Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://rosemarychill.pro/23d80j2d/qwd13d8jqd/t2z5gydm.mp3

Overview

General Information

Sample URL:https://rosemarychill.pro/23d80j2d/qwd13d8jqd/t2z5gydm.mp3
Analysis ID:1431912
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2028,i,2747704083434283978,9390215517206140616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5452 --field-trial-handle=2028,i,2747704083434283978,9390215517206140616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rosemarychill.pro/23d80j2d/qwd13d8jqd/t2z5gydm.mp3" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://rosemarychill.pro/23d80j2d/qwd13d8jqd/t2z5gydm.mp3HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /23d80j2d/qwd13d8jqd/t2z5gydm.mp3 HTTP/1.1Host: rosemarychill.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: rosemarychill.pro
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=%2BfMLj%2BUlTqK5%2FQxCAeBbWEigkqCzv0CdlOUX7H2X8fFA0qlp2evIo5YGp8%2FYrrtZFLHLfBaZjXOPK2Z%2FMoM%2Bztg2NDe7Ei4ssDAycyAIIOuSa8pG9FSE3DDVVxK%2BgIW%2BBkl7nQ%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 420Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/2@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2028,i,2747704083434283978,9390215517206140616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rosemarychill.pro/23d80j2d/qwd13d8jqd/t2z5gydm.mp3"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5452 --field-trial-handle=2028,i,2747704083434283978,9390215517206140616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2028,i,2747704083434283978,9390215517206140616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5452 --field-trial-handle=2028,i,2747704083434283978,9390215517206140616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://rosemarychill.pro/23d80j2d/qwd13d8jqd/t2z5gydm.mp30%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    rosemarychill.pro
    104.21.25.221
    truefalse
      unknown
      www.google.com
      172.217.2.196
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://rosemarychill.pro/23d80j2d/qwd13d8jqd/t2z5gydm.mp3false
            unknown
            https://a.nel.cloudflare.com/report/v4?s=%2BfMLj%2BUlTqK5%2FQxCAeBbWEigkqCzv0CdlOUX7H2X8fFA0qlp2evIo5YGp8%2FYrrtZFLHLfBaZjXOPK2Z%2FMoM%2Bztg2NDe7Ei4ssDAycyAIIOuSa8pG9FSE3DDVVxK%2BgIW%2BBkl7nQ%3D%3Dfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              172.217.2.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              104.21.25.221
              rosemarychill.proUnited States
              13335CLOUDFLARENETUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1431912
              Start date and time:2024-04-26 00:36:14 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 11s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://rosemarychill.pro/23d80j2d/qwd13d8jqd/t2z5gydm.mp3
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@18/2@6/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.165.195, 142.250.217.174, 172.253.123.84, 34.104.35.123, 20.114.59.183, 72.21.81.240, 192.229.211.108, 20.242.39.171, 13.85.23.206, 192.178.50.35
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://rosemarychill.pro/23d80j2d/qwd13d8jqd/t2z5gydm.mp3
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 56 kbps, 44.1 kHz, Monaural
              Category:downloaded
              Size (bytes):8405
              Entropy (8bit):6.704045838496729
              Encrypted:false
              SSDEEP:192:aXnUfcyMlDiVE9UQuKCCy6BAtdHtv8/okoR4X:WUfcVlDiVFKByZtdHwCE
              MD5:8618FBB0911E3B8FC96725DEE8BFD81F
              SHA1:1BBCB78922946D0CF18FBF3A9E092E36453EB767
              SHA-256:0589BE7715D2320E559EAE6BD26F3528E97450C70293DA2E1E8CE45F77F99AB1
              SHA-512:5446BA0132541BE0100F0CE418A4349C2ED6181FD9816D6C30B213E4E773CE6BD979789C422CFAECE228B296B79A0F4F36B97BDA8117A09F84416662A4513A55
              Malicious:false
              Reputation:low
              URL:https://rosemarychill.pro/23d80j2d/qwd13d8jqd/t2z5gydm.mp3
