Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.1stwashingtongroup.net/Fem7-alert.mp3

Overview

General Information

Sample URL:https://www.1stwashingtongroup.net/Fem7-alert.mp3
Analysis ID:1431907
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2232,i,11943172166484371858,2869991668311064521,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5428 --field-trial-handle=2232,i,11943172166484371858,2869991668311064521,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.1stwashingtongroup.net/Fem7-alert.mp3" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.1stwashingtongroup.net/Fem7-alert.mp3HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.103.43
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.103.43
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Fem7-alert.mp3 HTTP/1.1Host: www.1stwashingtongroup.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Fem7-alert.mp3 HTTP/1.1Host: www.1stwashingtongroup.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.1stwashingtongroup.net/Fem7-alert.mp3Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.1stwashingtongroup.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/2@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2232,i,11943172166484371858,2869991668311064521,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.1stwashingtongroup.net/Fem7-alert.mp3"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5428 --field-trial-handle=2232,i,11943172166484371858,2869991668311064521,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2232,i,11943172166484371858,2869991668311064521,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5428 --field-trial-handle=2232,i,11943172166484371858,2869991668311064521,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.1stwashingtongroup.net/Fem7-alert.mp30%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
192.178.50.36
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalse
      unknown
      1stwashingtongroup.net
      89.116.159.223
      truefalse
        unknown
        www.1stwashingtongroup.net
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://www.1stwashingtongroup.net/Fem7-alert.mp3false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            192.178.50.36
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            89.116.159.223
            1stwashingtongroup.netLithuania
            15419LRTC-ASLTfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1431907
            Start date and time:2024-04-26 00:21:12 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 15s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://www.1stwashingtongroup.net/Fem7-alert.mp3
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:10
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@18/2@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.64.195, 172.217.3.78, 173.194.211.84, 34.104.35.123, 13.85.23.86, 72.21.81.240, 192.229.211.108, 20.3.187.198, 20.166.126.56, 142.250.217.163
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://www.1stwashingtongroup.net/Fem7-alert.mp3
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Audio file with ID3 version 2.3.0, contains:\012- MPEG ADTS, layer III, v2, 64 kbps, 22.05 kHz, Monaural
            Category:downloaded
            Size (bytes):200832
            Entropy (8bit):7.695958183565904
            Encrypted:false
            SSDEEP:6144:4lsFCVxSmdxiWKwHtlYMKrXFTNRp+TSAU1M:4lHVx5ihwHvYrDRhAU2
            MD5:0116152611DD51432E852781F8CC7E82
            SHA1:2408D3D281B25649894F78A4E19F7F8A8AC735F9
            SHA-256:FC59BBB18F923747B9CD3F3B23537FF09C5AD2FDFC1505A4800A3F269A234E65
            SHA-512:4378F49A8E77BA6F34DC8B0F738B1FDBFA1E686CFB60C07E83B9D76F4EAB1CCF444785FEE5B9932DA77E42FA189BB14FFCAFAC3D9C9965CBF276C2D06AA94CB0
            Malicious:false
            Reputation:low
            URL:https://www.1stwashingtongroup.net/Fem7-alert.mp3:2f7589800fcbdc:0
            Preview:ID3.....I*TPE1...&...IVONA Reader - Microsoft Zira DesktopTIT2.......Important SecurityTALB.......WarningCOMM...........License: UnknownTRCK.......1APIC.......image/png..IVONA Reader..PNG........IHDR...d...d.....p.T...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1....
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 00:21:54.986778975 CEST49678443192.168.2.4104.46.162.224
            Apr 26, 2024 00:21:56.033559084 CEST49675443192.168.2.4173.222.162.32
