<$I!0c_F{f#&.=P,*RgjEbjuo@Da#\%t'uoZ(XrDvJ&uMn)WYd*:&ZROpl=!dN:H'CI9MEF@'j
          2024-04-24 23:18:35 UTC1369INData Raw: 90 ce 9c 92 65 43 e6 65 a3 3a 99 76 7c fb 52 31 08 7c 04 ae 64 ba 14 6b 6f ff 36 5a 21 d6 0b de 96 69 ff ff ba 43 50 39 dd 73 7f ff ff 2b 0e 37 b3 ff ff eb b0 bc f6 f5 ba ff ff 8e 95 37 a9 bf ff c8 39 aa 66 6a 60 04 8c 70 28 25 a0 37 fa fc 5a 9b ff fb 52 c4 07 00 0b 39 89 49 ed cd ad c1 6b 31 69 bd b9 b5 b8 f2 d7 a2 2f ed c8 e8 ef 90 3b 0e 98 72 4a 47 5c b4 7c e9 6d 27 7e e8 6f d1 06 a4 05 66 6c 8d 7d 7f af f5 58 d8 18 13 e8 cd ff ff f4 18 7f 04 d3 e7 ba 7f ff a0 98 ec 09 12 ec 8f b7 ff da 54 27 fb 7a df ff fa 89 7f ea ff ff 96 ad a1 a9 90 22 f2 48 c0 b2 50 ef ef 59 be 71 56 75 2d 86 65 4c c4 76 a0 3b 5e 98 59 24 18 b6 45 89 12 f1 48 ac 5d 2b 93 4b 56 96 a5 dd 88 b0 54 e7 db f7 d5 ff 6c 6b 89 f9 d7 34 ff ff d8 d4 3a 85 a1 1b 17 bf ff fc e0 b4 6b 2b ff ff
          Data Ascii: eCe:v|R1|dko6Z!iCP9s+779fj`p(%7ZR9Ik1i/;rJG\|m'~ofl}XT'z"HPYqVu-eLv;^Y$EH]+KVTlk4:k+
          2024-04-24 23:18:35 UTC1369INData Raw: fa d5 63 72 58 0f c1 dc e2 d8 77 a0 ff ff fa 63 27 ff ff fe 5b fe df ff d4 5f df ef ff fe 62 ba 09 5a 83 06 a8 80 30 29 54 7f eb e5 b8 3a dc 86 1a 76 a6 db 01 0d b8 73 95 71 d0 59 2c 13 86 e6 a7 da ce a5 5d 7b 75 04 22 0b 92 7e bd 7f ff ca 61 c1 3a e7 ff ff fa 45 e0 41 ba e5 cf ff ff 2b 12 b7 31 48 c1 ec af ff 5e a2 28 4f 28 ba ba 9b ff fa c9 df ef ff fe 5e a5 9d ae 48 16 72 80 e0 b2 88 df e1 f9 b6 69 e6 4a f7 3a 57 5f 02 ad e8 60 55 72 81 4c d0 98 37 35 4d 6c b3 ae b5 5f 6e a0 9f 13 92 7b 6b 5f ff da a1 7e 32 5c f7 ff fe ff fb 52 c4 48 00 0b 19 8b 4d ed c9 ad c1 53 b1 69 bd b8 c1 b8 c7 85 f8 74 c9 ad 65 7b 7f ff e6 03 ba bb ff ff f9 80 e1 af ea ff ff 93 bb ff ff fe 6b 4d 07 4a 72 04 7b 80 28 04 00 3f fb cf 83 a5 4d 02 79 a5 4a 5b 21 27 e8 38 e2 64 94 33
          Data Ascii: crXwc'[_bZ0)T:vsqY,]{u"~a:EA+1H^(O(^HriJ:W_`UrL75Ml_n{k_~2\RHMSite{kMJr{(?MyJ[!'8d3
          2024-04-24 23:18:35 UTC1369INData Raw: 5f ff fe e3 40 4a b2 e7 7a 7b 7f 6a ea 58 74 08 a1 aa 9f ff ff f1 d1 ed eb 7f ff eb 2f 57 f5 b7 ff f9 7e 09 8a 83 07 8c 70 30 4d 44 7f f5 8d 03 9f 28 87 e9 66 ea 3e e3 0e 03 61 b6 06 ff fb 52 c4 64 80 0a f5 89 4f ed c2 0d c1 5c b1 29 7d b9 35 b8 4c 73 0a 65 b3 cb 3d 29 14 50 ad 77 db a8 33 90 5c 47 df b7 bf ed 91 e2 4c f9 b7 ff fe 7c d8 41 81 de 92 dc 99 6f ff fd c5 ab 1c 77 47 ff fe d2 a0 bb f5 ec bf ff f9 46 b6 fb 7f ff 98 3b bd d1 82 ce 41 18 20 d1 1d fd fd c6 ce ee 38 ee 44 13 51 d3 18 98 13 05 a4 24 cb 84 f9 1e 54 48 f3 14 91 55 48 7a d5 64 84 62 0f 21 e7 f7 af ea fd aa 17 64 d5 73 55 ff ff da 98 a4 fa 7f ff fe 45 13 34 94 eb ff ff d2 99 8c 17 f5 ff ff ca 7b 7d bf ff cc 6a 66 68 73 05 79 68 32 72 38 ea b9 90 ab 20 82 97 35 1a ea 23 c2 58 07 26 0b e2
          Data Ascii: _@Jz{jXt/W~p0MD(f>aRdO\)}5Lse=)Pw3\GL|AowGF;A 8DQ$THUHzdb!dsUE4{}jfhsyh2r8 5#X&
          2024-04-24 23:18:35 UTC1369INData Raw: 22 9f e7 7f f9 2f e5 7f 4d 02 10 00 00 08 42 c5 70 a2 81 a2 22 53 b2 22 25 16 2b 50 76 9b ca 86 bf 68 b1 e9 26 30 ed 85 8f 5d 69 50 d4 b1 57 4b 3a ee df e5 5d 58 76 b7 54 fa 81 58 88 1a 92 d6 7b 59 dc ec 8a 30 dc b0 c1 4e 3e 2e 1d 9d db ff ff ff ff ff ff fd 08 c8 8f ff ee 54 45 4d 4c 14 10 25 23 b3 ff ff fd 7e a8 aa 9f aa a7 d1 55 39 8a 18 18 34 39 1d bf b1 8a 18 18 30 41 85 aa ae 1a a8 aa a7 fe 9a 2f f9 55 4f fd 32 2a 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa ff fb 52 c4 97 00 09 d9 89 6d a6 1c 4d d9 33 91 e5 64 c6 0d 28 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
          Data Ascii: "/MBp"S"%+Pvh&0]iPWK:]XvTX{Y0N>.TEML%#~U9490A/UO2*LAME3.99.5RmM3d(LAME3.99.5
          2024-04-24 23:18:35 UTC876INData Raw: aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 52 c4 a1 83 c0 00 01 a4 00 00 00 20 00 00 34 80 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 52 c4 a1 83