              Preview:ID3......?TPE1.......SoundJay.com Sound Effects.TSSE.......Lavf54.29.104...@..................Info.......'.. ............%%,,,22888???EELLLRRYYY__eeelllrryyy.....................................................Lavf54.29.104........$.........................P..........!/.RD......j..t.j..t.j..t.j..t.j..t.j..t.j..t.j.....%J....%J....%J...........E..@.?...y.........n...................x>|.@s.......M........E........A......B..........@.f.......s.....R.7..$......f...9@....m.m....@........ ..L... .)x......b.fe...D........ 0..M.M..Ba]..c.."....Ay.Z..h.....U'......}...............@....... 0M....g!....SX.(...G].:....$..^".. ..,d.$.Y..'..,...3Q.K.S3...R. ..).C=....1h}.5..u.p(\..E....&.....<.$...I!0c._F...{.f#...&...=..P.,..*..R.g.j.E...bjuo.....@....D...a......#\%...t.'.......u.......o.Z...(X.r...Dv....J....&..u.....Mn.......)WY...d..*......:.&.Z..R.....O..p.l=....!...dN.:..H.'C...I.9.ME.F...@'..j.?...#.kq.d..gq`..[....Yt.F......?e2..X.....cK...,;...7....2
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Apr 26, 2024 00:36:57.061228991 CEST49678443192.168.2.4104.46.162.224
              Apr 26, 2024 00:36:57.092401981 CEST49675443192.168.2.4173.222.162.32
              Apr 26, 2024 00:37:05.374286890 CEST49736443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.374315977 CEST44349736104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.374397039 CEST49736443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.374723911 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.374809027 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.374874115 CEST49736443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.374886036 CEST44349736104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.374913931 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.375062943 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.375083923 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.643057108 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.643378973 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.643445969 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.645076036 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.645143032 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.646205902 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.646307945 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.646418095 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.646435976 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.653248072 CEST44349736104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.653460026 CEST49736443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.653515100 CEST44349736104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.655280113 CEST44349736104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.655365944 CEST49736443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.656158924 CEST49736443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.656249046 CEST44349736104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.689667940 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.705730915 CEST49736443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:05.705759048 CEST44349736104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:05.751436949 CEST49736443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:06.421308994 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:06.421422005 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:06.421511889 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:06.421590090 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:06.421618938 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:06.421647072 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:06.421681881 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:06.421827078 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:06.421878099 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:06.421911001 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:06.422132969 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:06.422197104 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:06.591443062 CEST49737443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:06.591528893 CEST44349737104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:06.697715044 CEST49675443192.168.2.4173.222.162.32