            Apr 26, 2024 00:22:04.693789005 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:04.693830967 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:04.693902016 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:04.694147110 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:04.694160938 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:04.694597006 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:04.694643021 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:04.694705009 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:04.694889069 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:04.694907904 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.248879910 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.249265909 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.249285936 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.250735044 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.250813007 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.258594990 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.258701086 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.258750916 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.259660006 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.259982109 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.260005951 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.261651039 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.261710882 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.262741089 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.262823105 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.298614979 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.298641920 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.316070080 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.316082954 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.345367908 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.364069939 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.612757921 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.612819910 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.612840891 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.612899065 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.612898111 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.612950087 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.612965107 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.612970114 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.612977028 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.612992048 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.613019943 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.613020897 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.613046885 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.613056898 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.613086939 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.613471031 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.613519907 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.613538980 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.613548994 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.613560915 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.613580942 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.613606930 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.640324116 CEST49675443192.168.2.4173.222.162.32
            Apr 26, 2024 00:22:05.648025036 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.648128033 CEST4434973689.116.159.223192.168.2.4
            Apr 26, 2024 00:22:05.648211002 CEST49736443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.661861897 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:05.704127073 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016014099 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016076088 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016123056 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016141891 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016141891 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.016166925 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016191959 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.016208887 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016227007 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016243935 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016262054 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.016273022 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016299009 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.016799927 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016819954 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016869068 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016879082 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.016892910 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016916037 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.016916990 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.016958952 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.041619062 CEST49739443192.168.2.4192.178.50.36