          Data Ascii: R 4LAME3.99.5R


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54971423.216.73.151443
          TimestampBytes transferredDirectionData
          2024-04-24 23:18:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-24 23:18:38 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0712)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=200695
          Date: Wed, 24 Apr 2024 23:18:38 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.54971523.216.73.151443
          TimestampBytes transferredDirectionData
          2024-04-24 23:18:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-24 23:18:39 UTC531INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=200693
          Date: Wed, 24 Apr 2024 23:18:39 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-24 23:18:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.54972223.1.237.91443
          TimestampBytes transferredDirectionData
          2024-04-24 23:18:51 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
          Origin: https://www.bing.com
          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
          Accept: */*
          Accept-Language: en-CH
          Content-type: text/xml
          X-Agent-DeviceId: 01000A410900D492
          X-BM-CBT: 1696428841
          X-BM-DateFormat: dd/MM/yyyy
          X-BM-DeviceDimensions: 784x984
          X-BM-DeviceDimensionsLogical: 784x984
          X-BM-DeviceScale: 100
          X-BM-DTZ: 120
          X-BM-Market: CH
          X-BM-Theme: 000000;0078d7
          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
          X-Device-isOptin: false
          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
          X-Device-OSSKU: 48
          X-Device-Touch: false
          X-DeviceID: 01000A410900D492
          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
          X-MSEdge-ExternalExpType: JointCoord
          X-PositionerType: Desktop
          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
          X-Search-CortanaAvailableCapabilities: None
          X-Search-SafeSearch: Moderate
          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
          X-UserAgeClass: Unknown
          Accept-Encoding: gzip, deflate, br
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
          Host: www.bing.com
          Content-Length: 2484
          Connection: Keep-Alive
          Cache-Control: no-cache
          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1714000698047&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
          2024-04-24 23:18:51 UTC1OUTData Raw: 3c
          Data Ascii: <
          2024-04-24 23:18:51 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
          2024-04-24 23:18:51 UTC479INHTTP/1.1 204 No Content
          Access-Control-Allow-Origin: *
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          X-MSEdge-Ref: Ref A: 78293BC8A18E41DD822EC5A32B030F89 Ref B: LAX311000114021 Ref C: 2024-04-24T23:18:51Z
          Date: Wed, 24 Apr 2024 23:18:51 GMT
          Connection: close
          Alt-Svc: h3=":443"; ma=93600
          X-CDN-TraceID: 0.57ed0117.1714000731.64435bb


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:18:28
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:18:30
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2092,i,8510846783463496465,14855267778099326668,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:18:33
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/o7xai5bs.mp3"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:4
          Start time:01:18:34
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5428 --field-trial-handle=2092,i,8510846783463496465,14855267778099326668,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          No disassembly