              Apr 26, 2024 00:37:06.747761965 CEST49739443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:06.747802973 CEST4434973935.190.80.1192.168.2.4
              Apr 26, 2024 00:37:06.747873068 CEST49739443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:06.748279095 CEST49739443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:06.748303890 CEST4434973935.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.077919006 CEST4434973935.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.078210115 CEST49739443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.078232050 CEST4434973935.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.079719067 CEST4434973935.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.079869986 CEST49739443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.327653885 CEST49739443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.327877045 CEST4434973935.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.329874039 CEST49739443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.329893112 CEST4434973935.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.374453068 CEST49739443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.460568905 CEST49740443192.168.2.4172.217.2.196
              Apr 26, 2024 00:37:07.460618973 CEST44349740172.217.2.196192.168.2.4
              Apr 26, 2024 00:37:07.460859060 CEST49740443192.168.2.4172.217.2.196
              Apr 26, 2024 00:37:07.461359024 CEST49740443192.168.2.4172.217.2.196
              Apr 26, 2024 00:37:07.461378098 CEST44349740172.217.2.196192.168.2.4
              Apr 26, 2024 00:37:07.542648077 CEST4434973935.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.542778015 CEST4434973935.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.544713974 CEST49739443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.546132088 CEST49739443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.546137094 CEST49741443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.546149015 CEST4434973935.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.546189070 CEST4434974135.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.546427011 CEST49741443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.549959898 CEST49741443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.549974918 CEST4434974135.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.862159014 CEST44349740172.217.2.196192.168.2.4
              Apr 26, 2024 00:37:07.870254040 CEST4434974135.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.872406006 CEST49741443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.872430086 CEST4434974135.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.872426033 CEST49740443192.168.2.4172.217.2.196
              Apr 26, 2024 00:37:07.872505903 CEST44349740172.217.2.196192.168.2.4
              Apr 26, 2024 00:37:07.873034954 CEST4434974135.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.874001026 CEST44349740172.217.2.196192.168.2.4
              Apr 26, 2024 00:37:07.888112068 CEST44349740172.217.2.196192.168.2.4
              Apr 26, 2024 00:37:07.888386011 CEST49740443192.168.2.4172.217.2.196
              Apr 26, 2024 00:37:07.896361113 CEST49741443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.896361113 CEST49741443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.896380901 CEST4434974135.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.896459103 CEST4434974135.190.80.1192.168.2.4
              Apr 26, 2024 00:37:07.905567884 CEST49740443192.168.2.4172.217.2.196
              Apr 26, 2024 00:37:07.905699968 CEST44349740172.217.2.196192.168.2.4