            Apr 26, 2024 00:22:06.041697025 CEST44349739192.178.50.36192.168.2.4
            Apr 26, 2024 00:22:06.041778088 CEST49739443192.168.2.4192.178.50.36
            Apr 26, 2024 00:22:06.042354107 CEST49739443192.168.2.4192.178.50.36
            Apr 26, 2024 00:22:06.042393923 CEST44349739192.178.50.36192.168.2.4
            Apr 26, 2024 00:22:06.067081928 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.193269968 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.193304062 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.193342924 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.193367958 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.193383932 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.193448067 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.193454981 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.193495035 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.194303989 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.194346905 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.194375038 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.194380045 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.194421053 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.195033073 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.195072889 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.195099115 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.195103884 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.195128918 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.195163012 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.372267008 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372291088 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372365952 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372375011 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.372390985 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372427940 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372442007 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372448921 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.372456074 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372497082 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372504950 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.372510910 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372550964 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.372553110 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372584105 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372596979 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372623920 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.372629881 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372646093 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372665882 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.372668982 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.372719049 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.372725010 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.423512936 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.445323944 CEST44349739192.178.50.36192.168.2.4
            Apr 26, 2024 00:22:06.480547905 CEST49739443192.168.2.4192.178.50.36
            Apr 26, 2024 00:22:06.480583906 CEST44349739192.178.50.36192.168.2.4
            Apr 26, 2024 00:22:06.484364033 CEST44349739192.178.50.36192.168.2.4
            Apr 26, 2024 00:22:06.484452009 CEST49739443192.168.2.4192.178.50.36
            Apr 26, 2024 00:22:06.487978935 CEST49739443192.168.2.4192.178.50.36
            Apr 26, 2024 00:22:06.488192081 CEST44349739192.178.50.36192.168.2.4
            Apr 26, 2024 00:22:06.532629967 CEST49739443192.168.2.4192.178.50.36
            Apr 26, 2024 00:22:06.532651901 CEST44349739192.178.50.36192.168.2.4
            Apr 26, 2024 00:22:06.546859980 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.546943903 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.546962023 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.546972990 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.547015905 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.547111034 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.547173977 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.547178984 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.547353029 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.547405005 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.552181005 CEST49735443192.168.2.489.116.159.223