              Apr 26, 2024 00:37:07.940635920 CEST49741443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:07.955764055 CEST49740443192.168.2.4172.217.2.196
              Apr 26, 2024 00:37:07.955797911 CEST44349740172.217.2.196192.168.2.4
              Apr 26, 2024 00:37:08.017905951 CEST49740443192.168.2.4172.217.2.196
              Apr 26, 2024 00:37:08.167848110 CEST49742443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.167890072 CEST4434974223.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.168051958 CEST49742443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.170962095 CEST49742443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.170977116 CEST4434974223.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.206252098 CEST4434974135.190.80.1192.168.2.4
              Apr 26, 2024 00:37:08.206337929 CEST4434974135.190.80.1192.168.2.4
              Apr 26, 2024 00:37:08.217065096 CEST49741443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:08.218533039 CEST49741443192.168.2.435.190.80.1
              Apr 26, 2024 00:37:08.218549013 CEST4434974135.190.80.1192.168.2.4
              Apr 26, 2024 00:37:08.437681913 CEST4434974223.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.437755108 CEST49742443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.440342903 CEST49742443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.440351963 CEST4434974223.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.440591097 CEST4434974223.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.478713036 CEST49742443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.520121098 CEST4434974223.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.685448885 CEST4434974223.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.685513973 CEST4434974223.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.685657024 CEST49742443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.685678959 CEST49742443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.685678959 CEST49742443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.685691118 CEST4434974223.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.685698032 CEST4434974223.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.714648008 CEST49743443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.714684010 CEST4434974323.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.714767933 CEST49743443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.715050936 CEST49743443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.715060949 CEST4434974323.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.970922947 CEST4434974323.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.974807024 CEST49743443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.977726936 CEST49743443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:08.977747917 CEST4434974323.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.978341103 CEST4434974323.202.106.101192.168.2.4
              Apr 26, 2024 00:37:08.989326000 CEST49743443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:09.032128096 CEST4434974323.202.106.101192.168.2.4
              Apr 26, 2024 00:37:09.222450018 CEST4434974323.202.106.101192.168.2.4
              Apr 26, 2024 00:37:09.222527981 CEST4434974323.202.106.101192.168.2.4
              Apr 26, 2024 00:37:09.222961903 CEST49743443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:09.224162102 CEST49743443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:09.224183083 CEST4434974323.202.106.101192.168.2.4
              Apr 26, 2024 00:37:09.224191904 CEST49743443192.168.2.423.202.106.101
              Apr 26, 2024 00:37:09.224200010 CEST4434974323.202.106.101192.168.2.4
              Apr 26, 2024 00:37:17.834873915 CEST44349740172.217.2.196192.168.2.4
              Apr 26, 2024 00:37:17.834945917 CEST44349740172.217.2.196192.168.2.4
              Apr 26, 2024 00:37:17.835527897 CEST49740443192.168.2.4172.217.2.196