            Apr 26, 2024 00:22:06.552196026 CEST4434973589.116.159.223192.168.2.4
            Apr 26, 2024 00:22:06.581125021 CEST49739443192.168.2.4192.178.50.36
            Apr 26, 2024 00:22:07.852339029 CEST49740443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:07.852401972 CEST4434974023.202.106.101192.168.2.4
            Apr 26, 2024 00:22:07.852488995 CEST49740443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:07.854022980 CEST49740443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:07.854058027 CEST4434974023.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.134382010 CEST4434974023.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.140124083 CEST4434974023.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.143687963 CEST49740443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:08.194199085 CEST49740443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:08.194225073 CEST4434974023.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.195122957 CEST4434974023.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.236962080 CEST49740443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:08.301476955 CEST49740443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:08.344162941 CEST4434974023.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.428131104 CEST4434974023.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.428222895 CEST4434974023.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.432581902 CEST49740443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:08.433933020 CEST49740443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:08.433962107 CEST4434974023.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.509730101 CEST49741443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:08.509783983 CEST4434974123.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.509917021 CEST49741443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:08.510376930 CEST49741443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:08.510389090 CEST4434974123.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.766491890 CEST4434974123.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.766809940 CEST49741443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:08.768620014 CEST49741443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:08.768629074 CEST4434974123.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.768860102 CEST4434974123.202.106.101192.168.2.4
            Apr 26, 2024 00:22:08.770267010 CEST49741443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:08.812119007 CEST4434974123.202.106.101192.168.2.4
            Apr 26, 2024 00:22:09.016585112 CEST4434974123.202.106.101192.168.2.4
            Apr 26, 2024 00:22:09.016705990 CEST4434974123.202.106.101192.168.2.4
            Apr 26, 2024 00:22:09.016751051 CEST49741443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:09.017373085 CEST49741443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:09.017390966 CEST4434974123.202.106.101192.168.2.4
            Apr 26, 2024 00:22:09.017400026 CEST49741443192.168.2.423.202.106.101
            Apr 26, 2024 00:22:09.017405987 CEST4434974123.202.106.101192.168.2.4
            Apr 26, 2024 00:22:16.434128046 CEST44349739192.178.50.36192.168.2.4
            Apr 26, 2024 00:22:16.434257984 CEST44349739192.178.50.36192.168.2.4
            Apr 26, 2024 00:22:16.435949087 CEST49739443192.168.2.4192.178.50.36
            Apr 26, 2024 00:22:17.427834034 CEST49739443192.168.2.4192.178.50.36
            Apr 26, 2024 00:22:17.427901983 CEST44349739192.178.50.36192.168.2.4
            Apr 26, 2024 00:23:05.960056067 CEST49750443192.168.2.4192.178.50.36
            Apr 26, 2024 00:23:05.960104942 CEST44349750192.178.50.36192.168.2.4
            Apr 26, 2024 00:23:05.960510015 CEST49750443192.168.2.4192.178.50.36
            Apr 26, 2024 00:23:05.961013079 CEST49750443192.168.2.4192.178.50.36
            Apr 26, 2024 00:23:05.961026907 CEST44349750192.178.50.36192.168.2.4
            Apr 26, 2024 00:23:06.352073908 CEST44349750192.178.50.36192.168.2.4
            Apr 26, 2024 00:23:06.352780104 CEST49750443192.168.2.4192.178.50.36
            Apr 26, 2024 00:23:06.352796078 CEST44349750192.178.50.36192.168.2.4
            Apr 26, 2024 00:23:06.353889942 CEST44349750192.178.50.36192.168.2.4
            Apr 26, 2024 00:23:06.354458094 CEST49750443192.168.2.4192.178.50.36
            Apr 26, 2024 00:23:06.354635954 CEST44349750192.178.50.36192.168.2.4
            Apr 26, 2024 00:23:06.407110929 CEST49750443192.168.2.4192.178.50.36