              Apr 26, 2024 00:37:19.375890970 CEST49740443192.168.2.4172.217.2.196
              Apr 26, 2024 00:37:19.375956059 CEST44349740172.217.2.196192.168.2.4
              Apr 26, 2024 00:37:20.628920078 CEST44349736104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:20.629029989 CEST44349736104.21.25.221192.168.2.4
              Apr 26, 2024 00:37:20.633063078 CEST49736443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:21.357608080 CEST49736443192.168.2.4104.21.25.221
              Apr 26, 2024 00:37:21.357645035 CEST44349736104.21.25.221192.168.2.4
              Apr 26, 2024 00:38:07.521899939 CEST49752443192.168.2.4172.217.2.196
              Apr 26, 2024 00:38:07.521933079 CEST44349752172.217.2.196192.168.2.4
              Apr 26, 2024 00:38:07.522011042 CEST49752443192.168.2.4172.217.2.196
              Apr 26, 2024 00:38:07.522272110 CEST49752443192.168.2.4172.217.2.196
              Apr 26, 2024 00:38:07.522289038 CEST44349752172.217.2.196192.168.2.4
              Apr 26, 2024 00:38:07.912734985 CEST44349752172.217.2.196192.168.2.4
              Apr 26, 2024 00:38:07.913619995 CEST49752443192.168.2.4172.217.2.196
              Apr 26, 2024 00:38:07.913650990 CEST44349752172.217.2.196192.168.2.4
              Apr 26, 2024 00:38:07.914753914 CEST44349752172.217.2.196192.168.2.4
              Apr 26, 2024 00:38:07.915416956 CEST49752443192.168.2.4172.217.2.196
              Apr 26, 2024 00:38:07.915592909 CEST44349752172.217.2.196192.168.2.4
              Apr 26, 2024 00:38:07.959028959 CEST49752443192.168.2.4172.217.2.196
              Apr 26, 2024 00:38:17.896832943 CEST44349752172.217.2.196192.168.2.4
              Apr 26, 2024 00:38:17.896924973 CEST44349752172.217.2.196192.168.2.4
              Apr 26, 2024 00:38:17.896986961 CEST49752443192.168.2.4172.217.2.196
              Apr 26, 2024 00:38:19.360754013 CEST49752443192.168.2.4172.217.2.196
              Apr 26, 2024 00:38:19.360793114 CEST44349752172.217.2.196192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Apr 26, 2024 00:37:03.055239916 CEST53647571.1.1.1192.168.2.4
              Apr 26, 2024 00:37:03.157718897 CEST53637181.1.1.1192.168.2.4
              Apr 26, 2024 00:37:04.129663944 CEST53557311.1.1.1192.168.2.4
              Apr 26, 2024 00:37:05.078809977 CEST5118853192.168.2.41.1.1.1
              Apr 26, 2024 00:37:05.078941107 CEST6050853192.168.2.41.1.1.1
              Apr 26, 2024 00:37:05.265686989 CEST53605081.1.1.1192.168.2.4
              Apr 26, 2024 00:37:05.373689890 CEST53511881.1.1.1192.168.2.4
              Apr 26, 2024 00:37:06.603204012 CEST5547753192.168.2.41.1.1.1
              Apr 26, 2024 00:37:06.603764057 CEST5663053192.168.2.41.1.1.1
              Apr 26, 2024 00:37:06.728882074 CEST53554771.1.1.1192.168.2.4
              Apr 26, 2024 00:37:06.729211092 CEST53566301.1.1.1192.168.2.4
              Apr 26, 2024 00:37:07.328779936 CEST5595853192.168.2.41.1.1.1
              Apr 26, 2024 00:37:07.329693079 CEST5170153192.168.2.41.1.1.1
              Apr 26, 2024 00:37:07.454566002 CEST53559581.1.1.1192.168.2.4
              Apr 26, 2024 00:37:07.455277920 CEST53517011.1.1.1192.168.2.4
              Apr 26, 2024 00:37:22.420730114 CEST53637871.1.1.1192.168.2.4
              Apr 26, 2024 00:37:27.611783981 CEST138138192.168.2.4192.168.2.255
              Apr 26, 2024 00:37:41.150499105 CEST53559101.1.1.1192.168.2.4
              Apr 26, 2024 00:38:02.892769098 CEST53600461.1.1.1192.168.2.4
              Apr 26, 2024 00:38:03.826983929 CEST53600481.1.1.1192.168.2.4
              Apr 26, 2024 00:38:31.015471935 CEST53612651.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 26, 2024 00:37:05.078809977 CEST192.168.2.41.1.1.10xacfdStandard query (0)rosemarychill.proA (IP address)IN (0x0001)false
              Apr 26, 2024 00:37:05.078941107 CEST192.168.2.41.1.1.10x501Standard query (0)rosemarychill.pro65IN (0x0001)false
              Apr 26, 2024 00:37:06.603204012 CEST192.168.2.41.1.1.10x3da6Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