            Apr 26, 2024 00:23:13.944499016 CEST4972380192.168.2.423.55.103.43
            Apr 26, 2024 00:23:13.944617033 CEST4972480192.168.2.4199.232.210.172
            Apr 26, 2024 00:23:14.075839043 CEST8049724199.232.210.172192.168.2.4
            Apr 26, 2024 00:23:14.075870037 CEST8049724199.232.210.172192.168.2.4
            Apr 26, 2024 00:23:14.075968027 CEST4972480192.168.2.4199.232.210.172
            Apr 26, 2024 00:23:14.165662050 CEST804972323.55.103.43192.168.2.4
            Apr 26, 2024 00:23:14.165735006 CEST4972380192.168.2.423.55.103.43
            Apr 26, 2024 00:23:16.338213921 CEST44349750192.178.50.36192.168.2.4
            Apr 26, 2024 00:23:16.338382959 CEST44349750192.178.50.36192.168.2.4
            Apr 26, 2024 00:23:16.338437080 CEST49750443192.168.2.4192.178.50.36
            Apr 26, 2024 00:23:17.394762993 CEST49750443192.168.2.4192.178.50.36
            Apr 26, 2024 00:23:17.394792080 CEST44349750192.178.50.36192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 00:22:03.207982063 CEST53552401.1.1.1192.168.2.4
            Apr 26, 2024 00:22:03.288609982 CEST53494411.1.1.1192.168.2.4
            Apr 26, 2024 00:22:04.117103100 CEST53631381.1.1.1192.168.2.4
            Apr 26, 2024 00:22:04.394839048 CEST5210853192.168.2.41.1.1.1
            Apr 26, 2024 00:22:04.395440102 CEST5801153192.168.2.41.1.1.1
            Apr 26, 2024 00:22:04.630968094 CEST53521081.1.1.1192.168.2.4
            Apr 26, 2024 00:22:04.962604046 CEST53580111.1.1.1192.168.2.4
            Apr 26, 2024 00:22:05.909471035 CEST5074853192.168.2.41.1.1.1
            Apr 26, 2024 00:22:05.909706116 CEST4967753192.168.2.41.1.1.1
            Apr 26, 2024 00:22:06.035001040 CEST53507481.1.1.1192.168.2.4
            Apr 26, 2024 00:22:06.035274982 CEST53496771.1.1.1192.168.2.4
            Apr 26, 2024 00:22:21.132828951 CEST53499811.1.1.1192.168.2.4
            Apr 26, 2024 00:22:25.514962912 CEST138138192.168.2.4192.168.2.255
            Apr 26, 2024 00:22:40.211918116 CEST53553151.1.1.1192.168.2.4
            Apr 26, 2024 00:23:02.773130894 CEST53499011.1.1.1192.168.2.4
            Apr 26, 2024 00:23:02.820616007 CEST53535561.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Apr 26, 2024 00:22:04.962717056 CEST192.168.2.41.1.1.1c243(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 26, 2024 00:22:04.394839048 CEST192.168.2.41.1.1.10x8325Standard query (0)www.1stwashingtongroup.netA (IP address)IN (0x0001)false
            Apr 26, 2024 00:22:04.395440102 CEST192.168.2.41.1.1.10x57eeStandard query (0)www.1stwashingtongroup.net65IN (0x0001)false
            Apr 26, 2024 00:22:05.909471035 CEST192.168.2.41.1.1.10x305dStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 26, 2024 00:22:05.909706116 CEST192.168.2.41.1.1.10x6485Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 26, 2024 00:22:04.630968094 CEST1.1.1.1192.168.2.40x8325No error (0)www.1stwashingtongroup.net1stwashingtongroup.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 00:22:04.630968094 CEST1.1.1.1192.168.2.40x8325No error (0)1stwashingtongroup.net89.116.159.223A (IP address)IN (0x0001)false
            Apr 26, 2024 00:22:04.962604046 CEST1.1.1.1192.168.2.40x57eeNo error (0)www.1stwashingtongroup.net1stwashingtongroup.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 00:22:06.035001040 CEST1.1.1.1192.168.2.40x305dNo error (0)www.google.com192.178.50.36A (IP address)IN (0x0001)false
            Apr 26, 2024 00:22:06.035274982 CEST1.1.1.1192.168.2.40x6485No error (0)www.google.com65IN (0x0001)false
            Apr 26, 2024 00:22:18.812448978 CEST1.1.1.1192.168.2.40x4f6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 00:22:18.812448978 CEST1.1.1.1192.168.2.40x4f6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 26, 2024 00:22:31.734123945 CEST1.1.1.1192.168.2.40x3f9dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 00:22:31.734123945 CEST1.1.1.1192.168.2.40x3f9dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 26, 2024 00:22:55.322046041 CEST1.1.1.1192.168.2.40xf16eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 00:22:55.322046041 CEST1.1.1.1192.168.2.40xf16eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 26, 2024 00:23:15.957571030 CEST1.1.1.1192.168.2.40xc9f1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 00:23:15.957571030 CEST1.1.1.1192.168.2.40xc9f1No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • www.1stwashingtongroup.net
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973689.116.159.223443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-25 22:22:05 UTC683OUTGET /Fem7-alert.mp3 HTTP/1.1
            Host: www.1stwashingtongroup.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-25 22:22:05 UTC306INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 25 Apr 2024 22:22:05 GMT