              Apr 26, 2024 00:37:06.603764057 CEST192.168.2.41.1.1.10x562eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
              Apr 26, 2024 00:37:07.328779936 CEST192.168.2.41.1.1.10x18cStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 26, 2024 00:37:07.329693079 CEST192.168.2.41.1.1.10x525Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 26, 2024 00:37:05.265686989 CEST1.1.1.1192.168.2.40x501No error (0)rosemarychill.pro65IN (0x0001)false
              Apr 26, 2024 00:37:05.373689890 CEST1.1.1.1192.168.2.40xacfdNo error (0)rosemarychill.pro104.21.25.221A (IP address)IN (0x0001)false
              Apr 26, 2024 00:37:05.373689890 CEST1.1.1.1192.168.2.40xacfdNo error (0)rosemarychill.pro172.67.134.203A (IP address)IN (0x0001)false
              Apr 26, 2024 00:37:06.728882074 CEST1.1.1.1192.168.2.40x3da6No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
              Apr 26, 2024 00:37:07.454566002 CEST1.1.1.1192.168.2.40x18cNo error (0)www.google.com172.217.2.196A (IP address)IN (0x0001)false
              Apr 26, 2024 00:37:07.455277920 CEST1.1.1.1192.168.2.40x525No error (0)www.google.com65IN (0x0001)false
              Apr 26, 2024 00:37:20.836604118 CEST1.1.1.1192.168.2.40xd1cdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 00:37:20.836604118 CEST1.1.1.1192.168.2.40xd1cdNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 26, 2024 00:37:33.750719070 CEST1.1.1.1192.168.2.40xb846No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 00:37:33.750719070 CEST1.1.1.1192.168.2.40xb846No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 26, 2024 00:37:56.203087091 CEST1.1.1.1192.168.2.40x930dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 00:37:56.203087091 CEST1.1.1.1192.168.2.40x930dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 26, 2024 00:38:15.781955957 CEST1.1.1.1192.168.2.40xcdd2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 26, 2024 00:38:15.781955957 CEST1.1.1.1192.168.2.40xcdd2No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              • rosemarychill.pro
              • a.nel.cloudflare.com
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449737104.21.25.2214431816C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-25 22:37:05 UTC692OUTGET /23d80j2d/qwd13d8jqd/t2z5gydm.mp3 HTTP/1.1
              Host: rosemarychill.pro
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-25 22:37:06 UTC695INHTTP/1.1 200 OK
              Date: Thu, 25 Apr 2024 22:37:06 GMT
              Content-Type: audio/mpeg
              Content-Length: 8405
              Connection: close
              Last-Modified: Wed, 10 Apr 2024 00:40:10 GMT
              ETag: "6615dfea-20d5"
              Cache-Control: max-age=14400
              CF-Cache-Status: REVALIDATED
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BfMLj%2BUlTqK5%2FQxCAeBbWEigkqCzv0CdlOUX7H2X8fFA0qlp2evIo5YGp8%2FYrrtZFLHLfBaZjXOPK2Z%2FMoM%2Bztg2NDe7Ei4ssDAycyAIIOuSa8pG9FSE3DDVVxK%2BgIW%2BBkl7nQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 87a1d0cfac9da582-MIA
              alt-svc: h3=":443"; ma=86400
              2024-04-25 22:37:06 UTC674INData Raw: 49 44 33 04 00 00 00 00 00 3f 54 50 45 31 00 00 00 1c 00 00 03 53 6f 75 6e 64 4a 61 79 2e 63 6f 6d 20 53 6f 75 6e 64 20 45 66 66 65 63 74 73 00 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 35 34 2e 32 39 2e 31 30 34 00 ff fb 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 07 00 00 00 27 00 00 20 8c 00 0b 0b 12 12 12 18 18 1f 1f 1f 25 25 2c 2c 2c 32 32 38 38 38 3f 3f 3f 45 45 4c 4c 4c 52 52 59 59 59 5f 5f 65 65 65 6c 6c 6c 72 72 79 79 79 7f 7f 85 85 85 8c 8c 92 92 92 99 99 9f 9f 9f a6 a6 a6 ac ac b2 b2 b2 b9 b9 bf bf bf c6 c6 cc cc cc d3 d3 d3 d9 d9 df df df e6 e6 ec ec ec f3 f3 f9 f9 f9 ff ff 4c 61 76 66 35 34 2e 32 39 2e 31 30 34 00 00 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Data Ascii: ID3?TPE1SoundJay.com Sound EffectsTSSELavf54.29.104@Info' %%,,,22888???EELLLRRYYY__eeelllrryyyLavf54.29.104$
              2024-04-25 22:37:06 UTC1369INData Raw: 52 c4 20 00 11 29 93 43 3d ca 00 09 9c 31 68 7d ca 35 b8 fa 75 c8 70 28 5c bc 92 45 f5 af ff fa 26 86 81 fd 11 d1 3c 92 24 cf ff ff 49 21 30 63 8e 5f 46 89 df f4 7b a9 66 23 1a 1d 02 26 2e 96 ea 3d ff f5 50 1a 2c 99 ab 2a 89 89 52 97 67 d7 6a 06 45 e1 0b a2 62 6a 75 6f 83 9e c1 96 14 40 cd dc 08 00 44 0f ff c6 61 e5 88 b0 97 d9 de 96 b5 a0 23 5c 25 f8 ea 8e e2 74 fa 27 d4 f3 0a d4 8a ab b9 f6 75 18 84 d5 09 bc c2 a7 a5 6f ff 5a 15 09 18 28 58 dd 72 e7 ff ff 44 76 81 10 8a d8 9d 4a b6 ff fa 94 26 e2 aa 94 93 75 ff fe d3 00 dd 4d 6e be a6 ff fe a1 bd e8 29 57 59 ef ff f2 64 9e ca 2a a9 a9 95 07 bb 80 3a 8e 26 7f 5a ff fb 52 c4 05 80 0b d5 8b 4f ed b5 ad c1 70 b1 6c 3d 96 b5 ba f8 21 b5 a0 86 64 4e f4 3a d7 85 0d 48 d5 27 43 d9 00 8e 49 a4 39 cd 92 4d 45 96
              Data Ascii: R )C=1h}5up(\E&<$I!0c_F{f#&.=P,*RgjEbjuo@Da#\%t'uoZ(XrDvJ&uMn)WYd*:&ZROpl=!dN:H'CI9ME
              2024-04-25 22:37:06 UTC1369INData Raw: 20 5a 30 12 6e 90 d3 80 46 f8 90 ce 9c 92 65 43 e6 65 a3 3a 99 76 7c fb 52 31 08 7c 04 ae 64 ba 14 6b 6f ff 36 5a 21 d6 0b de 96 69 ff ff ba 43 50 39 dd 73 7f ff ff 2b 0e 37 b3 ff ff eb b0 bc f6 f5 ba ff ff 8e 95 37 a9 bf ff c8 39 aa 66 6a 60 04 8c 70 28 25 a0 37 fa fc 5a 9b ff fb 52 c4 07 00 0b 39 89 49 ed cd ad c1 6b 31 69 bd b9 b5 b8 f2 d7 a2 2f ed c8 e8 ef 90 3b 0e 98 72 4a 47 5c b4 7c e9 6d 27 7e e8 6f d1 06 a4 05 66 6c 8d 7d 7f af f5 58 d8 18 13 e8 cd ff ff f4 18 7f 04 d3 e7 ba 7f ff a0 98 ec 09 12 ec 8f b7 ff da 54 27 fb 7a df ff fa 89 7f ea ff ff 96 ad a1 a9 90 22 f2 48 c0 b2 50 ef ef 59 be 71 56 75 2d 86 65 4c c4 76 a0 3b 5e 98 59 24 18 b6 45 89 12 f1 48 ac 5d 2b 93 4b 56 96 a5 dd 88 b0 54 e7 db f7 d5 ff 6c 6b 89 f9 d7 34 ff ff d8 d4 3a 85 a1 1b
              Data Ascii: Z0nFeCe:v|R1|dko6Z!iCP9s+779fj`p(%7ZR9Ik1i/;rJG\|m'~ofl}XT'z"HPYqVu-eLv;^Y$EH]+KVTlk4:
              2024-04-25 22:37:06 UTC1369INData Raw: ee af ff be 3e 84 9d d7 3d ff fa d5 63 72 58 0f c1 dc e2 d8 77 a0 ff ff fa 63 27 ff ff fe 5b fe df ff d4 5f df ef ff fe 62 ba 09 5a 83 06 a8 80 30 29 54 7f eb e5 b8 3a dc 86 1a 76 a6 db 01 0d b8 73 95 71 d0 59 2c 13 86 e6 a7 da ce a5 5d 7b 75 04 22 0b 92 7e bd 7f ff ca 61 c1 3a e7 ff ff fa 45 e0 41 ba e5 cf ff ff 2b 12 b7 31 48 c1 ec af ff 5e a2 28 4f 28 ba ba 9b ff fa c9 df ef ff fe 5e a5 9d ae 48 16 72 80 e0 b2 88 df e1 f9 b6 69 e6 4a f7 3a 57 5f 02 ad e8 60 55 72 81 4c d0 98 37 35 4d 6c b3 ae b5 5f 6e a0 9f 13 92 7b 6b 5f ff da a1 7e 32 5c f7 ff fe ff fb 52 c4 48 00 0b 19 8b 4d ed c9 ad c1 53 b1 69 bd b8 c1 b8 c7 85 f8 74 c9 ad 65 7b 7f ff e6 03 ba bb ff ff f9 80 e1 af ea ff ff 93 bb ff ff fe 6b 4d 07 4a 72 04 7b 80 28 04 00 3f fb cf 83 a5 4d 02 79 a5
              Data Ascii: >=crXwc'[_bZ0)T:vsqY,]{u"~a:EA+1H^(O(^HriJ:W_`UrL75Ml_n{k_~2\RHMSite{kMJr{(?My
              2024-04-25 22:37:06 UTC1369INData Raw: 0b 57 77 ff ff 59 0e 0e 0d f3 5f ff fe e3 40 4a b2 e7 7a 7b 7f 6a ea 58 74 08 a1 aa 9f ff ff f1 d1 ed eb 7f ff eb 2f 57 f5 b7 ff f9 7e 09 8a 83 07 8c 70 30 4d 44 7f f5 8d 03 9f 28 87 e9 66 ea 3e e3 0e 03 61 b6 06 ff fb 52 c4 64 80 0a f5 89 4f ed c2 0d c1 5c b1 29 7d b9 35 b8 4c 73 0a 65 b3 cb 3d 29 14 50 ad 77 db a8 33 90 5c 47 df b7 bf ed 91 e2 4c f9 b7 ff fe 7c d8 41 81 de 92 dc 99 6f ff fd c5 ab 1c 77 47 ff fe d2 a0 bb f5 ec bf ff f9 46 b6 fb 7f ff 98 3b bd d1 82 ce 41 18 20 d1 1d fd fd c6 ce ee 38 ee 44 13 51 d3 18 98 13 05 a4 24 cb 84 f9 1e 54 48 f3 14 91 55 48 7a d5 64 84 62 0f 21 e7 f7 af ea fd aa 17 64 d5 73 55 ff ff da 98 a4 fa 7f ff fe 45 13 34 94 eb ff ff d2 99 8c 17 f5 ff ff ca 7b 7d bf ff cc 6a 66 68 73 05 79 68 32 72 38 ea b9 90 ab 20 82 97
              Data Ascii: WwY_@Jz{jXt/W~p0MD(f>aRdO\)}5Lse=)Pw3\GL|AowGF;A 8DQ$THUHzdb!dsUE4{}jfhsyh2r8