            Content-Type: audio/mpeg
            Content-Length: 200832
            Last-Modified: Wed, 24 Apr 2024 14:20:07 GMT
            Connection: close
            ETag: "66291517-31080"
            Expires: Thu, 31 Dec 2037 23:55:55 GMT
            Cache-Control: max-age=315360000
            Accept-Ranges: bytes
            2024-04-25 22:22:05 UTC16078INData Raw: 49 44 33 03 00 00 00 00 49 2a 54 50 45 31 00 00 00 26 00 00 00 49 56 4f 4e 41 20 52 65 61 64 65 72 20 2d 20 4d 69 63 72 6f 73 6f 66 74 20 5a 69 72 61 20 44 65 73 6b 74 6f 70 54 49 54 32 00 00 00 13 00 00 00 49 6d 70 6f 72 74 61 6e 74 20 53 65 63 75 72 69 74 79 54 41 4c 42 00 00 00 08 00 00 00 57 61 72 6e 69 6e 67 43 4f 4d 4d 00 00 00 15 00 00 00 00 00 00 00 4c 69 63 65 6e 73 65 3a 20 55 6e 6b 6e 6f 77 6e 54 52 43 4b 00 00 00 02 00 00 00 31 41 50 49 43 00 00 1c 97 00 00 00 69 6d 61 67 65 2f 70 6e 67 00 0b 49 56 4f 4e 41 20 52 65 61 64 65 72 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9
            Data Ascii: ID3I*TPE1&IVONA Reader - Microsoft Zira DesktopTIT2Important SecurityTALBWarningCOMMLicense: UnknownTRCK1APICimage/pngIVONA ReaderPNGIHDRddpTOiCCPPhotoshop ICC profilexSgTS
            2024-04-25 22:22:05 UTC16384INData Raw: b3 48 f0 e4 39 97 de 24 a8 72 1f 6e 4c 4c f2 6b b9 24 54 89 f7 09 5e 09 45 c2 c4 c8 12 24 35 38 c1 c2 e8 ff ff ff ff ff ff fe b3 67 10 32 51 8c 74 5c 77 14 8d 9a 66 53 10 53 51 4c cb 8e 4d c8 0a 18 99 5d 18 4a 40 00 00 00 00 00 00 00 ff f3 80 c4 00 2b 0c 02 94 26 7a 45 e4 60 00 77 25 63 6a d9 b8 7e 8f f8 18 34 20 aa de 67 37 c5 71 8f 6a 67 19 d6 77 8a e7 e7 3a c6 f3 f5 ef af e9 36 2e e5 86 27 ae 34 9a 1d 3c 1a cb 69 e7 6b 43 e7 78 9e 60 67 7e 70 29 d5 e7 89 6c 73 e4 a4 b0 14 03 58 24 01 8b 10 99 9e c4 51 76 23 d1 21 a2 76 39 aa da b2 e9 8f 55 9e 2b 6a f1 fc a6 09 31 ba 4f 0f f8 15 49 1f ab 03 20 8b 27 11 28 4c d2 18 ae cb 6c c5 25 5c 85 4b 14 a1 64 a2 12 59 e1 50 44 42 46 1e 11 02 47 e0 9a 01 54 62 21 0c 01 a5 71 9b b9 a5 cc 86 bf ff ff ff ff ff ff fc cf
            Data Ascii: H9$rnLLk$T^E$58g2Qt\wfSSQLM]J@+&zE`w%cj~4 g7qjgw:6.'4<ikCx`g~p)lsX$Qv#!v9U+j1OI '(Ll%\KdYPDBFGTb!q


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44973589.116.159.223443332C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-25 22:22:05 UTC583OUTGET /Fem7-alert.mp3 HTTP/1.1
            Host: www.1stwashingtongroup.net
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            Accept-Encoding: identity;q=1, *;q=0
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: */*
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: video
            Referer: https://www.1stwashingtongroup.net/Fem7-alert.mp3
            Accept-Language: en-US,en;q=0.9
            Range: bytes=0-
            2024-04-25 22:22:06 UTC335INHTTP/1.1 206 Partial Content
            Server: nginx
            Date: Thu, 25 Apr 2024 22:22:05 GMT
            Content-Type: audio/mpeg
            Content-Length: 200832
            Last-Modified: Wed, 24 Apr 2024 14:20:07 GMT
            Connection: close
            ETag: "66291517-31080"
            Expires: Thu, 31 Dec 2037 23:55:55 GMT
            Cache-Control: max-age=315360000
            Content-Range: bytes 0-200831/200832
            2024-04-25 22:22:06 UTC16049INData Raw: 49 44 33 03 00 00 00 00 49 2a 54 50 45 31 00 00 00 26 00 00 00 49 56 4f 4e 41 20 52 65 61 64 65 72 20 2d 20 4d 69 63 72 6f 73 6f 66 74 20 5a 69 72 61 20 44 65 73 6b 74 6f 70 54 49 54 32 00 00 00 13 00 00 00 49 6d 70 6f 72 74 61 6e 74 20 53 65 63 75 72 69 74 79 54 41 4c 42 00 00 00 08 00 00 00 57 61 72 6e 69 6e 67 43 4f 4d 4d 00 00 00 15 00 00 00 00 00 00 00 4c 69 63 65 6e 73 65 3a 20 55 6e 6b 6e 6f 77 6e 54 52 43 4b 00 00 00 02 00 00 00 31 41 50 49 43 00 00 1c 97 00 00 00 69 6d 61 67 65 2f 70 6e 67 00 0b 49 56 4f 4e 41 20 52 65 61 64 65 72 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9
            Data Ascii: ID3I*TPE1&IVONA Reader - Microsoft Zira DesktopTIT2Important SecurityTALBWarningCOMMLicense: UnknownTRCK1APICimage/pngIVONA ReaderPNGIHDRddpTOiCCPPhotoshop ICC profilexSgTS
            2024-04-25 22:22:06 UTC16384INData Raw: 2b 52 0e d9 50 d6 b5 37 64 60 62 88 f1 6a 05 15 d2 2b 58 ae 90 67 d2 95 b9 44 ca 83 56 b3 48 f0 e4 39 97 de 24 a8 72 1f 6e 4c 4c f2 6b b9 24 54 89 f7 09 5e 09 45 c2 c4 c8 12 24 35 38 c1 c2 e8 ff ff ff ff ff ff fe b3 67 10 32 51 8c 74 5c 77 14 8d 9a 66 53 10 53 51 4c cb 8e 4d c8 0a 18 99 5d 18 4a 40 00 00 00 00 00 00 00 ff f3 80 c4 00 2b 0c 02 94 26 7a 45 e4 60 00 77 25 63 6a d9 b8 7e 8f f8 18 34 20 aa de 67 37 c5 71 8f 6a 67 19 d6 77 8a e7 e7 3a c6 f3 f5 ef af e9 36 2e e5 86 27 ae 34 9a 1d 3c 1a cb 69 e7 6b 43 e7 78 9e 60 67 7e 70 29 d5 e7 89 6c 73 e4 a4 b0 14 03 58 24 01 8b 10 99 9e c4 51 76 23 d1 21 a2 76 39 aa da b2 e9 8f 55 9e 2b 6a f1 fc a6 09 31 ba 4f 0f f8 15 49 1f ab 03 20 8b 27 11 28 4c d2 18 ae cb 6c c5 25 5c 85 4b 14 a1 64 a2 12 59 e1 50 44 42
            Data Ascii: +RP7d`bj+XgDVH9$rnLLk$T^E$58g2Qt\wfSSQLM]J@+&zE`w%cj~4 g7qjgw:6.'4<ikCx`g~p)lsX$Qv#!v9U+j1OI '(Ll%\KdYPDB
            2024-04-25 22:22:06 UTC16384INData Raw: 04 07 20 b3 11 5c 12 61 cd 20 22 91 0b 5f 06 c7 41 b0 70 2c 50 14 00 82 24 d9 38 31 e2 3b 2d 93 c7 c9 42 3c c4 f1 50 81 93 67 cc 8c cf 98 cb a4 18 76 0c 89 6c 48 45 6e 29 11 f8 2e 7c 2d fc 57 08 90 ca 15 88 79 d3 e6 88 a6 96 b6 57 f6 fa 08 2c eb 33 7f ff eb 4d 4b 45 0b 56 a3 47 99 a2 98 82 9a 8a 66 5c 72 6e ff f3 80 c4 00 2d 2a ce 88 06 db cf a4 02 8e 0a cf 61 69 8e 16 2e 3e 62 74 db 43 72 00 11 0d 89 a7 8c 3a 6b e5 1a cc c8 f0 58 aa 19 96 10 91 a5 9c fe 39 23 e4 9f 5b ba cd bb fa 6e 33 bf f0 04 57 9d a1 81 b0 ce e4 36 fc f2 a4 c0 88 09 9d 2c 1a ab 23 89 88 06 a4 0c 6a 3a 8f 4e f5 3d 23 ff 11 bd fe f0 38 d6 f0 9f 65 d1 6d 47 a3 b8 b4 96 82 b0 4b 60 c3 44 13 38 81 16 00 ca 3b d9 95 8c c9 77 89 c9 55 b4 86 a4 5d 23 aa de 91 46 b4 39 b8 12 95 21 6e 4c 90 a5
            Data Ascii: \a "_Ap,P$81;-B<PgvlHEn).|-WyW,3MKEVGf\rn-*ai.>btCr:kX9#[n3W6,#j:N=#8emGK`D8;wU]#F9!nL
            2024-04-25 22:22:06 UTC16384INData Raw: 07 eb 87 85 9c 3e 00 19 c2 21 e0 90 53 5c 72 4a 1d a8 0e e0 91 8c a1 90 68 80 f4 1e 86 88 a0 d5 ba 1f ff ff ff ff ff a1 6a dd 4a 2e 17 19 33 33 62 e1 74 dc dc d0 e1 f3 44 cd d5 2f a9 31 05 35 14 cc b8 e4 dc 80 a1 89 94 ff f3 80 c4 00 2e 9c 0e 9c ee 79 5e dd 12 aa 40 07 72 dc 77 97 80 02 82 55 0d 91 5c aa ae f5 8d ff 6c 6b 19 d6 66 74 29 f4 45 4e 94 b1 9a fa 4c f4 1a a7 12 04 62 3b 75 6b f5 76 29 98 38 1c 1a 1c 47 3c e8 8a 88 a6 66 5b 4d 8b 43 6d 8f 1e 49 d4 8c 95 8c c0 f1 4b b5 44 a9 f4 72 ed ce ad e8 6b ca 2e 5b 22 53 11 3e 21 6a ab b4 3f 6a f6 c3 85 78 f7 45 16 04 b1 6f 47 35 cc 66 21 2e 47 b8 c0 38 cc f3 50 f3 5d 1b e0 cb 3a 84 8c 1a 44 9d 3e 8e 40 30 c2 7b 32 91 c7 13 53 5b ff ff ff ff ff e9 8f ff ff ff ff ff ff ff ff ff ff f9 de f3 9b d6 3b 92 b1 83
            Data Ascii: >!S\rJhjJ.33btD/15.y^@rwU\lkft)ENLb;ukv)8G<f[MCmIKDrk.["S>!j?jxEoG5f!.G8P]:D>@0{2S[;
            2024-04-25 22:22:06 UTC16384INData Raw: 26 a5 3a 74 d5 33 9d 55 e3 f9 a3 c0 5f 8d 57 17 35 7c 8e 6a f7 bb 92 0a 25 ea b2 f5 86 ff 72 ef 18 7b a7 f0 da bc 59 17 c9 7a 7c 9d 9b 81 98 41 54 c8 c2 8c 7f aa ce 74 19 38 48 a1 4a a5 c4 c4 bd 9d 74 30 81 7d 05 98 99 a2 43 73 86 74 dc dd 75 ff ff ff ff ff ff b2 f4 0f 24 48 17 09 8c a2 e1 78 78 14 86 41 24 5c 2e 2d 48 12 0b 42 13 10 53 51 4c cb 8e 4d c8 0a 00 ff f3 80 c4 00 30 04 16 99 16 7b db 3c 0e 4b 49 00 00 1d 5a ca 75 12 11 c2 9c 53 d1 ed a7 de 35 1a 35 28 fe 67 9a 96 aa 69 9a 8b a2 cc 25 62 a3 cb e6 db 94 28 19 d4 9e f5 fa f9 9e ce 9b fb af ac d3 37 fb d6 af 7c ff f5 4a 63 ee fb cb df 1e 35 23 57 3b fe bf 3b ce be ed 5d 5b 7b ef b2 ca f8 dc 82 8f 64 7b a5 c6 7f 9d cd fb 19 fc ed 40 db 4a 40 7b ed 58 35 c6 de bb 62 56 d2 e8 b8 a7 58 66 13 c0 bd 4f
            Data Ascii: &:t3U_W5|j%r{Yz|ATt8HJt0}Cstu$HxxA$\.-HBSQLM0{<KIZuS55(gi%b(7|Jc5#W;;][{d{@J@{X5bVXfO
            2024-04-25 22:22:06 UTC16384INData Raw: 22 96 36 37 18 c7 3c 1c 9d 34 68 fd 42 d3 e9 e9 c7 fb 34 1d 37 a1 ea b6 b8 4e 70 1d 5d ac b9 c6 5d b9 27 09 c3 42 6f 89 01 b8 8d 2f ce 8d 33 f6 1f 88 a9 a4 48 37 7f ea e1 2d a0 dd 8d c9 69 4f 18 77 8e b3 c8 bc 0b 91 b8 10 89 41 90 ea 2a 71 13 22 72 a0 6a da 85 d1 7a 1b 8d 46 d7 cb a8 64 de 50 c1 70 76 09 85 0e 11 c9 86 c5 97 4a c7 e6 ad 2e b4 79 b9 d2 d4 db 66 db db b6 c6 76 87 d0 bc a0 b4 5a 74 f5 95 ab 0f d0 57 52 91 b8 28 74 d3 db ff ff ff f9 b5 b4 95 42 e4 c5 58 94 c4 14 d4 53 32 e3 93 72 02 86 20 ff f3 80 c4 00 28 82 72 96 06 d3 d3 64 00 01 04 5f 00 9a 7c bb 6f e9 ba 34 18 2a 2f 15 2a 23 10 31 7b 6c b2 01 48 04 d0 42 80 53 04 c1 c7 3e 49 05 81 65 5c 12 6d a9 5a ce 34 80 8c ed ed 7d c9 2f f6 9c bc 95 e9 f4 f8 b7 4b f5 a3 62 00 8d 76 57 32 aa e0 65 6f
            Data Ascii: "67<4hB47Np]]'Bo/3H7-iOwA*q"rjzFdPpvJ.yfvZtWR(tBXS2r (rd_|o4*/*#1{lHBS>Ie\mZ4}/KbvW2eo
            2024-04-25 22:22:06 UTC16384INData Raw: 99 c5 e8 02 43 24 e8 d0 33 02 8c d8 1b 89 33 30 48 b3 0e 61 24 9d b5 87 00 89 6b f0 d4 95 c7 2e a2 a2 65 65 c3 0e 06 0e 24 b4 a3 28 10 08 3a 59 73 2a 6c d2 bb 12 f6 75 4d 1a d1 66 6c 49 a7 3a 08 78 69 56 02 10 1a 25 06 05 c8 e0 71 a1 2d 45 30 40 20 17 33 ed 38 ec b0 16 5b 3b 37 10 8d 56 d6 df 67 ad c7 47 d7 c5 df 6e 87 af 2c 53 d7 3c 3c 9a 08 c6 c0 e1 ad 08 62 20 1b 0e 82 75 e4 65 b0 df d1 19 4a df cc c7 19 e0 78 0e d1 f7 f4 e4 64 37 f9 70 c3 12 04 70 5c 5b fd e1 1f 52 62 0a 6a 28 00 00 00 ff f3 80 c4 00 30 62 06 68 06 ee 9e 98 13 80 2c db ab 1a 14 0e 1c 86 9e 88 e9 90 2c 19 98 b0 5d 1c d4 25 82 83 40 08 0a 62 11 24 67 03 06 64 40 6e 1c 1c 18 30 47 09 e1 eb 5c c0 56 39 87 52 2c e5 4a 67 c1 a3 47 45 25 13 b0 08 0c 61 89 96 85 23 0c 21 40 73 54 96 5e 20 93