              2024-04-25 22:37:06 UTC1369INData Raw: 99 68 49 71 93 b0 17 2d f6 49 22 9f e7 7f f9 2f e5 7f 4d 02 10 00 00 08 42 c5 70 a2 81 a2 22 53 b2 22 25 16 2b 50 76 9b ca 86 bf 68 b1 e9 26 30 ed 85 8f 5d 69 50 d4 b1 57 4b 3a ee df e5 5d 58 76 b7 54 fa 81 58 88 1a 92 d6 7b 59 dc ec 8a 30 dc b0 c1 4e 3e 2e 1d 9d db ff ff ff ff ff ff fd 08 c8 8f ff ee 54 45 4d 4c 14 10 25 23 b3 ff ff fd 7e a8 aa 9f aa a7 d1 55 39 8a 18 18 34 39 1d bf b1 8a 18 18 30 41 85 aa ae 1a a8 aa a7 fe 9a 2f f9 55 4f fd 32 2a 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa ff fb 52 c4 97 00 09 d9 89 6d a6 1c 4d d9 33 91 e5 64 c6 0d 28 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa
              Data Ascii: hIq-I"/MBp"S"%+Pvh&0]iPWK:]XvTX{Y0N>.TEML%#~U9490A/UO2*LAME3.99.5RmM3d(LAME3.99.5
              2024-04-25 22:37:06 UTC886INData Raw: aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 52 c4 a1 83 c0 00 01 a4 00 00 00 20 00 00 34 80 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
              Data Ascii: R 4LAME3.99.5


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.44973935.190.80.14431816C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-25 22:37:07 UTC554OUTOPTIONS /report/v4?s=%2BfMLj%2BUlTqK5%2FQxCAeBbWEigkqCzv0CdlOUX7H2X8fFA0qlp2evIo5YGp8%2FYrrtZFLHLfBaZjXOPK2Z%2FMoM%2Bztg2NDe7Ei4ssDAycyAIIOuSa8pG9FSE3DDVVxK%2BgIW%2BBkl7nQ%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://rosemarychill.pro
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-25 22:37:07 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-type, content-length
              date: Thu, 25 Apr 2024 22:37:07 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.44974135.190.80.14431816C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-25 22:37:07 UTC494OUTPOST /report/v4?s=%2BfMLj%2BUlTqK5%2FQxCAeBbWEigkqCzv0CdlOUX7H2X8fFA0qlp2evIo5YGp8%2FYrrtZFLHLfBaZjXOPK2Z%2FMoM%2Bztg2NDe7Ei4ssDAycyAIIOuSa8pG9FSE3DDVVxK%2BgIW%2BBkl7nQ%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 420
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-25 22:37:07 UTC420OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 30 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 35 2e 32 32 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 6f 73 65 6d 61 72 79 63 68 69 6c 6c 2e 70
              Data Ascii: [{"age":10,"body":{"elapsed_time":1503,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.25.221","status_code":200,"type":"abandoned"},"type":"network-error","url":"https://rosemarychill.p
              2024-04-25 22:37:08 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Thu, 25 Apr 2024 22:37:07 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.44974223.202.106.101443
              TimestampBytes transferredDirectionData
              2024-04-25 22:37:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-25 22:37:08 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/0712)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus-z1
              Cache-Control: public, max-age=116836
              Date: Thu, 25 Apr 2024 22:37:08 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.44974323.202.106.101443
              TimestampBytes transferredDirectionData
              2024-04-25 22:37:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-25 22:37:09 UTC487INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (dce/26AC)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus-z1
              Cache-Control: public, max-age=116869
              Date: Thu, 25 Apr 2024 22:37:09 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-04-25 22:37:09 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:00:36:59
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:00:37:01
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2028,i,2747704083434283978,9390215517206140616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:00:37:04
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rosemarychill.pro/23d80j2d/qwd13d8jqd/t2z5gydm.mp3"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:4
              Start time:00:37:05
              Start date:26/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5452 --field-trial-handle=2028,i,2747704083434283978,9390215517206140616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              No disassembly