            Data Ascii: C$330Ha$k.ee$(:Ys*luMflI:xiV%q-E0@ 38[;7VgGn,S<<b ueJxd7pp\[Rbj(0bh,,]%@b$gd@n0G\V9R,JgGE%a#!@sT^
            2024-04-25 22:22:06 UTC16384INData Raw: 28 82 74 1f 6b f5 6b b3 12 60 e8 46 12 ae b5 2a 38 2c ba 33 16 dd d6 79 e5 9f b2 d1 ea 1a de b6 b2 7e a1 e2 a1 70 96 02 ca e6 24 d2 99 f2 6d da a1 47 16 65 99 5a 94 e5 6a d6 8f 79 cb cd d2 b7 76 29 97 e7 5c 5c d5 3a d3 3b 6a ce 5a d3 36 b6 3d 6d 65 97 6b 2b 4c 57 19 19 2e de 5d ba d2 72 6d 5c 68 08 e5 30 ee a5 29 4c 6f 7f ff f4 ff ff ff fe b7 d4 ac 86 29 4b d4 a5 a8 94 c4 14 d4 53 32 e3 93 72 02 86 20 ff f3 80 c4 00 2c a2 aa 80 06 e2 45 c4 01 0e 10 e2 48 67 25 6f 4f 98 b4 b4 7c 17 19 30 5c b4 8f a4 88 12 47 35 19 a0 78 38 ef 43 99 a8 f1 83 80 28 e7 6b 3e dd 2f 6b 8f 6f 7b f5 56 75 e7 ff 78 2a aa bc 81 2c f6 d3 71 54 8b aa 2b 52 72 69 27 4b 51 05 b8 13 b2 06 34 92 e6 03 00 96 8d 3a e8 de 06 96 b1 18 84 ed b8 2e 1c 8f c1 8e a4 61 d0 6b eb 41 bc 87 e5 6d c8
            Data Ascii: (tkk`F*8,3y~p$mGeZjyv)\\:;jZ6=mek+LW.]rm\h0)Lo)KS2r ,EHg%oO|0\G5x8C(k>/ko{Vux*,qT+Rri'KQ4:.akAm
            2024-04-25 22:22:06 UTC16384INData Raw: 86 1e 21 1f cc d9 43 9a 4c 14 56 12 04 db 84 59 f6 cd 22 69 ee c4 b2 9e 62 4b 6e 72 9c a6 3d 11 73 53 e5 c3 33 23 23 a4 bc cc c0 69 00 07 c1 1b 13 c1 d0 27 e1 58 0b 41 90 5d 87 f2 48 5b 28 a4 50 24 c9 ee 99 70 c0 d0 f9 60 97 8e 75 14 8b 84 b0 78 2d 1b 46 18 79 05 54 94 16 21 3e 19 47 d1 34 2f 1f 27 97 0b a3 b5 03 12 5c d0 cc 77 0f 42 08 f5 20 24 5c 58 98 9a 95 18 b1 b1 74 c4 d5 13 86 65 e4 96 cb 64 9d 05 a6 a4 d4 92 49 24 8a 2c 95 1f b2 3c c8 71 12 a6 a8 a2 a7 a9 e6 26 85 e3 64 92 7e af ff ff ff ff ff ff ff fd 1f f5 a2 89 92 49 88 29 a8 a0 00 ff f3 80 c4 00 2c 32 0a 7c 06 e6 98 dc 0f 80 44 db 86 3d 69 05 93 86 9f 06 16 a5 97 2a 41 03 bc 58 a6 c4 61 84 f2 32 11 d4 99 ac 59 02 f4 98 20 12 65 38 f8 08 86 b5 dd 86 be 64 25 94 0f 87 20 a4 dd 35 23 1f 99 eb 04
            Data Ascii: !CLVY"ibKnr=sS3##i'XA]H[(P$p`ux-FyT!>G4/'\wB $\XtedI$,<q&d~I),2|D=i*AXa2Y e8d% 5#
            2024-04-25 22:22:06 UTC16384INData Raw: c2 82 52 f1 20 4a 97 4d 9c 60 81 ba 25 85 a4 b2 09 99 1f 2b 44 d5 64 89 89 89 b4 e1 a1 b2 a6 06 a6 e6 a6 65 81 36 05 78 79 09 e0 9d 10 87 a0 95 0c 28 c3 0b 12 c4 04 b8 72 98 89 68 e5 25 50 2f 1f 46 c6 c4 89 45 23 13 c4 92 15 ac 4f 87 0a 48 19 9d 26 08 d0 e6 3e 5d 45 46 c3 b4 78 87 28 8e 6a 92 54 54 96 92 d4 ff ff ff ff ff ff ff e9 3e 92 6c 96 8e a7 a2 74 d4 c8 f5 49 88 29 a8 a0 ff f3 80 c4 00 2a e2 d6 91 46 db d1 a4 00 30 b8 04 4f 56 25 6b 00 01 9e 2e 73 09 40 28 58 b8 01 60 4c 2e e6 37 c0 04 82 ed af 68 bb 5d 2b 0a 7c ed f5 b0 b3 8d f3 6d 8a 11 fc f7 5f ff e4 b5 bf fb 29 b7 ff 93 f7 fb f7 c2 53 be f5 ed 85 cc c0 4f 59 83 8b 2f 49 b9 09 08 3b 2e c7 73 4a c1 23 dd d6 e4 f8 ee d4 10 9e 89 63 04 bb cf b0 38 58 58 4b 25 62 28 cb 55 aa 5f 2c b3 33 c0 cb 13 c6
            Data Ascii: R JM`%+Dde6xy(rh%P/FE#OH&>]EFx(jTT>ltI)*F0OV%k.s@(X`L.7h]+|m_)SOY/I;.sJ#c8XXK%b(U_,3


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44974023.202.106.101443
            TimestampBytes transferredDirectionData
            2024-04-25 22:22:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-25 22:22:08 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0712)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=117736
            Date: Thu, 25 Apr 2024 22:22:08 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.44974123.202.106.101443
            TimestampBytes transferredDirectionData
            2024-04-25 22:22:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-25 22:22:09 UTC487INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (dce/26AC)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=117770
            Date: Thu, 25 Apr 2024 22:22:08 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-25 22:22:09 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:00:21:56
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:00:22:00
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2232,i,11943172166484371858,2869991668311064521,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff7699e0000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:00:22:03
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.1stwashingtongroup.net/Fem7-alert.mp3"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            Target ID:4
            Start time:00:22:05
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5428 --field-trial-handle=2232,i,11943172166484371858,2869991668311064521,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            No disassembly